Skip to main content

Comparative Study Between RSA Algorithm and Its Variants: Inception to Date

  • Conference paper
  • First Online:
ICCCE 2020

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 698))

  • 1552 Accesses

Abstract

RSA Public Key Cryptography (PKC) otherwise called asymmetric encryption, comprises of two keys known as public key and private key. While the sender utilizes receiver’s public key to encrypt the message, the receiver’s private key is utilized for decrypting the message, so there is no compelling reason to share a private key as in symmetric cryptography which requires sharing a private key. This paper means to investigate RSA and its variants, study its qualities and shortcomings, and propose inventive answers for conquer the shortcoming. RSA is extraordinary compared to other asymmetric key cryptographic algorithms in correspondence over systems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Popescul D, Cuza AI (2011) The confidentiality – integrity – accessibility triad into the knowledge security. A reassessment from the point of view of the knowledge contribution to innovation. In: Proceedings of the 16th international business information management association conference (innovation and knowledge management, a global competitive advantage), June 29–30, pp 1338–1345

    Google Scholar 

  2. Rivest RL, Adleman AS (1978). A method for obtaining digital signatures and public key cryptosystems. ACM

    Google Scholar 

  3. Overmars Anthony, Venkatraman Sitalakshmi (2019) A fast factorisation of semi-primes using sum of squares. Math Comput Appl. https://doi.org/10.3390/mca24020062

    Article  MathSciNet  Google Scholar 

  4. Shor, PW (1994) Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings of the 35th annual symposium on foundations of computer science, SFCS 1994, pp 124–134

    Google Scholar 

  5. Aboud SJ, AL-Fayoumi MA, Al-Fayoumi M, Jabbar HS (2008) An efficient RSA public key encryption scheme. Jordan, U.K, India. In: Fifth international conference on information technology: new generations

    Google Scholar 

  6. Pointcheval D (2008) New public key cryptosystems based on the dependent–RSA problems. In: International conference on the theory and application of cryptographic techniques, Prague, Czech Republic

    Google Scholar 

  7. Boneh D, Franklin M (1997) Efficient generation of shared RSA keys. In: Kaliski BS (ed) Advances in cryptology — CRYPTO 1997. Springer, Heidelberg, pp 425–439

    Google Scholar 

  8. de Vries A (2003) The ray attack, an inefficient trial to break RSA cryptosystems. ArXiv,cs.CR/0307029

    Google Scholar 

  9. Jason Hinek M, Low MK, Teske E (2002) On some attacks on multi-prime RSA. In: International workshop on selected areas in cryptography 10, Heidelberg

    Google Scholar 

  10. Deepak Garg SV (2009) Improvement over public key cryptographic algorithm, India. In: IEEE international advance computing conference (IACC 2009)

    Google Scholar 

  11. Collins T, Hopkins D, Langford S, Sabin M (1998) (U.S. Patent 5,848,159,Dec.8, 1998). Public key cryptographic apparatus and method

    Google Scholar 

  12. Wulansari D, Muslim MA, Sugiharti E (2016) Implementation of RSA algorithm with Chinese remainder theorem for modulus n 1024 bit and 4096 bit, Indonesia. Int J Comput Sci Secur (IJCSS)

    Google Scholar 

  13. Sarkar S, Maitra S (2013) Cryptanalytic results on ‘dual crt’ and ‘common prime’ RSA. Des Codes Crypt 66(1):157–174

    Article  MathSciNet  MATH  Google Scholar 

  14. Hinek MJ (2007) On the security of some variants of RSA. UWSpace

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Urvesh Rathod .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Rathod, U., Sreenivas, S., Chandavarkar, B.R. (2021). Comparative Study Between RSA Algorithm and Its Variants: Inception to Date. In: Kumar, A., Mozar, S. (eds) ICCCE 2020. Lecture Notes in Electrical Engineering, vol 698. Springer, Singapore. https://doi.org/10.1007/978-981-15-7961-5_14

Download citation

  • DOI: https://doi.org/10.1007/978-981-15-7961-5_14

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-15-7960-8

  • Online ISBN: 978-981-15-7961-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics