• Title/Summary/Keyword: RSA Algorithm

Search Result 164, Processing Time 0.023 seconds

Implementation of Modular Multiplication and Communication Adaptor for Public Key Crytosystem (공개키 암호체계를 위한 Modular 곱셈개선과 통신회로 구현에 관한 연구)

  • 한선경;이선복;유영갑
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.16 no.7
    • /
    • pp.651-662
    • /
    • 1991
  • An improved modular multiplication algorithm for RSA type public key cryptosystem and its application to a serial communication cricuit are presented. Correction on a published fast modular multiplication algorithm is proposed and verified thru simulation. Cryptosystem for RS 232C communication protocol isdesigned and prototyped for low speed data exchange between computers. The system adops the correct algoroithm and operates successfully using a small size key.

  • PDF

Toward a New Safer Cybersecurity Posture using RC6 & RSA as Hybrid Crypto-Algorithms with VC Cipher

  • Jenan.S, Alkhonaini;Shuruq.A, Alduraywish;Maria Altaib, Badawi
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.1
    • /
    • pp.164-168
    • /
    • 2023
  • As our community has become increasingly dependent on technology, security has become a bigger concern, which makes it more important and challenging than ever. security can be enhanced with encryption as described in this paper by combining RC6 symmetric cryptographic algorithms with RSA asymmetric algorithms, as well as the Vigenère cipher, to help manage weaknesses of RC6 algorithms by utilizing the speed, security, and effectiveness of asymmetric algorithms with the effectiveness of symmetric algorithm items as well as introducing classical algorithms, which add additional confusion to the decryption process. An analysis of the proposed encryption speed and throughput has been conducted in comparison to a variety of well-known algorithms to demonstrate the effectiveness of each algorithm.

Android-based Implementation of Remote Monitoring System for Industrial Gas Turbines (안드로이드 기반 산업용 가스터빈 원격 모니터링 시스템 구현)

  • Choi, Joon-Hyuck;Lee, Dong-Ik
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.13 no.2
    • /
    • pp.369-376
    • /
    • 2018
  • This paper presents an android-based implementation of real-time remote monitoring system for industrial gas turbines. The use of remote monitoring techniques can be beneficial in terms of not only the reduction of monitoring cost but also the earlier detection of abnormal status. In order to achieve the ability of protecting sensitive information from unauthorized persons, the proposed system supports secure transmissions using the RSA(Rivest Shamir Adleman) algorithm. In the event of abnormal situation on the gas turbine, the remote monitoring system generates an alarm to attract the user's attention by exploiting a push-message technique. The proposed system has been verified through a series of experiments with an experimental setup including a virtual data generator.

An IPSO-KELM based malicious behaviour detection and SHA256-RSA based secure data transmission in the cloud paradigm

  • Ponnuviji, N.P.;Prem, M. Vigilson
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.11
    • /
    • pp.4011-4027
    • /
    • 2021
  • Cloud Computing has emerged as an extensively used technology not only in the IT sector but almost in all sectors. As the nature of the cloud is distributed and dynamic, the jeopardies present in the current implementations of virtualization, numerous security threats and attacks have been reported. Considering the potent architecture and the system complexity, it is indispensable to adopt fundamentals. This paper proposes a secure authentication and data sharing scheme for providing security to the cloud data. An efficient IPSO-KELM is proposed for detecting the malicious behaviour of the user. Initially, the proposed method starts with the authentication phase of the data sender. After authentication, the sender sends the data to the cloud, and the IPSO-KELM identifies if the received data from the sender is an attacked one or normal data i.e. the algorithm identifies if the data is received from a malicious sender or authenticated sender. If the data received from the sender is identified to be normal data, then the data is securely shared with the data receiver using SHA256-RSA algorithm. The upshot of the proposed method are scrutinized by identifying the dissimilarities with the other existing techniques to confirm that the proposed IPSO-KELM and SHA256-RSA works well for malicious user detection and secure data sharing in the cloud.

