Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








786 Hits in 3.6 sec

RSA cryptosystem design based on the Chinese remainder theorem

Chung-Hsien Wu, Jin-Hua Hong, Cheng-Wen Wu
2001 Proceedings of the 2001 conference on Asia South Pacific design automation - ASP-DAC '01  
In this paper, we present the design and implementation of a systolic RSA cryptosystem based on a modified Montgomery's algorithm and the Chinese Remainder Theorem (CRT) technique.  ...  The CRT technique improves the throughput rate up to 4 times in the best case.  ...  RSA Computation Using CRT The Chinese Remainder Theorem (CRT) can be stated as follows.  ... 
doi:10.1145/370155.370419 dblp:conf/aspdac/WuHW01 fatcat:btnsbddvs5cyxow57a7veudxde

RSA cryptosystem design based on the Chinese remainder theorem

Chung-Hsien Wu, Jin-Hua Hong, Cheng-Wen Wu
Proceedings of the ASP-DAC 2001. Asia and South Pacific Design Automation Conference 2001 (Cat. No.01EX455)  
In this paper, we present the design and implementation of a systolic RSA cryptosystem based on a modified Montgomery's algorithm and the Chinese Remainder Theorem (CRT) technique.  ...  The CRT technique improves the throughput rate up to 4 times in the best case.  ...  RSA Computation Using CRT The Chinese Remainder Theorem (CRT) can be stated as follows.  ... 
doi:10.1109/aspdac.2001.913338 fatcat:c6vkoaj7qbgv3ftn3emlzroysa

Power Side Channel Analysis and Anomaly Detection of Modular Exponentiation Method in Digital Signature Algorithm Based Fpga

Burcu Sönmez, Ahmet Bedri Özer, C. Cattani, A. Atangana, H. Bulut, Z. Hammouch, H.M. Baskonus, T. Mekkaoui, S. Agoujil
2018 ITM Web of Conferences  
In this study, digital signature application was performed on FPGA with classical RSA and Chinese Remainder Theorem (CRT).  ...  In order to distinguish the modular exponentiation methods as the classical RSA and the Chinese Remainder Theorem (CRT), the anomaly detection method was applied to the digital signature application using  ...  The Chinese Remainder Theorem compares the power consumption of classical RSA based digital signatures.  ... 
doi:10.1051/itmconf/20182201041 fatcat:m76dzsfsmratbpapjhifjvtn5e

Encryption and Decryption through RSA Cryptosystem using Two Public Keys and Chinese Remainder Theorem

Aarushi Rai, Shitanshu Jain
2017 International Journal of Computer Applications  
And by using those integers two public keys would be sent to the user. The scheme has speed enhancement on RSA decryption side by using Chinese remainder theorem.  ...  So that the algorithm overcomes several attacks which are possible on RSA. General Terms RSA(Rivest, Shamir, Adlemen) Algorithm, Network Security, Chinese Remainder Theorem, Number theory.  ...  theory and Chinese remainder theorem and public key cryptosystem.  ... 
doi:10.5120/ijca2017914674 fatcat:alcmjnuwvnfjnmpqex7oepvlqu

On the Efficiency of Fast RSA Variants in Modern Mobile Phones [article]

Klaus Hansen, Troels Larsen, Kim Olsen
2010 arXiv   pre-print
In this paper, we explore the efficiency on modern mobile phones of variants of the RSA cryptosystem, covering CRT, MultiPrime RSA, MultiPower RSA, Rebalanced RSA and R Prime RSA by comparing the encryption  ...  Modern mobile phones are increasingly being used for more services that require modern security mechanisms such as the public key cryptosystem RSA.  ...  Then, using the Chinese Remainder Theorem, find M as M = (M p q(q -1 mod p) + M q p(p -1 mod q)) mod N.  ... 
arXiv:1001.2249v1 fatcat:mjkyqo55zjew5alkso6yigxrzm

Rivest Shamir Adleman Encryption Scheme Based on the Chinese Remainder Theorem

Salifu Abdul-Mumin
2018 Advances in Networks  
In this paper, we have implemented a new Rivest Shamir Adleman (RSA) encryption scheme based on the Chinese Remainder Theorem (CRT).  ...  The proposed scheme is evaluated with the state of the art and the classical RSA cryptosystem.  ...  This means that more information can be represented in the proposed scheme than that in [20] . Conclusion A new RSA cryptosystem have been implemented using Chinese Remainder Theorem.  ... 
doi:10.11648/j.net.20180601.14 fatcat:ku6ktyrmkvfkljj55sfvrzbeom

Design and Implementation of a Low Power RSA Processor for Smartcard

Zhen Huang, Shuguo Li
2011 International Journal of Modern Education and Computer Science  
In algorithm, the Chinese Remainder Theorem (CRT) and an improved Montgomery algorithm are selected to decrease the computation of RSA.  ...  Power consumption limits the application of public key cryptosystem in portable devices. This paper proposes a low power design of 1,024-bit RSA.  ...  Layout of the smartcard with RSA processor APPENDIX A THE PROOF OF CHINESE REMAINDER THEOREM Two theorems will be used when performing RSA modular exponentiation.  ... 
doi:10.5815/ijmecs.2011.03.02 fatcat:o4ldvqumvbcw3iakxrpoby5wje

