Document 12929265

advertisement
International Journal of Engineering Trends and Technology (IJETT) – Volume 31 Number 1 - January 2016
Threshold Sr2n Public key Cryptosystem
Dr.M.Sreedevi, Assistant Professor,Dept.of Computer Science,S.V.University, Tirupati
ABSTRACT
RSA places a vital role in Asymmetric key
cryptography. Many cryptosystems has been
proposed with modifications to original RSA by
improving security, performance of various phases of
algorithm. SRNN is one of the extension of RSA. In
this paper we propose SR2N algorithm which uses
extremely large number that has two prime factors
along with two natural numbers in pair of keys
(Public key and PrivateKey). These natural numbers
increases the security of the cryptosystem which will
with stand various attacks as they are selected
randomly.
Keywords: Cryptography, SRNN, Symmetric and
Asymmetric key cryptography.
II.SRNN CRYPTOSYSTEM
I. INTRODUCTION
Symmetric-key cryptography is based on the usage of
single key by sender and receiver for exchange of
messages securely. The sender uses the secret key to
encrypt the message and the receiver uses the same
secret key to decrypt it. The main problem of
symmetric key cryptography is getting the sender and
receiver to agree on the same secret key without third
party intervention. Because all keys in a symmetric
key cryptosystem must remain secret, symmetric key
cryptography often has difficulty providing secure
key management, especially in open systems with a
large number of users. To solve this problem, Diffie
and Hellman introduced a new approach to
cryptography and, in effect, challenged cryptologists
to come up with a cryptographic algorithm that met
the requirements for public-key systems. Public-key
cryptography is used where each user has a pair of
keys, one called the public key and the other private
key. Each user’s public key is published while the
private key is kept secret and thereby the need for the
sender and the receiver to share secret information
(key) is eliminated. The only requirement is that
public keys are associated with the users in a trusted
(authenticated) manner using a public key
infrastructure (PKI). The public key cryptosystems
are the most popular, due to both confidentiality and
authentication facilities. So in this paper we have
proposed new cryptosystem SR2N which is a PKI.
Short Range Natural Number (SR2N) Cryptography
is one of the best known public key cryptosystems for
ISSN: 2231-5381
key exchange or digital signatures or encryption of
blocks of data. RSA uses a variable size encryption
block and a variable size key. The key pair is derived
from very large number n, i.e. the product of two
prime numbers chosen according to special rules.
These primes may be 100 or more digits in length
each, yielding an n with roughly twice as many digits
as the prime factors. In SRNN cryptosystem the
public key information includes n and a derivative of
one of the factors of n, an attacker cannot determine
the prime factors of n and therefore the private key
from this information alone. And all values are
declared as global with less security and low work by
proposing SR2N Algorithm declaring some local and
global variables with more processing speed in multi
user environment.
SRNN Algorithm has some important parameters
affecting its level of security and speed. By
increasing the modulus length plays an important role
in increasing the complexity of decomposing it into
its factors. This will increase the length of private key
and hence difficult to be decrypted without knowing
the decryption key. When the length of message is
changed then the length of encrypted message is will
are selected to obtained larger encrypted message to
increase the security of the data.
Key Generation, Encryption, Decryption Process :
II.a. Key Generation Process: The following steps
determine the values of e,d and n.
Choose two very large (100+digit) prime numbers p
and q.









Compute n=p*q
Compute phi=(p-1)(q-1)
Choose integer e (1<e<phi) such that GCD
of (e,phi)=1
Compute secret exponent d (1<d<phi) such
that (exd) mod phi=1
Choose Short Range Natural Number U
randomly such that U<phi-1
Choose another Short Range Natural
Number such that phi>a>U
Compute Ua
Find d such that e*d mod phi=1
The private key is(n,e,Ua) and the private
key (d,a,U)
http://www.ijettjournal.org
Page 15
International Journal of Engineering Trends and Technology (IJETT) – Volume 31 Number 1 - January 2016
II.b.Encryption Process




IV Implementation of SR2N Algorithm
Obtains the recipient’s public key (n,e,ua)
Represents the plain text message as a
positive integer m
Computes the cipher text c=(m ua)e mod n
Sends the cipher text c to recipient
II.c.Decryption Process


Use private key (d,a,u) to compute m=(ve
c)d mod n where v=uphi-a mod n
Extracts the plain text from the integer
representative m.
III Proposed SRNN Public key Cryptosystem –
SR2N Algorithm
The SR2N Algorithm is based on SRNN with some
modifications. SR2N Algorithm is also public key
cryptography algorithm. This modification increases
the security of cryptosystem.
Key Generation, Encryption, Decryption Process
3.1. Key Generation Process








Choose two prime numbers p,q such that
(4p+1) and (4q+1) are primes
Compute n=(4p+1) * (4q+1)
Compute phi=24 pq
Choose integer e (1<e<phi)such that GCD
of (e,phi)=1
Compute secret exponent d, (1<d<phi) such
that (exd) mod phi=1
Choose another short range natural number a
such that phi(n)>a>2
Find d such that e*d mod phi=1
The public key is(n,e,2a ) and the private key
(n,d,a)
3.2.Encryption Process