Key Recovery Algorithm from Randomly-Given Bits of Multi-Prime RSA and Prime Power RSA (비트 일부로부터 Multi-Prime RSA와 Prime Power RSA의 개인키를 복구하는 알고리즘)

  • Baek, Yoo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1401-1411
    • /
    • 2016
  • The Multi-Prime RSA and the Prime Power RSA are the variants of the RSA cryptosystem, where the Multi-Prime RSA uses the modulus $N=p_1p_2{\cdots}p_r$ for distinct primes $p_1,p_2,{\cdots},p_r$ (r>2) and the Prime Power RSA uses the modulus $N=p^rq$ for two distinct primes p, q and a positive integer r(>1). This paper analyzes the security of these systems by using the technique given by Heninger and Shacham. More specifically, this paper shows that if the $2-2^{1/r}$ random portion of bits of $p_1,p_2,{\cdots},p_r$ is given, then $N=p_1p_2{\cdots}p_r$ can be factorized in the expected polynomial time and if the $2-{\sqrt{2}}$ random fraction of bits of p, q is given, then $N=p^rq$ can be factorized in the expected polynomial time. The analysis is then validated with experimental results for $N=p_1p_2p_3$, $N=p^2q$ and $N=p^3q$.

Efficient Radix-4 Systolic VLSI Architecture for RSA Public-key Cryptosystem (RSA 공개키 암호화시스템의 효율적인 Radix-4 시스톨릭 VLSI 구조)

  • Park Tae geun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.12C
    • /
    • pp.1739-1747
    • /
    • 2004
  • In this paper, an efficient radix-4 systolic VLSI architecture for RSA public-key cryptosystem is proposed. Due to the simple operation of iterations and the efficient systolic mapping, the proposed architecture computes an n-bit modular exponentiation in n$^{2}$ clock cycles since two modular multiplications for M$_{i}$ and P$_{i}$ in each exponentiation process are interleaved, so that the hardware is fully utilized. We encode the exponent using Radix-4. SD (Signed Digit) number system to reduce the number of modular multiplications for RSA cryptography. Therefore about 20% of NZ (non-zero) digits in the exponent are reduced. Compared to conventional approaches, the proposed architecture shows shorter period to complete the RSA while requiring relatively less hardware resources. The proposed RSA architecture based on the modified Montgomery algorithm has locality, regularity, and scalability suitable for VLSI implementation.

A Lightweight Hardware Accelerator for Public-Key Cryptography (공개키 암호 구현을 위한 경량 하드웨어 가속기)

  • Sung, Byung-Yoon;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.12
    • /
    • pp.1609-1617
    • /
    • 2019
  • Described in this paper is a design of hardware accelerator for implementing public-key cryptographic protocols (PKCPs) based on Elliptic Curve Cryptography (ECC) and RSA. It supports five elliptic curves (ECs) over GF(p) and three key lengths of RSA that are defined by NIST standard. It was designed to support four point operations over ECs and six modular arithmetic operations, making it suitable for hardware implementation of ECC- and RSA-based PKCPs. In order to achieve small-area implementation, a finite field arithmetic circuit was designed with 32-bit data-path, and it adopted word-based Montgomery multiplication algorithm, the Jacobian coordinate system for EC point operations, and the Fermat's little theorem for modular multiplicative inverse. The hardware operation was verified with FPGA device by implementing EC-DH key exchange protocol and RSA operations. It occupied 20,800 gate equivalents and 28 kbits of RAM at 50 MHz clock frequency with 180-nm CMOS cell library, and 1,503 slices and 2 BRAMs in Virtex-5 FPGA device.

Multipath Routing and Spectrum Allocation for Network Coding Enabled Elastic Optical Networks

