Advances in Networks

| Peer-Reviewed |

Rivest Shamir Adleman Encryption Scheme Based on the Chinese Remainder Theorem

Received: Feb. 19, 2018    Accepted: Mar. 13, 2018    Published: Apr. 04, 2018
Views:       Downloads:

Share This Article

Abstract

Sensitive information is transmitted across the internet every day and keeping such information as sacred is an important adventure. This is because malicious activities are on the increase as hackers are doing everything possible to steal such information. In this paper, we have implemented a new Rivest Shamir Adleman (RSA) encryption scheme based on the Chinese Remainder Theorem (CRT). The scheme consists of two level of encryption and two level of decryption. The first level of encryption is the classical RSA encryption and in the second level of encryption, we used forward conversion technique in Residue Number System. In the first level of decryption, we employed the CRT and the classical RSA decryption process is used for the second level of decryption. This new scheme will ensure that smaller messages, m for which c=me<n can be encrypted which would otherwise not be able to be encrypted with the classical RSA encryption scheme. The proposed scheme is evaluated with the state of the art and the classical RSA cryptosystem. The proposed scheme performs better than the classical RSA cryptosystem for smaller messages in terms of security and performs better than the state of the art in terms of delay and cost. The private key length in the new scheme is also enhanced by 1-bit as against the state of the art.

DOI 10.11648/j.net.20180601.14
Published in Advances in Networks ( Volume 6, Issue 1, June 2018 )
Page(s) 40-47
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2024. Published by Science Publishing Group

Keywords

Security, Encryption, Decryption, Rivest Shamir Adleman, Residue Number System, Chinese Remainder Theorem

References
[1] Laurent Lambert and Jean-Claude Bajard: A Full RNS Implementation of RSA, IEEE TRANSACTIONS ON COMPUTERS, VOL. 53, NO. 5, MAY 2004.
[2] E. F. Brickell, “A Survey of Hardware Implementation of RSA,” Advances in Cryptology, Proc. CRYPTO ’vol: 89, pp. 368-370, 1990.
[3] S. E. Eldridge and C. D. Walter, “Hardware Implementation of Montgomery’s Modular Multiplication Algorithm,” IEEE Trans. Computers, vol. 42, no. 6, pp. 693-699, June 1993.
[4] M. Shand and J. Vuillemin, “Fast Implementation of RSA Cryptography,” Proc. 11th IEEE Symp. Computer Arithmetic, pp. 252-259, June 1993.
[5] J.-J. Quisquater and C. Couvreur, “Fast Decipherment Algorithm for RSA Public-Key Cryptosystem,” IEE Electronics Letters, vol. 18, no. 21, pp. 905-907, Oct. 1982.
[6] K. C. Posch and R. Posch, “Modulo Reduction in Residue Number Systems,” IEEE Trans. Parallel and Distributed Systems, vol. 6, no. 5, pp. 449-454, May 1995.
[7] S. Kawamura, M. Koike, F. Sano, and A. Shimbo, “Cox-Rower Architecture for Fast Parallel Montgomery Multiplication,” Advances in Cryptology, Proc. EUROCRYPT 2000, pp. 523-538, May 2000.
[8] H. Nozaki, M. Motoyama, A. Shimbo, and S. Kawamura, “Implementation of RSA Algorithm Based on RNS Montgomery Multiplication,” Proc. Cryptographic Hardware and Embedded Systems (CHES 2001), pp. 364-376, Sept. 2001.
[9] J.-C. Bajard, L.-S. Didier, and P. Kornerup, “Modular Multiplication and Base Extension in Residue Number Systems,” Proc. 15th IEEE Symp. Computer Arithmetic, N. Burgess, ed., pp. 59-65, June 2001.
[10] F. J. Taylor, “Residue Arithmetic: A Tutorial with Examples,” Computer, vol. 17, no. 5, pp. 50-62, May 1984.
[11] P. W. Shor. Algorithms for Quantum Computation: Discrete Logarithms and Factoring. In IEEE Symp. on Found. of Comp. Sci., p. 124-134, 1994.
[12] Szabo N. S. and Tanaka R. I. Residue Arithmetic and its Applications to Computer Technology, McGraw Hill. New Tork, 1967.
[13] D. E. Knuth, The Art of Computer Programming, Vol. 2: Semi numerical Algorithms, third ed. Addison-Wesley, 1997.
[14] Edem K. Bankas and Kazeem A. Gbolagade: A New Efficient RNS Reverse Converter for the 4-Moduli Set {2n, 2n+1, 2n-1, 22n+1-1} International Journal of Computer, Electrical, Automation, Control and Information Engineering Vol:8, No:2, 2014 pp: 328 332.
[15] K. A. Gbolagade, R. Chaves, L. Sousa, and S. D. Cotofana. Residue-to-Binary Converters for the {22n+1-1, 22n+1, 2n-1} Moduli set. 2nd IEEE International Conference on Adaptive Science and Technology. pp. 26 - 33, Accra, Ghana. December, 2009.
[16] Shew M., Lin S., Chen C., and Yang S. An Efficient VLSI Design for a Residue to Binar Converter for General Balance moduli {2n-3, 2n+1, 2n-1, 22n+1+3}. IEEE Transactions on Circuits and Systems -II Express Briefs, Vol. 51, No. 3, March, 2004, pp. 152-155.
[17] Amir Sabbagh Molahosseini and Keivan Nav: New Arithmetic Residue to Binary Converters, International Journal of Computer Sciences and Engineering Systems, Vol. 1, No. 4, pp. 295-299, October, 2007.
[18] William L. Freking and Keshab K. Parhi. Modular Multiplication in the Residue Number System with Application to Massively-Parallel Public-Key Cryptography Systems, Conference of Circuit, Systems and Computers, Vol. 2. pp. 1339-1343.
[19] Burt Kaliski: “The Mathematics of the RSA Public-Key Cryptosystem”, RSA Laboratories. April 9, 2006.
[20] Salifu Abdul-Mumin and Kazeem A. Gbolagade: Mixed Radix Conversion Based RSA Encryption System, Internation Journal of Computer Applications vol 150 no. 1 Sept 2016.
[21] Y. Wang. Residue-to-binary converters based on new chinese remainder theorems. IEEE Trans. on Circuits and Systems-II: Analog and Digital Signal Processing, Vol. 47, No. 3, pp. 197-205, March, 2000.
[22] Kazeem A. Gbolagade: Effective Reverse Conversion in Residue Number System Processors, PhD Theses presented in TuDelf, Netherland, 2010.
Cite This Article
  • APA Style

