SlideShare a Scribd company logo
Bulletin of Electrical Engineering and Informatics
Vol. 10, No. 1, February 2021, pp. 487~492
ISSN: 2302-9285, DOI: 10.11591/eei.v10i1.2493  487
Journal homepage: http://beei.org
Research trends review on RSA scheme of asymmetric
cryptography techniques
Mohd Saiful Adli Mohamad1
, Roshidi Din2
, Jasmin Ilyani Ahmad3
1
School of Quantitative Science, UUM College Arts and Sciences, Universiti Utara Malaysia, Kedah, Malaysia
2
School of Computing, UUM College Arts and Sciences, Universiti Utara Malaysia, Kedah, Malaysia
3
Faculty of Computer and Mathematical Sciences, Universiti Teknologi MARA, Kedah, Malaysia
Article Info ABSTRACT
Article history:
Received Apr 9, 2020
Revised Jun 17, 2020
Accepted Jul 30, 2020
One of the cryptography classifications is asymmetric cryptography, which
uses two different keys to encrypt and decrypt the message. This paper
discusses a review of RSA scheme of asymmetric cryptography techniques.
It is trying to present the domains of RSA scheme used including in public
network, wireless sensor network, image encryption, cloud computing, proxy
signature, Internet of Things and embedded device, based on the perspective
of researchers’ effort in the last decade. Other than that, this paper reviewed
the trends and the performance metrics of RSA scheme such as security,
speed, efficiency, computational complexity and space based on the number
of researches done. Finally, the technique and strengths of the proposed
scheme are also stated in this paper.
Keywords:
Integer factorization
Public key cryptography
RSA scheme
This is an open access article under the CC BY-SA license.
Corresponding Author:
Roshidi Din,
School of Computing, UUM College Arts and Sciences,
Universiti Utara Malaysia,
06010, Sintok, Kedah, Malaysia.
Email: roshidi@uum.edu.my
1. INTRODUCTION
Data security is a main concern in communication to ensure the data is transfer securely from sender
to receiver through communication media. One of the techniques used in data security is cryptography. This
is done by changing the original message to the unreadable form before data transmission through public
network. The data is secured if the third party could not understand the original message. The process of
changing the original message or plaintext to an unreadable form or cipher text is called encryption, while the
backward process of it is called decryption. According to Mushtaque et al. [1] cryptography can be described
as a practice to keep the data secure from the illegal users. The point of cryptography is to ensure data is send
in a secure environment over network by encrypting the data to an unreadable form [2]. Other than that, in
cryptography, keys are used to ensure the confidentiality of data. Only the authorized person which has the
authority to use the key can encrypt and decrypt the message.
Basically, cryptography is classified into symmetric and asymmetric cryptography. The symmetric
cryptography mechanism involves with only a key. This key will be used by the sender and receiver in data
communication to encrypt and decrypt message respectively. One of the advantages of symmetric
cryptography is relatively fast due to only one key involves in the data communication. However, because of
this technique uses only one single key, the message is not safe if the key is seen by the unauthorized users.
Thus, it will be easy for them to decrypt the message illegally. Hence, in order to solve the problem in
symmetric cryptography, the asymmetric cryptography was initiated. The asymmetric cryptography
mechanism involves with two different keys which are known as public and private key [3]. The public key
 ISSN: 2302-9285
Bulletin of Electr Eng & Inf, Vol. 10, No. 1, February 2021 : 487 – 492
488
can be shared among the senders to encrypt whereas the private key is used to decrypt the ciphertext and kept
secret to the authorized receiver only. As long as the private key is kept secret, it is said to be secured [4].
Normally, in asymmetric cryptography, the public key is used to encrypt the original plaintext while the
private key is used to decrypt the unreadable text. Other than that, in asymmetric cryptography, many
schemes were introduced to perform the encryption and decryption process for data communication such as
Diffie-Hellman, RSA, McEliece, Goldwasser-Micali, and ElGamal.
On the other hand, those introduced schemes can be classified in different cryptography algorithms
based on the technique used. The cryptography algorithms include discrete logarithm, integer factorization,
coding theory and elliptic curve. Schemes are normally categorized to theory-based, lattices-based and codes-
based [5]. RSA scheme [6] is one of the asymmetric cryptography scheme which is categorized under integer
factorization algorithm. The scheme is depends on a two prime number factoring technique. The strength and
security of this scheme depends on the complexity of factoring the prime numbers. In order to increase the
strength including the speed in encryption and decryption of the schemes, early researchers have improved
the initial scheme by rising the number of private keys [7], by utilizing two public keys [8], three prime
numbers [9], four prime numbers [10], and ‘n’ prime numbers rather than two [11-13]. However, as the size
of the key increases, it will take more time for larger files [10, 14].
The previous literature has shown an important contribution to RSA scheme since it was created.
The performance metrics, domains and techniques are studied to perceive the trends and the research patterns
of RSA scheme in earlier studies within last decade. The continuing sections of this paper is organized with
section 2 that presents the overview of RSA scheme, section 3 demonstrates the findings gained from the
earlier studies, and discussions related to the techniques, the domains and the performance metrics of RSA
scheme between earlier researchers. Finally, section 4 will conclude the research contribution in this paper.
2. OVERVIEW OF RSA SCHEME
RSA scheme was introduced in 1978 which uses the factoring technique of two prime numbers [6].
The RSA scheme uses asymmetric cryptography system that involves two types of key; public and private
key for the encryption and decryption processes respectively. The public key is placed in a public file, and
the decryption procedure is kept secret by the user. In order to encrypt the plaintext, a pair of positive
integers is generated. In the same way, to decrypt the cipher text, a pair of positive integers is then generated.
These prime numbers are very large and the factorization of it will be hidden from others. However, by using