Obtains the recipients public key
(n,e,2a)
Represents the plain text message as a
positive integer m
Computes the cipher text c=(n,e)mod n
Sends the cipher text x to recipient
Here programs are implemented using java library
functions. We have implemented the SR2N
cryptosystem in two forms: A console mode
implementation, as well as a user friendly GUI
Implementation. We focus on the user friendly GUI
mode implementation here. We start default values of
input file name, encrypt file name, decrypt file name,
key_size, message block size or chunk size, prime
numbers p and q are used and user have flexibility to
change these values when required. If user wants to
generate new public and private keys then new frame
is appeared to select new keys. Any practical
implementation of the SR2NN cryptosystem would
involve working with large integers. One way of
dealing with this requirement to write our own library
that handles all the required functions but we use Big
integer library (Java) in Java. Here use of natural
numbers make it more secure algorithm.
V. Comparison Between SRNN Algorithm and
SR2N Algorithm
Table:1 shows the general comparison between
SRNN and our proposed algorithm SR2N we found
that by increasing modulus length n security increase,
speed decrease and when chunk size m increases both
security and speed increases. From key generation
point of view SR2N algorithm is bit of slower when
compared with SRNN algorithm. From encryption
point of view both algorithms are working almost
same. In case of SRNN algorithm only one
multiplication operation is additional for each chunk
calculation. So when chunk size increases we found
both algorithms are giving almost same time. From
decryption point of view SRNN algorithm is much
slower than SR2N algorithm. Overall performance we
found that SR2N algorithm provides better security
with more processing speed.
Sl.
No
1
SRNN Algorithm
SR2N Algorithm
All Values
Global
2
Security is less
when compare to
SR2N
Process speed is
slow
It is best suited for
multi-user
environment
Some Values are Local
and some Values are
Global.
Global Values are p,q,e
,plain text
Using package security
is more (DOS Shell etc)
3.3.Decryption Process


Use private key(n,d,a) to compute m =
(ve c) d mod n where v=2phi-a mod n
Extracts the plain text from the integer
representative m
ISSN: 2231-5381
3
4
http://www.ijettjournal.org
are
Process speed is fast
It is also best suited for
multi user environment
Page 16
International Journal of Engineering Trends and Technology (IJETT) – Volume 31 Number 1 - January 2016
5
Partition
possible
is
not
It is possible to utilize
for group security &
partition
Author :
V. Conclusion
In this paper we have proposed a threshold publickey cryptosystem whose security rests in part on the
difficulty of factoring large numbers which not only
uses primes but also natural numbers in encryption
process. Once the method has withstood all attacks
for sufficient length of time it may be used with a
reasonable amount of confidence. Currently RSA
with modulus length 1024 bits with chunk size 512
bits is better in speed but some weaker in security. In
case of SRNN algorithm if we generate randomly
small range of natural numbers u and a session to
session will be a better solution for balance between
speed and security. If we take SRNN with modulus
length 1024 bits with chunk size 512 is a feasible
solution from speed as well as security. In this way
SRNN with modulus length 1024 bits may be a
optimize solution which make balance between speed
and security.
Dr. M. SreedeviM.CA,M.Phil,Ph.D Currently
Workin as a Assistant Professor,Department of
ComputerScience, S.V.University, Tirupati,A.P since
3rd July 2007 to Till-to-date.
REFERENCES
[1].”InKesi-Increased Key Size Method in SRNN Public Key
Cryptography Algorithm”, K.Sheela, E.George Dharma Prakash
Raj Vol.2, Issue,8 August 2013,Pg219-223.
[2].“Modified RSA Public Key Cryptosystem Using Short Range
Natural Number Algorithm”, Mr.Sonal Sharma, Mr.Jitendra Singh
Yadav, Mr.Prashant Sharma, Volume 2, issue 8, August 2012
[3]. “An Efficient Implementation of digital Signature Algorithm
with SRNN Public key Cryptography”, Mr.Hemath Kumar, Dr.Ajit
Singh, volume-1 issue-1, june 2012.
[4]. William Stallings, Cryptography and Network security,
pearson Education, hird Edition. AD97 M. Ajtai and C.Dwork, A
public-key
cryptosystem
with
worst
case/average-case
equivalence, Proc.29th ACM STOC (1997), 284-297.
[5].Gary C, Kessler “An Overview on Cryptography” June 2010
[6]. Carnegie Mellon Software Engineering Institute “Public key
Cryptography”.
[7]. A fast implementation of the RSA algorithm using the GNU
MP library. By Anirban Banerjee, IIT-Calcutta
[8]. Wikipedia, the free encyclopedia: Natural Numbers.
[9]. Performance Comaprision, Desion and implementation of RC5
Symmetric Encryption Core using Reconfigurable Hardware by
Omar Elkeelany and AdegokeOlabisi Journal of computers, vol.3
No 3 march 2008.
[10]. Fast Implementation of RSA 1993.
[11].An Efficient Implementation of RSA Digital Signature
Algorithm , Young-yu Cao, Chong Fu.
ISSN: 2231-5381
http://www.ijettjournal.org
Page 17
Download