  • Wang, Xin;Gu, Rentao;Ji, Yuefeng
    • Current Optics and Photonics
    • /
    • v.1 no.5
    • /
    • pp.456-467
    • /
    • 2017
  • The benefits of network coding in all-optical multicast networks have been widely demonstrated. In this paper, we mainly discuss the multicast service efficiently provisioning problem in the network coding enabled elastic optical networks (EONs). Although most research on routing and spectrum allocation (RSA) has been widely studied in the elastic optical networks (EONs), rare research studies RSA for multicast in the network coding enabled EON, especially considering the time delay constraint. We propose an efficient heuristic algorithm, called Network Coding based Multicast Capable-Multipath Routing and Spectrum Allocation (NCMC-MRSA) to solve the multipath RSA for multicast services in the network coding enabled EON. The well-known layered graph approach is utilized for NCMC-MRSA, and two request ordering strategies are utilized for multiple multicast requests. From the simulation results, we observe that the proposed algorithm NCMC-MRSA performs more efficient spectrum utilization compared with the benchmark algorithms. NCMC-MRSA utilizing the spectrum request balancing (SRB) ordering strategy shows the most efficient spectrum utilization performance among other algorithms in most test networks. Note that we also observe that the efficiency of NCMC-MRSA shows more obvious than the benchmark algorithm in large networks. We also conduct the performance comparisons of two request ordering strategies for NCMC-MRSA. Besides, we also evaluate the impact of the number of the linkdisjoint parallel w paths on the spectrum utilization performance of the proposed algorithm NCMC-MRSA. It is interesting to find that the change of the parameter w in a certain range has a significant impact on the performance of NCMC-MRSA. As the parameter w increases to a certain value, the performances of NCMC-MRSA cannot be affected by the change of w any more.

Implementation of Smart Card Operating System using RSA Cryptographic Algorithm (RSA 암호 알고리즘을 이용한 스마트카드의 운영체제 구현)

  • 김증섭;장유탁;김정준;김태근;유기영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 1998.10c
    • /
    • pp.700-702
    • /
    • 1998
  • 스마트카드 운영체제는 카드와 터미널간의 인증(authentication), 메시지 처리 및 메시지 처리시 비밀성(security) 유지 등의 작업을 수행한다. 본 논문은 스마트카드에서 DES 암호 알고리즘보다 보안성이 뛰어나고, 다양한 응용을 지원하기 위해서 RSA 암호 알고리즘을 이용한 확장 가능한 운영체제를 구현한다. 스마트카드 시스템과 운영체제의 구조는 ISO/IEC 7816 규정을 따르고 있었고, 몽고메리 알고리즘을 이용한 RSA 암호 알고리즘은 스마트카드에서 인증과 스마트카드 내에서 파일의 보안성, 메시지 보안 명령어를 안전하게 수행한다. 본 논문에서 제시한 스마트카드 운영체제는 다양한 응용을 지원하기 위하여 응용 목적에 따라 운영체제와 응용 프로그램을 확장할 수 있게 설계되었다.

  • PDF

A New Modular Arithmetic Algorithm and its Hardware Structure for RSA Cryptography System (RSA 암호 시스템의 고속 처리를 위한 새로운 모듈로 연산 알로리즘 및 하드웨어 구조)

  • 정용진
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 1999.10a
    • /
    • pp.646-648
    • /
    • 1999
  • 본 논문에서는 RSA 암호 알고리즘의 핵심 계산 과정인 모듈로 곱셈 연산의 효율적인 하드웨어 구현을 위해 새로운 알고리즘과 하드웨어 구조를 제시한다. 기존의 몽고메리 알고리즘이 LSB 우선 방법을 사용한 것과는 달리 여기서는 MSB 우선 방법을 사용하였으며, RSA 암호 시스템에서 키가 일정 기간 동안 변하지 않고 유지된다는 점에 착안해 계수(Modulus)에 대한 보수(Complements)를 미리 계산해 놓고 이를 이용하여 모듈로 감소 처리를 간단히 덧셈으로 치환하도록 하였다. 보수들을 저장할 몇 개의 레지스터와 그들 중 하나를 선택하기 위한 간단한 멀티플렉서(Multiplexer)만을 추가함으로써 몽고메리 알고리즘이 안고 있는 홀수 계수 조건과 사후 연산이라는 번거로움을 없앨 수 있다. 본 논문에서 제안하는 알고리즘은 하드웨어 복잡도가 몽고메리 알고리즘과 비슷하며 그 내부 계산 구조를 보여주는 DG(Dependence Graph)의 지역 연결성 (Local Connection), 모듈성(Modularity), 데이터의 규칙적 종속성 (Regular Data Dependency)등으로 인한 실시간 고속 처리를 위한 VLSI 구현에 적합하다.

  • PDF