RSA scheme, the original message can easily be accessed by knowing the transmission of the public key if
there is no difficulty involved in the data transmission [10].
Other than that, in order to increase the security of the RSA scheme, [11] also modified the RSA
scheme based on ‘n’ prime numbers is modified. It was proposed to provide higher data security being sent
over public network where ‘n’ prime numbers are difficult to decompose and not easily breakable [12].
Hence, [15] the two prime numbers can be modified to have four prime numbers to increase the complexity
of the existing RSA scheme. RSA method assured confidentiality, integrity, authenticity, and non-
reputability. The RSA security relies on the computational power to factor the prime numbers. Thus, it is
hard to break the RSA scheme as long as it is complicated to factor the integers [16]. Therefore, the most
important thing is the proficiency in producing large prime numbers [17].
A modified scheme that based on RSA was proposed, which utilized four prime numbers, together
with two public keys for encryption and used a private key for decryption [18]. Thus, this scheme is efficient
and robust. Moreover, these two public keys are sent at different time. On the other hand, [19] another
scheme was proposed which utilizing four prime numbers. Rather than sending a public key, this proposed
scheme sends two public keys to the receiver. Moreover, the analysis of the algorithm becomes more
complicated as it uses four prime numbers and two cipher texts for each message. Hence, resulting an
increase in the security. However, the speed of RSA decryption is affected, making the chinese remainder
theorem (CRT) use it to enhance the speed. Moreover, [20] modified RSA is also proposed which is
combined with Montgomery multiplication and CRT. Although the scheme’s execution time is faster, it is
not fit for embedded device due to a large key size. Besides, the implementation of RSA encryption with
CRT which conceal multiple plaintexts in one ciphertext was also introduced [21]. Nevertheless, this scheme
speeds up the decryption process of RSA.
Khairnar and Kadam proposed a technique that implements RSA scheme using key pairs and
Euclidean algorithm to make it more secure [14]. Moreover, it avoids mathematical and brute force attacks.
However, when using this proposed scheme, the key size increased from 512 bit to 1024 bit. Therefore, it
spends more time for a larger file and only a single file can be encrypted and transmitted. Other than that, in
order to strengthen the RSA scheme, it was modified by implementing several public and private keys [22]. The
proposed scheme is depending on the key length as well as on several public and private keys to decrypt the
message. On the other hand, the RSA algorithm works by adding some complexity to the three keys [23].
Bulletin of Electr Eng & Inf ISSN: 2302-9285 
Research trends review on RSA scheme of asymmetric... (Mohd Saiful Adli Mohamad)
489
The proposed scheme had increased the security and complexity of the algorithm's speed while maintaining
encryption and decryption time. Besides, a secured cryptography mechanism was modified by using multiple
encryption which prevents the system from the attacks [24].
On the other hand, a different approach for image encryption was introduced [25]. This approach
encrypts the image matrix using three large prime numbers. The benefit of this scheme is it is safe against
attacks in the image transmission process. Furthermore, data is not lost in the image decryption process.
Besides, the decrypted image is totally different from the original image. Other than that, a cryptography
using RSA algorithm to encrypt images by HEX function was also proposed to generate a ciphered image
text [26, 27]. This proposed scheme is suitable for secured transmission of images over the Internet. The RSA
scheme used was modified for both numeric and images for biometrics. Biometrics will extract the
characteristics and then encrypt it using hyper image encryption algorithm [28] to be stored in a database.
This scheme had improved the recognition accuracy, thus improved security.
3. RSA SCHEME DOMAIN
This section shows the research pattern of the RSA scheme domain. It also discusses the domains,
performance metrics and techniques of RSA scheme which demonstrate the most focused area of RSA
scheme among researchers in last decade. There are many researchers’ works that have contributed in RSA
scheme based on the number of the research. Figure 1 shows the pie chart of RSA domain focused by the
most researchers.
Figure 1. Percentage of RSA scheme’s domain for the last decade
From the pie chart, it is clarified that most of the earlier researchers emphasised on public network
domain with 39.62%, followed by wireless sensor network (WSN) domain with 16.98%. Next domain is
image encryption which contributes about 11.32%. On the other hand, cloud computing and proxy signature
domain have shown the same effort by the researchers with only 11.32% each. However, Internet of Things
(IoT) and embedded device have shown the lowest percentage of the RSA domain focused by the researchers
with only 3.77% and 1.89% respectively. This is because RSA is not suitable for embedded device and IoT
which is space constraints since it has large key size [29].The main strength of RSA is security [30, 31]
which is suitable for public network and WSN to transmit the sensitive and private information [32] as shown
in Figure 2.
Figure 2 illustrates that security is the main attention of RSA [24-40], followed by efficiency [41-45]
and speed [20, 29]. However, due to large key size, RSA lack to focus the other performance evaluation used
including computational complexity, space, computational efficiency, cost and time complexity. Besides that,
based on the previous researches within the last decade, the RSA original techniques were improvised in
order to adopt the scheme into various applications as to maintain or enhance the security and speed of the
scheme. Table 1 shows the literature of the techniques applied on RSA scheme.
 ISSN: 2302-9285
Bulletin of Electr Eng & Inf, Vol. 10, No. 1, February 2021 : 487 – 492
490
Figure 2. Performance evaluation used for RSA scheme
Table 1. The summary of RSA techniques and strengths
Techniques Authors Strength
Use for prime of numbers, two public keys for
encryption and a private key for decryption
[18]
More secure, Less vulnerable to Brute-Force Attack. The public
key is sent separately twice. High communication overload
Use four prime numbers
[15] Increased the complexity–highly secured, not easily breakable
[18] The analysis of algorithm become more difficult
Use the encryption algorithm of RSA
cryptosystem with three larges prime numbers to
