Abstract

RSA is an encryption algorithm which is used for remote login session, credit card payment systems, transport layer security, secure socket layer, pretty good privacy and email security. Optimal asymmetric encryption padding is used in RSA to avoid chosen-ciphertext attack, coppersmith attack and chosen-plaintext attack. However, encryption in context of high definition video files shows repetitions of parts of ciphertext which can lead to frequency analysis attack. Key length and padding which are used in attack are according to National Institute of Standards and Technology and public key cryptography standards respectively. Security issues in RSA padding are analysed and experimental results are used in removal of defects. New architecture also prevents adaptive-chosen ciphertext attack. Integers which are generated by protocol in PKCS padding are used in new design, thus it does not create overhead in performance and challenges in handling and distribution of integers. Two XOR operations are replaced by one for more speed. RSA combined with new design of padding gets security advantages of both block and stream ciphers.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.