    Salifu Abdul-Mumin, Kazeem Alabge Gbolagade. (2018). Rivest Shamir Adleman Encryption Scheme Based on the Chinese Remainder Theorem. Advances in Networks, 6(1), 40-47. https://doi.org/10.11648/j.net.20180601.14

    Copy | Download

    ACS Style

    Salifu Abdul-Mumin; Kazeem Alabge Gbolagade. Rivest Shamir Adleman Encryption Scheme Based on the Chinese Remainder Theorem. Adv. Netw. 2018, 6(1), 40-47. doi: 10.11648/j.net.20180601.14

    Copy | Download

    AMA Style

    Salifu Abdul-Mumin, Kazeem Alabge Gbolagade. Rivest Shamir Adleman Encryption Scheme Based on the Chinese Remainder Theorem. Adv Netw. 2018;6(1):40-47. doi: 10.11648/j.net.20180601.14

    Copy | Download

  • @article{10.11648/j.net.20180601.14,
      author = {Salifu Abdul-Mumin and Kazeem Alabge Gbolagade},
      title = {Rivest Shamir Adleman Encryption Scheme Based on the Chinese Remainder Theorem},
      journal = {Advances in Networks},
      volume = {6},
      number = {1},
      pages = {40-47},
      doi = {10.11648/j.net.20180601.14},
      url = {https://doi.org/10.11648/j.net.20180601.14},
      eprint = {https://download.sciencepg.com/pdf/10.11648.j.net.20180601.14},
      abstract = {Sensitive information is transmitted across the internet every day and keeping such information as sacred is an important adventure. This is because malicious activities are on the increase as hackers are doing everything possible to steal such information. In this paper, we have implemented a new Rivest Shamir Adleman (RSA) encryption scheme based on the Chinese Remainder Theorem (CRT). The scheme consists of two level of encryption and two level of decryption. The first level of encryption is the classical RSA encryption and in the second level of encryption, we used forward conversion technique in Residue Number System. In the first level of decryption, we employed the CRT and the classical RSA decryption process is used for the second level of decryption. This new scheme will ensure that smaller messages, m for which c=men can be encrypted which would otherwise not be able to be encrypted with the classical RSA encryption scheme. The proposed scheme is evaluated with the state of the art and the classical RSA cryptosystem. The proposed scheme performs better than the classical RSA cryptosystem for smaller messages in terms of security and performs better than the state of the art in terms of delay and cost. The private key length in the new scheme is also enhanced by 1-bit as against the state of the art.},
     year = {2018}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - Rivest Shamir Adleman Encryption Scheme Based on the Chinese Remainder Theorem
    AU  - Salifu Abdul-Mumin
    AU  - Kazeem Alabge Gbolagade
    Y1  - 2018/04/04
    PY  - 2018
    N1  - https://doi.org/10.11648/j.net.20180601.14
    DO  - 10.11648/j.net.20180601.14
    T2  - Advances in Networks
    JF  - Advances in Networks
    JO  - Advances in Networks
    SP  - 40
    EP  - 47
    PB  - Science Publishing Group
    SN  - 2326-9782
    UR  - https://doi.org/10.11648/j.net.20180601.14
    AB  - Sensitive information is transmitted across the internet every day and keeping such information as sacred is an important adventure. This is because malicious activities are on the increase as hackers are doing everything possible to steal such information. In this paper, we have implemented a new Rivest Shamir Adleman (RSA) encryption scheme based on the Chinese Remainder Theorem (CRT). The scheme consists of two level of encryption and two level of decryption. The first level of encryption is the classical RSA encryption and in the second level of encryption, we used forward conversion technique in Residue Number System. In the first level of decryption, we employed the CRT and the classical RSA decryption process is used for the second level of decryption. This new scheme will ensure that smaller messages, m for which c=men can be encrypted which would otherwise not be able to be encrypted with the classical RSA encryption scheme. The proposed scheme is evaluated with the state of the art and the classical RSA cryptosystem. The proposed scheme performs better than the classical RSA cryptosystem for smaller messages in terms of security and performs better than the state of the art in terms of delay and cost. The private key length in the new scheme is also enhanced by 1-bit as against the state of the art.
    VL  - 6
    IS  - 1
    ER  - 

    Copy | Download

Author Information
  • Department of Computer Science, University for Development Studies, Navrongo, Ghana

  • Computer Science Department, Kwara State University, Malete, Nigeria

  • Section