encrypt the corresponding matrix
[24]
Strong security mechanism for data security by using multiple
encryptions
[9]
Faster than the original algorithm in encryption and decryption
process and generating public and privacy key
Strengthen the RSA algorithm by using multiple
public and private keys
[21]
RSA depends not only on the key length to decrypt the
message. It also depends on several public and private keys
Work on the RSA algorithm by adding some
complexity three keys
[23]
Increase the security complexity algorithms speed while
maintaining encryption and decryption time
Modify the RSA algorithm with N prime number
[13]
In this algorithm encryption is done binary file it so can
applicable for any kind of data
[11]
Increased security
Provide more efficiency and readability
Modify the RSA algorithm with N prime number
using K-Nearest algorithm
[12]
Not easy to decompose because it depends on prime numbers
Reduce the redundant messages occurred in RSA- can save
space
Modify the RSA cryptosystem by increasing the
number of private keys
[7] Gives the RSA cryptosystem a higher security
Combine Montgomery multiplication, Chinese
remainder theorem (CRT) with RSA Scheme
[20] Execution time faster
RSA algorithm that uses Chinese remainder
theorem (CRT) with purposes of the concealing
multiple plaintexts in one chipper-text
[21]
The new algorithm can also take advantages of current methods
that speed up the decryption process of RSA
Based on the table, it can be stated that many techniques introduced by the earlier researchers in
order to enhance the security, efficiency and speed of the scheme. The technique is about modifying the
prime number as well as modifying the key. The larger the number of prime numbers and the larger the key,
the more complicated the scheme, thus it will increase the scheme security.
4. CONCLUSION
This paper has presented and studied on several RSA schemes since last decade. Based on the
literature survey, it can be concluded that even the RSA schemes’ weakness has a large key size, the strength
is security and it can be implemented on such applications that are based on the Internet technology. It also
shows that there are many efforts that have been proposed by previous researchers in the last decade.
ACKNOWLEDGEMENTS
The authors wish to thank the Ministry of Higher Education Malaysia in funding the grant under the
Fundamental Research Grant Scheme (FRGS), S/O Code 14450 with Research and Innovation Management
Centre, Universiti Utara Malaysia, Kedah for the administration of this study.
Bulletin of Electr Eng & Inf ISSN: 2302-9285 
Research trends review on RSA scheme of asymmetric... (Mohd Saiful Adli Mohamad)
491
REFERENCES
[1] M. D. A. Mushtaque, H. Dhiman, S. Hussain, and S. Maheshwari, “Evaluation of DES, TDES, AES, blowfish and
twofish encryption algorithm: Based on space complexity,” International Journal of Engineering Research &
Technology, vol. 3 no. 4. pp. 283-286, 2014.
[2] S. K. Rakeshkumar, “Performance analysis of data encryption standard algorithm & proposed data encryption
standard algorithm,” International Journal of Engineering Research and Development, vol. 7, no. 10, pp. 11-20, 2013.
[3] L. Wang, H. Zhao, and G. Bai, “A cost-efficient implementation of public-key cryptography on embedded
systems”, 2007 Int. Workshop on Electron Devices and Semiconductor Technology (EDST), pp. 194-197, 2007.
[4] A. V Meier, “The elgamal cryptosystem,” Joint Advanced Students Seminar, 2005.
[5] J. Buchmann, F. Göpfert, T. Güneysu, T. Oder, and T. Pöppelmann, “High-performance and lightweight lattice-
based public-key encryption,” Proceedings of the 2nd ACM International Workshop on IoT Privacy, Trust, and
Security, pp. 2-9, 2016.
[6] R. L. Rivest, Adi Shamir, and Leonard Adleman, “A method for obtaining digital signatures and public key crypto
systems,” Communications of the ACM, vol. 21, no. 2, pp. 120-126, 1978.
[7] H. R. Hashim, “A new modification of RSA cryptosystem based on the number of the private keys,” American
Scientific Research Journal for Engineering, Technology, and Sciences, no. 24, no. 1, pp. 270-279, 2016.
[8] S. Mathur and D. Gupta, “A modified RSA approachfor encrypting and decrypting text and images using multi-
power , multi public keys, multi prime numbers and k- nearest neighbor algorithm,” AICTC '16: Proceedings of the
Int. Conf. on Advances in Information Communication Technology & Computing, vol. 1, no. 54, pp. 1-6, 2016.
[9] A. H. Al-Hamami and I. A. Aldariseh, “Enhanced method for RSA cryptosystem algorithm,” 2012 International
Conference on Advanced Computer Science Applications and Technologies (ACSAT), pp. 402-408, 2012.
[10] M. Thangavel, P. Varalakshmi, M. Murrali, and K. Nithya, “An enhanced and secured RSA key generation scheme
(ESRKGS),” Journal of Information Security and Applications, vol. 20, pp. 3-10, 2015.
[11] B. P. U. Ivy, P. Mandiwa, and M. Kumar, “A modified RSA cryptosystem based on ‘n’ prime numbers,”
International Journal of Engineering and Computer Science, vol. 1, no. 2, pp. 62-66, 2012.
[12] A. K. Hussain, “A modified RSA Algorithm for security enhancement and redundant messages elimination using k-
nearest neighbor algorithm,” International Journal of Innovative Science, Engineering & Technology, vol. 2, no. 1,
pp. 159-163, 2015.
[13] Md Wasim and P. Paul, “Implementing the information security using modified RSA algorithm with the help of N
prime number,” International Journal of Innovative Research in Computer and Communication Engineering, vol.
4, no. 10, pp. 18055-18062, 2016.
[14] D. B. Khairnar and P. S. Kadam, “Secure RSA: Pair wise key distribution using modified RSA algorithm,”
International Journal of Advanced Research in Computer Science and Software Engineering, vol. 6, no. 4,
pp. 383-387, 2016.
[15] P. K. Panda and S. Chatoppadhyay, “ A Hybrid Security Algorithm for RSA Cryptosystem, ” In 2017 4th
International Conference on Advanced Computing and Communication Systems, IEEE, pp. 1-6, 2017.
[16] D. Aggarwal and U. Maurer, “Breaking RSA generically is equivalent to factoring,” IEEE Transactions on
Information Theory, vol. 62, no. 11, pp. 6251-6259, Nov. 2016.
[17] Xin Zhou and Xiaofei Tang, “Research and implementation of RSA algorithm for encryption and decryption”,
Proceedings of 2011, 6th International Forum on Strategic Technology, pp. 1118-1121, 2011.
[18] R. Ghosh, “An efficient and robust modified RSA based security,” Journal of Computer Science Engineering and
Information Technology Research, vol. 6, no. 2, pp. 15-22, 2016.
[19] M. Bayat and M. R. Aref, “An Antribute-based tripartite Key Agreement Protocol,” International Journal of
Communication Systems, vol. 28, no. 8, pp. 1419-1431, 2015.
