CFP last date
01 April 2024
Reseach Article

Contemporary RSA- 1024 Cryptosystem: A Comprehensive Review Article

by Sanjeev Karmakar, Siddhartha Choubey
Communications on Applied Electronics
Foundation of Computer Science (FCS), NY, USA
Volume 3 - Number 1
Year of Publication: 2015
Authors: Sanjeev Karmakar, Siddhartha Choubey
10.5120/cae2015651837

Sanjeev Karmakar, Siddhartha Choubey . Contemporary RSA- 1024 Cryptosystem: A Comprehensive Review Article. Communications on Applied Electronics. 3, 1 ( October 2015), 12-18. DOI=10.5120/cae2015651837

@article{ 10.5120/cae2015651837,
author = { Sanjeev Karmakar, Siddhartha Choubey },
title = { Contemporary RSA- 1024 Cryptosystem: A Comprehensive Review Article },
journal = { Communications on Applied Electronics },
issue_date = { October 2015 },
volume = { 3 },
number = { 1 },
month = { October },
year = { 2015 },
issn = { 2394-4714 },
pages = { 12-18 },
numpages = {9},
url = { https://www.caeaccess.org/archives/volume3/number1/431-2015651837/ },
doi = { 10.5120/cae2015651837 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-09-04T19:43:47.554800+05:30
%A Sanjeev Karmakar
%A Siddhartha Choubey
%T Contemporary RSA- 1024 Cryptosystem: A Comprehensive Review Article
%J Communications on Applied Electronics
%@ 2394-4714
%V 3
%N 1
%P 12-18
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Security strength of RSA Cryptography is an enormous mathematical integer factorization problem. Deducing the private key‘d’ from its equation e. d ≡ (1 mod ψ) where ψ = (p-1). (q-1), £ n Є I+, such that n = p. q; is a world wide effort. This paper introduced very significant integer factoring algorithms such as trial division, ρ- method, ECM, and NFS and effort to factor RSA-150 composite number ‘n’ of 512 bits by using NFS. It is found that the 512 bit RSA number may be believed to safe from the intruder. However, this system is slow for large volume of data. The computation of c ≡ me mod n required O ((size e )(size n )* (size n)) and space O(size e + size n). Similarly, decryption process also has required O ((size d) (size n) * (size n)) and space O (size d + size n). Java ‘BigInteger’ class is introduced to overcome this shortcoming and successfully applied is presented through this paper.

References
  1. Kahn, D., 1967: The Codebreakers, Macmillan Co., New York.
  2. Johannes, A., Buchmann, 2000: Introduction To Cryptography, Springer-Verlog, Berlin, pp. 45-50, New York.
  3. Rivest, R.L., 1990: Cryptography, Handbook of Theoretical Computer Science, volume A (editor: J. van Leeuwen), MIT Press/Elsevier, Amsterdam, pp.719-755.
  4. Brassard, G., 1988: Modern Cryptology, Springer-Verlag.
  5. Brassard, G., 1993: Cryptography column - Quantum cryptography: A bibliography, Sigact News (3) 24, pp.16-20.
  6. Stinson, D.R., 1995: Cryptography - Theory and Practice, CRC Press, Boca Raton.
  7. Stallings, W., 1995: Network and Internetwork Security - Principles and Practice, Prentice-Hall, New Jersey.
  8. Simmons, G.J., 1992:, Contemporary Cryptology - The Science of Information Integrity, IEEE Press.
  9. Schneier, B.,1995: Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd Edition, Wiley.
  10. Ford, W., 1994: Computer Communications Security Principles, Standard Protocols and Techniques, Prentice-Hall, New Jersey.
  11. Rivest, R.L., Shamir, A., Adleman, L.M., 1978:A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM (2) 21, pp.120-126.
  12. Cavallar, S., Dodson, B., Lenstra, A.K., Lion ,W., Mongomery, P.L., Murphy, B., Riele, H., ,2000: Factorization of RSA Modulus , Eurocrypt 2000, Bruges, Belgium, May 14-18.
  13. RSA Data Security Corporation Inc. Sci. Crypt. Dec 18, 2004: Information available by sending E-mail : challenge-rsa-list@rsa.com.
  14. Buhler, J.P., Lenstra Jr H.W., Pomerance, C., 1993: Factoring Integer with NFS, Lecture notes in Maths , 1554, Springer-Verlog, Berlin, pp. 50-94.
  15. Lenstra, A.K., Lenstra, H.W., 1990:The Number Field Sieve, Proc., 22nd STOC, pp- 564-572.
  16. Aoki,K., Ueda, H., Kida, Y., 2004: NFS Factoring Statistics, NTT Labs, Rikkuo University, Japan
  17. Lenstra, H.W. Jr, 1987: Factoring Integers with Elliptic curve, Annals of Maths., pp. 649-673.
  18. Takayuki yato, 2006: Study on ECM for integer factorization, A seminar thesis, Department of Information Science, The university of Tokyo, 15 Feb 2006.
  19. Koblitz, N.,1989: Hyperelliptic Cryptosystem, J.Cryptology, Vol.1, pp. 139-150.
  20. Sakai, Y.,Sakurai, K., 1998, Design of Hyperelliptic Cryptosystem in small characteristics and software implementation, ASIACRYPT’98, LNCS, Vol. 1514, pp. 80-94.
  21. Lenstra, A. K., 2000: Integer Factoring, Design code and Cryptography, 19, Kluwer Academic publisher, pp.101-128, Boston, Netherland.
  22. Cavallar, S., Dodson, B., Lenstra, A.K., Lion ,W., Mongomery,P.L., Murphy, B., Riele,H., 2000: Factorization of RSA Modulus , Eurocrypt 2000, Bruges, Belgium, May 14-18,
  23. Lenstra, A.K., Lenstra, H.W., 1990: The Number Field Sieve, Proc., 22nd STOC, pp.564-572.
  24. Buhler, J.P., Lenstra Jr H.W., Pomerance, C., 1993: Factoring Integer with NFS, Lecture notes in Maths , 1554, Springer-Verlog, Berlin, pp. 50-94.
  25. Aoki,K., Ueda,H., Kida, Y., 2004: NFS Factoring Statistics, NTT Labs, Rikkuo University, Japan..
  26. Zimmermann, P., Cheng, H., Hanrot, G., Thomé, E., Zima, E., 2007: Time- and Space-Efficient Evaluation of Some Hypergeometric Constants. In C W Brown. Proceedings of International Symposium on Symbolic and Algebraic Computation (ISSAC) 2007. pp. 85–91.
  27. CARAMEL Project, URL: http://caramel.loria.fr/index.en.html.
  28. RSA Laboratories, The RSA Factoring Challenge. Retrieved on 2008-03-10. URL: http://en.wikipedia.org/wiki/RSA_Factoring_Challenge.
  29. RSA Laboratories, The RSA Factoring Challenge FAQ. Retrieved on 2008-03-10.
Index Terms

Computer Science
Information Sciences

Keywords

RSA RMI Cryptography Encryption Decryption Network Security RSA-1024 NFS ECM