A Rapid Cryptography Algorithm Based on Chaos and Public Key

Yun-peng Zhang, Xia Lin, Qiang Wang, Richard O. Sinnott
2012 Journal of Software  
This paper is based on the combined application of chaotic and public key cryptosystems to support rapid cryptography algorithms, leveraging their individual advantages.  ...  We also designed a chaotic pseudo-random number generator while analyzing its characteristics and used it for the implementation of the algorithm.  ...  CHINESE REMAINDER THEOREM The Chinese remainder theorem [8] has been widely used in cryptography, primarily for simplifying computations of public-key cryptosystems.  ... 
doi:10.4304/jsw.7.4.856-860 fatcat:2xeaqc7vavgchctq43kedxzxce

A Factoring and Discrete Logarithm based Cryptosystem [article]

Abdoul Aziz Ciss and Ahmed Youssef Ould Cheikh and Djiby Sow
2012 arXiv   pre-print
This paper introduces a new public key cryptosystem based on two hard problems : the cube root extraction modulo a composite moduli (which is equivalent to the factorisation of the moduli) and the discrete  ...  The key generation is a simple operation based on the discrete logarithm modulo a composite moduli. The encryption phase is based both on the cube root computation and the DLP.  ...  Using the Chinese Remainder Theorem, we recover the unique solution of the equation modulo n.  ... 
arXiv:1205.1212v2 fatcat:fyf2bopryrbvdfd54bfu6tsmna

Hybrid cryptosystem RSA – CRT optimization and VMPC

R Rahmadani, H Mawengkang, Sutarman
2018 Journal of Physics, Conference Series  
The results show hybrid cryptosystem RSA -CRT optimization and VMPC is faster than hybrid cryptosystem RSA -VMPC and hybrid cryptosystem RSA -CRT -VMPC.  ...  RSA -CRT optimization speeds up the decryption process by obtaining plaintext with dp and p key only, so there is no need to perform CRT processes.  ...  In this modification, the decryption process is based on the CRT (Chinese Remainder Theorem) method and improvisation on the modulus multiplication.  ... 
doi:10.1088/1742-6596/978/1/012041 fatcat:wgyvgafgibhqhc3w2pe3tuk7fu

A factoring and discrete logarithm based cryptosystem

Abdoul Aziz Ciss, Ahmed Youssef
2013 International Journal of Contemporary Mathematical Sciences  
This paper introduces a new public key cryptosystem based on two hard problems : the cube root extraction modulo a composite moduli (which is equivalent to the factorisation of the moduli) and the discrete  ...  The key generation is a simple operation based on the discrete logarithm modulo a composite moduli. The encryption phase is based both on the cube root computation and the DLP.  ...  Using the Chinese Remainder Theorem, we recover the unique solution of the equation modulo n.  ... 
doi:10.12988/ijcms.2013.13050 fatcat:tqofttt2dzc5rpab6ouvmo7cgy

An efficient probabilistic public-key cryptosystem over quadratic fields quotients

Guilhem Castagnos
2007 Finite Fields and Their Applications  
This system appears to be an alternative to schemes based on the RSA primitive and has a full computational cost smaller than the El Gamal EC cryptosystem.  ...  The security of the scheme is based on the LUC problem and its semantic security on a new decisional problem.  ...  We now describe the decryption algorithm using the Chinese Remainder Theorem.  ... 
doi:10.1016/j.ffa.2006.05.004 fatcat:5wweofxi2nhilg5qbebkyxuwlq

Page 472 of IEEE Transactions on Computers Vol. 52, Issue 4 [page]

2003 IEEE Transactions on Computers  
Kocher man, RSA Advances in Cryptology 1996 Robshaw, “Comments on Some New RSA Laboratories Bulletin, 5, July 1997 Schindler \ Theorem no 24) W Remainder Timing Attack against RSA with the Chinese Cryptographic  ...  Quisquater, “Chinese Remainder- ing Based Cryptosystems in the Presence of Faults,” J]. Cryptology, 2, no. 4, pp. 241-245, 1999. [14] M. Joye, F. Koeune, and J.-J.  ... 

A Fast Semantically Secure Public Key Cryptosystem Based on Factoring

Sahadeo Padhye, Birendra Kumar Sharma
2006 International Journal of Network Security  
Our proposed cryptosystem is approximately two times faster than the cryptosystem given by Kouichi et al. with the same security label and more efficient than the Koyama scheme at higher security label  ...  In this paper we propose a cryptosystem over singular cubic curve using the idea of Koyama and Kouichi et al.  ...  This one way function was named after most significant bits zeroes function (M SBZ). The equivalence between RSA and G-RSA cryptosystem was based on the following theorems.  ... 
dblp:journals/ijnsec/PadhyeS06 fatcat:ufs5wdaf6jhjrg7bmj3blmrfb4

Improved RSA security using Chinese Remainder Theorem and Multiple Keys

Rasha Samir, Faculty of Computers and Information, Menoufia University, Egypt
2019 Future Computing and Informatics Journal  
based on multi keys and Chinese remainder theorem (CRT), which RSA algorithm is asymmetric key encryption technique.  ...  Which is the Network security is an activity which is designed to provide the usage protection and integrity of the Network and data.  ...  Chinese Remainder Theorem rivest, Shamir, and ad leman discovered method to implement the cryptography public-key In 1978 [6] .which is known with the RSA cryptosystem.  ... 
doi:10.54623/fue.fcij.4.1.1 fatcat:qtdxhi77h5h3bb3smqy324puxy
« Previous Showing results 1 — 15 out of 786 results