[20] L. Qiu, Z. Liu, G. C. C. F. Pereira, and H. Seo, “Implementing RSA for sensor nodes in smart cities,” Personal and
Ubiquitous Computing, vol. 21, no. 5, pp. 807-813, 2017.
[21] A. Mansour, A. Davis, M. Wagner, R. Bassous, H. Fu, and Y. Zhu, “Multi - asymmetric cryptographic RSA
scheme,” Proceedings of the 12th Annual Conference on Cyber and Information Security Research, pp. 1-8, 2017.
[22] A. E. Mezher, “Enhanced RSA cryptosystem based on multiplicity of public and private keys,” International
Journal of Electrical and Computer Engineering, vol. 8, no. 5, pp. 3949-3953, 2018.
[23] I. Al-Barazanchi, S. A. Shawkat, M. H. Hameed, and K. S. L. Al-badri, “Modified RSA-based algorithm: A double
secure approach,” TELKOMNIKA Telecommunication, Computing, Electronics and Control, vol. 17, no. 6,
pp. 2818-2825, 2019.
[24] A. Chavan, A. Jadhav, S. Kumbhar, and I. Joshi, “Data transmission using RSA algorithm,”International Research
Journal of Engineerin and Technology, vol. 6, no. 3, pp. 34-36, 2019.
[25] K. D. M. AlSabti and H. R. Hashim, “A new approach for image encryption in the modified RSA cryptosystem
using MATLAB,” Global Journal of Pure and Applied Mathematics, vol. 12, no. 4, pp. 3631-3640, 2016.
[26] S. Anandakumar, “Image cryptography using RSA algorithm in network security” International Journal of
Computer Science Engineering and Technology, vol. 5, no. 9, pp. 326-30, 2015.
[27] A. S. Al Najjar, “Implementation color-images cryptography using RSA algorithm,” International Journal Advance
Research in Computer Science Software Engineering, vol. 7, no. 11, pp. 181-185, 2017.
[28] D. Jagadiswary and D. Saraswady, “Estimation of modified RSA cryptosystem with hyper image encryption
algorithm,” Indian Journal of Science and Technology, vol. 10, no. 7, pp. 1-5, 2017.
[29] U. Gulen, A. Alkhoidary, and S. Baktir, “Implementing RSA for wireless sensor nodes,” Sensors (Switzerland),
vol. 19, no. 13, p. 2864, 2019.
 ISSN: 2302-9285
Bulletin of Electr Eng & Inf, Vol. 10, No. 1, February 2021 : 487 – 492
492
[30] C. Meshram, “Discrete Logarithm and Integer Factorization using ID-based Encryption,” Bulletin of Electrical
Engineering and Informatics, vol. 4, no. 2, pp. 160-168, 2015.
[31] E. R. Arboleda, J. L. Balaba, and J. C. L. Espineli, “Chaotic rivest-shamir-adlerman algorithm with data encryption
standard scheduling,” Bulletin of Electrical Engineering and Informatics, vol. 6, no. 3, pp. 219-227, 2017.
[32] N. A. Hasan and Alaa K. Farhan, “Security improve in ZigBee protocol based on RSA public algorithm in WSN,”
Engineering and Technology Journal, vol. 37, no. 3B, pp. 67-73, 2019.
[33] W. Liang and Z. Yonggui, “A new personal information protection approach based on RSA cryptography,” 2011
IEEE International Symposium on IT in Medicine and Education, pp. 591-593, 2011.
[34] R. Minni, K. Sultania, S. Mishra, and D. R. Vincent, “An algorithm to enhance security in RSA,” 2013 Fourth
International Conference on Computing, Communications and Networking Technologies (ICCCNT), pp. 1-4, 2013.
[35] N. Tahat, A. A. Tahat, M. Abu-Dalu, R. B. Albadarneh, A. E. Abdallah, and O. M. Al-Hazaimeh, “A new RSA
public key encryption scheme with chaotic maps,” International Journal of Electrical and Computer Engineering,
vol. 10, no. 2, pp. 1430-1437, 2020.
[36] G. Zhao, X. Yang, B. Zhou, and W. Wei, “RSA-based digital image encryption algorithm in wireless sensor
networks” 2010 2nd International Conference on Signal Processing Systems, pp. V2-640-V2-643, 2010.
[37] R. Kayalvizhi, M. Vijayalakshmi, and V. Vaidehi, “Energy analysis of RSA and ELGAMAL algorithms for
wireless sensor networks,” International Conference on Network Security and Applications, pp. 172-180, 2010.
[38] G. Sharma, S. Bala, and A. K. Verma, “An improved RSA-based certificateless signature scheme for wireless
sensor networks,” International Journal of Network Security, vol. 18, no. 1, pp. 82-89, 2016.
[39] J. Singh, V. Kumar, and R. Kumar, “An RSA based certificateless signature scheme for wireless sensor networks,”
2015 International Conference on Green Computing and Internet of Things (ICGCIoT), pp. 443-447, 2015.
[40] P. Satapathy, N. Pandey, and S. K. Khatri, “NFC car keys by using RSA cryptography in WSN security,” 2019 3rd
International conference on Electronics, Communication and Aerospace Technology (ICECA), pp. 143-147, 2019.
[41] Abdullah Said Alkalbani, T. Mantoro, and A. O. M. Tap, “Comparison between RSA hardware and software
implementation for WSNs security schemes,” Proceeding of the 3rd International Conference on Information and
Communication Technology for the Moslem World (ICT4M), pp. E84-E89, 2010.
[42] C-Y. Cheng, I-C. Lin, and S-Y. Huang, “An RSA-like scheme for multiuser broadcast authentication in wireless
sensor networks,” International Journal of Distributed Sensor Networks, vol. 11, no. 9, p. 743623, 2015.
[43] R. Kumar and H. K. Verma, “An advanced secure (t, n) threshold proxy signature scheme based on RSA
cryptosystem for known signers,” 2010 IEEE 2nd International Advance Computing Conference (IACC),
pp. 293-298, 2010.
[44] L. Deng, H. Huang, and Y. Qu, “Identity based proxy signature from RSA without pairings,” International Journal
of Network Security, vol. 19, no. 2, pp. 229-235, 2017.
[45] M. R. Asaar, M. Salmasizadeh, and W. Susilo, “A short identity-based proxy ring signature scheme from RSA,”
Computer Standards & Interfaces, vol. 38, pp. 144-151, 2015.
BIOGRAPHIES OF AUTHORS
Mohd Saiful Adli Mohamad received his Bachelor of Science in Mathematic and Master of
Science in Mathematic from Universiti Teknologi Malaysia (UTM) in 2006 and 2008 respectively. He
later completed his Ph.D from Universiti Kebangsaan Malasysia (UKM) in 2017. He is currently a
Senior Lecturer in School of Quantitative Science in UUM with research interests in developing
cryptographic algorithm for long-term security.
Roshidi Din received his Bachelor of Information Technology and Master of Science in Information
Technology degrees from Universiti Utara Malaysia (UUM) in 1996 and 1999 respectively. He later
completed his Ph.D from Universiti Sains Malaysia (USM) in 2015. He is currently at the School of
Computing, UUM. His current research interests are more on the application of Discrete
Mathematics in various areas especially in Information Security, Steganography and Steganalysis,
and Natural Language Steganology.
Jasmin Ilyani Ahmad received his Bachelor of Science in Mathematic and Master of Science in
Mathematic from Universiti Putra Malaysia (UPM). She is a Senior Lecturer in Universiti Teknologi
Mara (UiTM) at Sungai Petani, Kedah, Malaysia. Currently, she is a Ph.D student, School of
Computing (SOC), Awang Had Salleh Graduate School (AHSGS), Universiti Utara Malaysia, Sintok,
Kedah, Malaysia.

