2018
DOI: 10.11648/j.net.20180601.14
|View full text |Cite
|
Sign up to set email alerts
|

Rivest Shamir Adleman Encryption Scheme Based on the Chinese Remainder Theorem

Abstract: Sensitive information is transmitted across the internet every day and keeping such information as sacred is an important adventure. This is because malicious activities are on the increase as hackers are doing everything possible to steal such information. In this paper, we have implemented a new Rivest Shamir Adleman (RSA) encryption scheme based on the Chinese Remainder Theorem (CRT). The scheme consists of two level of encryption and two level of decryption. The first level of encryption is the classical R… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
4
0

Year Published

2020
2020
2021
2021

Publication Types

Select...
2
2

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(4 citation statements)
references
References 11 publications
0
4
0
Order By: Relevance
“…. , µ k,k (see (1)) and can be sufficiently large for most moduli-sets that are suitable for practical use.…”
Section: Discussionmentioning
confidence: 99%
“…. , µ k,k (see (1)) and can be sufficiently large for most moduli-sets that are suitable for practical use.…”
Section: Discussionmentioning
confidence: 99%
“…= ∏ =1 is the dynamic range. Any integer in the range [0, M) called the legitimate range can be unambiguously represented [5], [6].…”
Section: Introductionmentioning
confidence: 99%
“…Encryption involves translating the Kalpa Publications in Computing Volume 12, 2019, Pages 20-31 Proceedings of 4th International Conference on the Internet, Cyber Security and Information Systems 2019 original message (usually in plaintext) into a cypher text using an encryption key. The reverse process of getting back the plaintext (message) from the cypher text (also with a decryption key) is termed decryption, (Abdul-mumin & Gbolagade, 2018;Pakshwar, Trivedi, & Richhariya, 2013).…”
Section: Introductionmentioning
confidence: 99%
“…Popular amongst the cryptographic schemes are the Data Encryption Standards (DES) and Advance Encryption Standards (AES) for single key cryptography and the Rivest, Shamir and Adlemnan (RSA) for double key cryptography. However, these schemes have been susceptible to cryptographic attacks such as brute force attacks in the case of DES and AES, and computational attacks on the RSA, (Abdul-mumin & Gbolagade, 2018;Almarimi, Kumar, Almerhag, & Elzoghbi, 2014).…”
Section: Introductionmentioning
confidence: 99%