Abstract

AbstractCryptography is used for secure communication since ancient days for providing confidentiality, integrity and availability of the information. Public key cryptography is a classification of cryptography having pair of keys for encryption and decryption. Public key cryptography provides security and authentication using several algorithms. The Rivest–Shamir –Adleman (RSA) algorithm is prominent since its inception and is widely used. Several modified schemes were introduced to increase security in the RSA algorithm involving additional complexity. In this paper, we introduce a generalized algorithm over RSA that is advanced, adaptable and scalable in using a number of primes. Our algorithm uses 2k prime numbers with secure key generation involving additional complexity, making it computationally infeasible to determine decryption key. A user can use 4, 8, 16, 32, … (2k) prime numbers for generating public and private components securely. In our algorithm, public key and private key components are generated by making use of N, where N is a function of 2k prime numbers. When an attacker obtains a public key component n out of {E, n} by using factorization techniques such as general number field sieve or elliptic curve factorization, he or she can only obtain two initial prime numbers (because n is a product of the first two prime numbers). However, finding the remaining prime numbers is computationally infeasible as no relevant information is available to the attacker. Hence, it is difficult for the attacker to determine the private key component D out of {D, n} knowing the public key component {E, n}. Thus, it is practically impossible to break our system using a brute force attack. Copyright © 2016 John Wiley & Sons, Ltd.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.