More Related Content

What's hot

International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
IJERD Editor
 
Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..
Jayanth Dwijesh H P
 
encrption.PDF
encrption.PDFencrption.PDF
encrption.PDF
aniruddh Tyagi
 
RSA 32-bit Implementation Technique
RSA 32-bit Implementation TechniqueRSA 32-bit Implementation Technique
RSA 32-bit Implementation Technique
Universitas Pembangunan Panca Budi
 
Implementation of De-Duplication Algorithm
Implementation of De-Duplication AlgorithmImplementation of De-Duplication Algorithm
Implementation of De-Duplication Algorithm
IRJET Journal
 
Analysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network SecurityAnalysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network Security
Editor IJCATR
 
IRJET- Comparative Analysis of Encryption Techniques
IRJET-  	  Comparative Analysis of Encryption TechniquesIRJET-  	  Comparative Analysis of Encryption Techniques
IRJET- Comparative Analysis of Encryption Techniques
IRJET Journal
 
Particle magic need for quantum
Particle magic need for quantumParticle magic need for quantum
Particle magic need for quantum
ijaia
 
Design of Hybrid Cryptography Algorithm for Secure Communication
Design of Hybrid Cryptography Algorithm for Secure CommunicationDesign of Hybrid Cryptography Algorithm for Secure Communication
Design of Hybrid Cryptography Algorithm for Secure Communication
IRJET Journal
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
IJECEIAES
 
1670 1673
1670 16731670 1673
1670 1673
Editor IJARCET
 
File transfer using cryptography techniques
File transfer using cryptography techniquesFile transfer using cryptography techniques
File transfer using cryptography techniques
miteshkumar82
 
Hybrid cryptographic technique using rsa algorithm and scheduling concepts
Hybrid cryptographic technique using rsa algorithm and scheduling conceptsHybrid cryptographic technique using rsa algorithm and scheduling concepts
Hybrid cryptographic technique using rsa algorithm and scheduling concepts
IJNSA Journal
 
Master thesis 14023164
Master thesis 14023164Master thesis 14023164
Master thesis 14023164
Thivya Devaraj
 
Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.
Jayanth Dwijesh H P
 
Security and Cryptography
Security and CryptographySecurity and Cryptography
Security and Cryptography
Presentaionslive.blogspot.com
 
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATIONENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
IJNSA Journal
 
Modified RSA-based algorithm: a double secure approach
Modified RSA-based algorithm: a double secure approachModified RSA-based algorithm: a double secure approach
Modified RSA-based algorithm: a double secure approach
TELKOMNIKA JOURNAL
 
Cryptography and Network Lecture Notes
Cryptography and Network Lecture NotesCryptography and Network Lecture Notes
Cryptography and Network Lecture Notes
FellowBuddy.com
 

What's hot (19)

International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..
 
encrption.PDF
encrption.PDFencrption.PDF
encrption.PDF
 
RSA 32-bit Implementation Technique
RSA 32-bit Implementation TechniqueRSA 32-bit Implementation Technique
RSA 32-bit Implementation Technique
 
Implementation of De-Duplication Algorithm
Implementation of De-Duplication AlgorithmImplementation of De-Duplication Algorithm
Implementation of De-Duplication Algorithm
 
Analysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network SecurityAnalysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network Security
 
IRJET- Comparative Analysis of Encryption Techniques
IRJET-  	  Comparative Analysis of Encryption TechniquesIRJET-  	  Comparative Analysis of Encryption Techniques
IRJET- Comparative Analysis of Encryption Techniques
 
Particle magic need for quantum
Particle magic need for quantumParticle magic need for quantum
Particle magic need for quantum
 
Design of Hybrid Cryptography Algorithm for Secure Communication
Design of Hybrid Cryptography Algorithm for Secure CommunicationDesign of Hybrid Cryptography Algorithm for Secure Communication
Design of Hybrid Cryptography Algorithm for Secure Communication
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
 
1670 1673
1670 16731670 1673
1670 1673
 
File transfer using cryptography techniques
File transfer using cryptography techniquesFile transfer using cryptography techniques
File transfer using cryptography techniques
 
Hybrid cryptographic technique using rsa algorithm and scheduling concepts
Hybrid cryptographic technique using rsa algorithm and scheduling conceptsHybrid cryptographic technique using rsa algorithm and scheduling concepts
Hybrid cryptographic technique using rsa algorithm and scheduling concepts
 
Master thesis 14023164
Master thesis 14023164Master thesis 14023164
Master thesis 14023164
 
Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.
 
