Comparison of two Public Key Cryptosystems

Document Type : Articles

Authors

1 Department of Electrical and Electronic Eng., Science and Research Branch, Islamic Azad University, Tehran, Iran

2 Faculty of Computer and Electrical Eng., Department of Communication and Electronics, Shiraz University, Shiraz, Iran

Abstract

Since the time public-key cryptography was introduced by Diffie and
Hellman in 1976, numerous public-key algorithms have been proposed. Some of these
algorithms are insecure and the others that seem secure, many are impractical, either
they have too large keys or the cipher text they produce is much longer than the
plaintext. This paper focuses on efficient implementation and analysis of two most
popular of these algorithms, RSA and ElGamal for key generation and the encryption
scheme (encryption/decryption operation). RSA relies on the difficulty of prime
factorization of a very large number, and the hardness of ElGamal algorithm is
essentially equivalent to the hardness of finding discrete logarithm modulo a large
prime. These two systems are compared to each other from different parameters points
of view such as performance, security, speed and applications. To have a good
comparison and also to have a good level of security correspond to users need the
systems implemented are designed flexibly in terms of the key size.

Keywords


[1] S. William, Cryptography and Network Security Principles and Practice, 7th ed., Pearson Education, Prentice Hall, USA, 2017.
[2] JS. Coron, T. Holenstein, R. Künzler, et al., How to Build an Ideal Cipher: The Indifferentiability of the Feistel 
Comparison of two Public Key Cryptosystems * 57
[3] I. Komargodski, G. Segev, E. Yogev, Functional Encryption for Randomized Functionalities in the Private-Key Setting from Minimal Assumptions, Journal of Cryptology, 31 (1) (2018, Jan.) 60–100.
[4] I. Mironov, O. Pandey, O. Reingold, Gil Segev, Incremental Deterministic Public-Key Encryption, Journal of Cryptology, 31 (1) (2018, Jan.) 134–161.
[5] P. K. Panda, S. Chattopadhyay, A hybrid security algorithm for RSA cryptosystem, in Proc. ICACCS, (2017) 1-6.
[6] S. B. Sadkhan, F. H. Abdulraheem, A proposed ANFIS evaluator for RSA cryptosystem used in cloud networking, in Proc. ICCIT, (2017) 48–51.
[7] F. Mo, Y. C. Hsu, H. H. Chang, S. C. Pan, J. J. Yan, T. L. Liao, Design of an Improved RSA Cryptosystem Based on Synchronization of Discrete Chaotic Systems, in Proc. ISAI, (2016) 9-13.
[8] Y. Jitarwal, P. K. Mangal, S. K. Suman, Enhancement of ElGamal Digital Signature Based on RSA & Symmetric Key, International Journal of Advanced Research in Computer Science and Software Engineering, 5 (5) (2015, May) 693-696.
[9] T. H. Cormen, C. E. Lieserson, R. L. Rivest, Introduction to Algorithms, MIT Press, 2009.
[10] A. J. Menezes, P.van Oorschot, S. A. Vanstone, Handbook of Applied Cryptography, CRC Press LLC, 2001.
[11] B. Schneier, Applied cryptography: protocols, algorithms, and source code in C, John Wiley & Sons, 2017.
[12] P. Ribenboim, The Book of Prime Number Records, 2nd ed., London, Springer-Verlag, 2001. [13] T. Adiono, H. Ega, H. Kasan, S. Fuada, S. Harimurti, Full custom design of adaptable montgomery modular multiplier for asymmetric RSA cryptosystem, in Proc. ISPACS, (2017) 910–914. [14] R. Patidar, R. Bhartiya, Implementation of Modified RSA cryptosystem based on offline storage and prime number, International Journal of Computing and Technology, 1 (2), (2014, March) 205-209.
[15] J. H. Seo, , Short Signatures from Diffie–Hellman: Realizing Almost Compact Public Key, Journal of Cryptology, 30 (3) (2017, July) 735–759. [16] S. Hohenberger, B. Waters, Realizing hash-and-sign signatures under standard assumptions, in Proc. AICTACT, (2009) 333–350.
[17] A. Ara, M. Al-Rodhaan, Y. Tian, A. Al-Dhelaan. A Secure Privacy-Preserving Data Aggregation Scheme Based on Bilinear ElGamal Cryptosystem for Remote Health Monitoring Systems. IEEE Journals & Magazines, 5 (2017) 12601-12617.
[18] Y. Murakami, M. Kasahara, Hybrid inter-organization cryptosystem using ElGamal cryptosystem, in Proc. IEEE-ICCE, (2015) 378-379.