Security and Cryptography
Security and CryptographySecurity and Cryptography
Security and Cryptography
 
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATIONENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
 
Modified RSA-based algorithm: a double secure approach
Modified RSA-based algorithm: a double secure approachModified RSA-based algorithm: a double secure approach
Modified RSA-based algorithm: a double secure approach
 
Cryptography and Network Lecture Notes
Cryptography and Network Lecture NotesCryptography and Network Lecture Notes
Cryptography and Network Lecture Notes
 

Similar to Research trends review on RSA scheme of asymmetric cryptography techniques

Image Cryptography using RSA Algorithm
Image Cryptography using RSA AlgorithmImage Cryptography using RSA Algorithm
Image Cryptography using RSA Algorithm
ijtsrd
 
Ijcnc050208
Ijcnc050208Ijcnc050208
Ijcnc050208
IJCNCJournal
 
Ew25914917
Ew25914917Ew25914917
Ew25914917
IJERA Editor
 
Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...
Editor IJCATR
 
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMINGANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
IJNSA Journal
 
Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpu
IJNSA Journal
 
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...
IRJET Journal
 
Enhancement in data security and integrity using minhash technique
Enhancement in data security and integrity using minhash  techniqueEnhancement in data security and integrity using minhash  technique
Enhancement in data security and integrity using minhash technique
nooriasukmaningtyas
 
Cloud security: literature survey
Cloud security: literature surveyCloud security: literature survey
Cloud security: literature survey
IJECEIAES
 
Cloud computing and a new approach in data encryption technique
Cloud computing and a new approach in data encryption techniqueCloud computing and a new approach in data encryption technique
Cloud computing and a new approach in data encryption technique
Mahmuda Rahman
 
5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...
5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...
5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...
INFOGAIN PUBLICATION
 
Encryption Data Measurement and Data Security of Hybrid AES and RSA Algorithm
Encryption Data Measurement and Data Security of Hybrid AES and RSA AlgorithmEncryption Data Measurement and Data Security of Hybrid AES and RSA Algorithm
Encryption Data Measurement and Data Security of Hybrid AES and RSA Algorithm
ijtsrd
 
Cloud Cryptography
Cloud CryptographyCloud Cryptography
Cloud Cryptography
ijtsrd
 
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHYA SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
csandit
 
A New Method for Encrypting Digital Data Using Symmetric Key in Information E...
A New Method for Encrypting Digital Data Using Symmetric Key in Information E...A New Method for Encrypting Digital Data Using Symmetric Key in Information E...
A New Method for Encrypting Digital Data Using Symmetric Key in Information E...
Editor IJCATR
 
File transfer with multiple security mechanism
File transfer with multiple security mechanismFile transfer with multiple security mechanism
File transfer with multiple security mechanism
Shubham Patil
 
Paper id 27201448
Paper id 27201448Paper id 27201448
Paper id 27201448
IJRAT
 
Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...
ijeei-iaes
 
A Novel Approach for Data Security in Cloud Environment
A Novel Approach for Data Security in  Cloud EnvironmentA Novel Approach for Data Security in  Cloud Environment
A Novel Approach for Data Security in Cloud Environment
SHREYASSRINATH94
 
ACCESSING SECURED DATA IN CLOUD COMPUTING ENVIRONMENT
ACCESSING SECURED DATA IN CLOUD COMPUTING ENVIRONMENTACCESSING SECURED DATA IN CLOUD COMPUTING ENVIRONMENT
ACCESSING SECURED DATA IN CLOUD COMPUTING ENVIRONMENT
IJNSA Journal
 

Similar to Research trends review on RSA scheme of asymmetric cryptography techniques (20)

Image Cryptography using RSA Algorithm
Image Cryptography using RSA AlgorithmImage Cryptography using RSA Algorithm
Image Cryptography using RSA Algorithm
 
Ijcnc050208
Ijcnc050208Ijcnc050208
Ijcnc050208
 
Ew25914917
Ew25914917Ew25914917
Ew25914917
 
Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...
 
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMINGANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
 
Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpu
 
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...
 
Enhancement in data security and integrity using minhash technique
Enhancement in data security and integrity using minhash  techniqueEnhancement in data security and integrity using minhash  technique
Enhancement in data security and integrity using minhash technique
 
Cloud security: literature survey
Cloud security: literature surveyCloud security: literature survey
Cloud security: literature survey
 
Cloud computing and a new approach in data encryption technique
Cloud computing and a new approach in data encryption techniqueCloud computing and a new approach in data encryption technique
Cloud computing and a new approach in data encryption technique
 
5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...
5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...
5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...
 
Encryption Data Measurement and Data Security of Hybrid AES and RSA Algorithm
Encryption Data Measurement and Data Security of Hybrid AES and RSA AlgorithmEncryption Data Measurement and Data Security of Hybrid AES and RSA Algorithm
Encryption Data Measurement and Data Security of Hybrid AES and RSA Algorithm
 
Cloud Cryptography
Cloud CryptographyCloud Cryptography
Cloud Cryptography
 
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHYA SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
 
A New Method for Encrypting Digital Data Using Symmetric Key in Information E...
A New Method for Encrypting Digital Data Using Symmetric Key in Information E...A New Method for Encrypting Digital Data Using Symmetric Key in Information E...
A New Method for Encrypting Digital Data Using Symmetric Key in Information E...
 
File transfer with multiple security mechanism
File transfer with multiple security mechanismFile transfer with multiple security mechanism
File transfer with multiple security mechanism
 
Paper id 27201448
Paper id 27201448Paper id 27201448
Paper id 27201448
 
Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...
 
A Novel Approach for Data Security in Cloud Environment
A Novel Approach for Data Security in  Cloud EnvironmentA Novel Approach for Data Security in  Cloud Environment
A Novel Approach for Data Security in Cloud Environment
 
ACCESSING SECURED DATA IN CLOUD COMPUTING ENVIRONMENT
ACCESSING SECURED DATA IN CLOUD COMPUTING ENVIRONMENTACCESSING SECURED DATA IN CLOUD COMPUTING ENVIRONMENT
ACCESSING SECURED DATA IN CLOUD COMPUTING ENVIRONMENT
 

More from journalBEEI

Square transposition: an approach to the transposition process in block cipher
Square transposition: an approach to the transposition process in block cipherSquare transposition: an approach to the transposition process in block cipher
Square transposition: an approach to the transposition process in block cipher
journalBEEI
 
Hyper-parameter optimization of convolutional neural network based on particl...
Hyper-parameter optimization of convolutional neural network based on particl...Hyper-parameter optimization of convolutional neural network based on particl...
Hyper-parameter optimization of convolutional neural network based on particl...
journalBEEI
 
Supervised machine learning based liver disease prediction approach with LASS...
Supervised machine learning based liver disease prediction approach with LASS...Supervised machine learning based liver disease prediction approach with LASS...
Supervised machine learning based liver disease prediction approach with LASS...
journalBEEI
 
A secure and energy saving protocol for wireless sensor networks
A secure and energy saving protocol for wireless sensor networksA secure and energy saving protocol for wireless sensor networks
A secure and energy saving protocol for wireless sensor networks
journalBEEI
 
Plant leaf identification system using convolutional neural network
Plant leaf identification system using convolutional neural networkPlant leaf identification system using convolutional neural network
Plant leaf identification system using convolutional neural network
journalBEEI
 
Customized moodle-based learning management system for socially disadvantaged...
Customized moodle-based learning management system for socially disadvantaged...Customized moodle-based learning management system for socially disadvantaged...
Customized moodle-based learning management system for socially disadvantaged...
journalBEEI
 
Understanding the role of individual learner in adaptive and personalized e-l...
Understanding the role of individual learner in adaptive and personalized e-l...Understanding the role of individual learner in adaptive and personalized e-l...
Understanding the role of individual learner in adaptive and personalized e-l...
journalBEEI
 
Prototype mobile contactless transaction system in traditional markets to sup...
Prototype mobile contactless transaction system in traditional markets to sup...Prototype mobile contactless transaction system in traditional markets to sup...
Prototype mobile contactless transaction system in traditional markets to sup...
journalBEEI
 
Wireless HART stack using multiprocessor technique with laxity algorithm
Wireless HART stack using multiprocessor technique with laxity algorithmWireless HART stack using multiprocessor technique with laxity algorithm
Wireless HART stack using multiprocessor technique with laxity algorithm
journalBEEI
 
Implementation of double-layer loaded on octagon microstrip yagi antenna
Implementation of double-layer loaded on octagon microstrip yagi antennaImplementation of double-layer loaded on octagon microstrip yagi antenna
Implementation of double-layer loaded on octagon microstrip yagi antenna
journalBEEI
 
The calculation of the field of an antenna located near the human head
The calculation of the field of an antenna located near the human headThe calculation of the field of an antenna located near the human head
The calculation of the field of an antenna located near the human head
journalBEEI
 
Exact secure outage probability performance of uplinkdownlink multiple access...
Exact secure outage probability performance of uplinkdownlink multiple access...Exact secure outage probability performance of uplinkdownlink multiple access...
Exact secure outage probability performance of uplinkdownlink multiple access...
journalBEEI
 
Design of a dual-band antenna for energy harvesting application
Design of a dual-band antenna for energy harvesting applicationDesign of a dual-band antenna for energy harvesting application
Design of a dual-band antenna for energy harvesting application
journalBEEI
 
Transforming data-centric eXtensible markup language into relational database...
Transforming data-centric eXtensible markup language into relational database...Transforming data-centric eXtensible markup language into relational database...
Transforming data-centric eXtensible markup language into relational database...
journalBEEI
 
Key performance requirement of future next wireless networks (6G)
Key performance requirement of future next wireless networks (6G)Key performance requirement of future next wireless networks (6G)
Key performance requirement of future next wireless networks (6G)
journalBEEI
 
Noise resistance territorial intensity-based optical flow using inverse confi...
Noise resistance territorial intensity-based optical flow using inverse confi...Noise resistance territorial intensity-based optical flow using inverse confi...
Noise resistance territorial intensity-based optical flow using inverse confi...
journalBEEI
 
Modeling climate phenomenon with software grids analysis and display system i...
Modeling climate phenomenon with software grids analysis and display system i...Modeling climate phenomenon with software grids analysis and display system i...
Modeling climate phenomenon with software grids analysis and display system i...
journalBEEI
 
An approach of re-organizing input dataset to enhance the quality of emotion ...
An approach of re-organizing input dataset to enhance the quality of emotion ...An approach of re-organizing input dataset to enhance the quality of emotion ...
An approach of re-organizing input dataset to enhance the quality of emotion ...
journalBEEI
 
Parking detection system using background subtraction and HSV color segmentation
Parking detection system using background subtraction and HSV color segmentationParking detection system using background subtraction and HSV color segmentation
Parking detection system using background subtraction and HSV color segmentation
journalBEEI
 
Quality of service performances of video and voice transmission in universal ...
Quality of service performances of video and voice transmission in universal ...Quality of service performances of video and voice transmission in universal ...
Quality of service performances of video and voice transmission in universal ...
journalBEEI
 

More from journalBEEI (20)

Square transposition: an approach to the transposition process in block cipher
Square transposition: an approach to the transposition process in block cipherSquare transposition: an approach to the transposition process in block cipher
Square transposition: an approach to the transposition process in block cipher
 
Hyper-parameter optimization of convolutional neural network based on particl...
Hyper-parameter optimization of convolutional neural network based on particl...Hyper-parameter optimization of convolutional neural network based on particl...
Hyper-parameter optimization of convolutional neural network based on particl...
 
Supervised machine learning based liver disease prediction approach with LASS...
Supervised machine learning based liver disease prediction approach with LASS...Supervised machine learning based liver disease prediction approach with LASS...
Supervised machine learning based liver disease prediction approach with LASS...
 
A secure and energy saving protocol for wireless sensor networks
A secure and energy saving protocol for wireless sensor networksA secure and energy saving protocol for wireless sensor networks
A secure and energy saving protocol for wireless sensor networks
 
Plant leaf identification system using convolutional neural network
Plant leaf identification system using convolutional neural networkPlant leaf identification system using convolutional neural network
Plant leaf identification system using convolutional neural network
 
Customized moodle-based learning management system for socially disadvantaged...
Customized moodle-based learning management system for socially disadvantaged...Customized moodle-based learning management system for socially disadvantaged...
Customized moodle-based learning management system for socially disadvantaged...
 
Understanding the role of individual learner in adaptive and personalized e-l...
Understanding the role of individual learner in adaptive and personalized e-l...Understanding the role of individual learner in adaptive and personalized e-l...
Understanding the role of individual learner in adaptive and personalized e-l...
 
Prototype mobile contactless transaction system in traditional markets to sup...
Prototype mobile contactless transaction system in traditional markets to sup...Prototype mobile contactless transaction system in traditional markets to sup...
Prototype mobile contactless transaction system in traditional markets to sup...
 
Wireless HART stack using multiprocessor technique with laxity algorithm
Wireless HART stack using multiprocessor technique with laxity algorithmWireless HART stack using multiprocessor technique with laxity algorithm
Wireless HART stack using multiprocessor technique with laxity algorithm
 
Implementation of double-layer loaded on octagon microstrip yagi antenna
Implementation of double-layer loaded on octagon microstrip yagi antennaImplementation of double-layer loaded on octagon microstrip yagi antenna
Implementation of double-layer loaded on octagon microstrip yagi antenna
 
The calculation of the field of an antenna located near the human head
The calculation of the field of an antenna located near the human headThe calculation of the field of an antenna located near the human head
The calculation of the field of an antenna located near the human head
 
Exact secure outage probability performance of uplinkdownlink multiple access...
Exact secure outage probability performance of uplinkdownlink multiple access...Exact secure outage probability performance of uplinkdownlink multiple access...
Exact secure outage probability performance of uplinkdownlink multiple access...
 
Design of a dual-band antenna for energy harvesting application
Design of a dual-band antenna for energy harvesting applicationDesign of a dual-band antenna for energy harvesting application
Design of a dual-band antenna for energy harvesting application
 
Transforming data-centric eXtensible markup language into relational database...
Transforming data-centric eXtensible markup language into relational database...Transforming data-centric eXtensible markup language into relational database...
Transforming data-centric eXtensible markup language into relational database...
 
Key performance requirement of future next wireless networks (6G)
Key performance requirement of future next wireless networks (6G)Key performance requirement of future next wireless networks (6G)
Key performance requirement of future next wireless networks (6G)
 
Noise resistance territorial intensity-based optical flow using inverse confi...
Noise resistance territorial intensity-based optical flow using inverse confi...Noise resistance territorial intensity-based optical flow using inverse confi...
Noise resistance territorial intensity-based optical flow using inverse confi...
 
Modeling climate phenomenon with software grids analysis and display system i...
Modeling climate phenomenon with software grids analysis and display system i...Modeling climate phenomenon with software grids analysis and display system i...
Modeling climate phenomenon with software grids analysis and display system i...
 
An approach of re-organizing input dataset to enhance the quality of emotion ...
An approach of re-organizing input dataset to enhance the quality of emotion ...An approach of re-organizing input dataset to enhance the quality of emotion ...
An approach of re-organizing input dataset to enhance the quality of emotion ...
 
Parking detection system using background subtraction and HSV color segmentation
Parking detection system using background subtraction and HSV color segmentationParking detection system using background subtraction and HSV color segmentation
Parking detection system using background subtraction and HSV color segmentation
 
Quality of service performances of video and voice transmission in universal ...
Quality of service performances of video and voice transmission in universal ...Quality of service performances of video and voice transmission in universal ...
Quality of service performances of video and voice transmission in universal ...
 

Recently uploaded

ACEP Magazine edition 4th launched on 05.06.2024
ACEP Magazine edition 4th launched on 05.06.2024ACEP Magazine edition 4th launched on 05.06.2024
ACEP Magazine edition 4th launched on 05.06.2024
Rahul
 
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdfBPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
MIGUELANGEL966976
 
A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...
nooriasukmaningtyas
 
Iron and Steel Technology Roadmap - Towards more sustainable steelmaking.pdf
Iron and Steel Technology Roadmap - Towards more sustainable steelmaking.pdfIron and Steel Technology Roadmap - Towards more sustainable steelmaking.pdf
Iron and Steel Technology Roadmap - Towards more sustainable steelmaking.pdf
RadiNasr
 
Recycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part IIIRecycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part III
Aditya Rajan Patra
 
Manufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptxManufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptx
Madan Karki
 
CSM Cloud Service Management Presentarion
CSM Cloud Service Management PresentarionCSM Cloud Service Management Presentarion
CSM Cloud Service Management Presentarion
rpskprasana
 
Modelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdfModelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdf
camseq
 
Casting-Defect-inSlab continuous casting.pdf
Casting-Defect-inSlab continuous casting.pdfCasting-Defect-inSlab continuous casting.pdf
Casting-Defect-inSlab continuous casting.pdf
zubairahmad848137
 
New techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdfNew techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdf
wisnuprabawa3
 
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressionsKuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
Victor Morales
 
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming PipelinesHarnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Christina Lin
 
5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...
5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...
5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...
ihlasbinance2003
 
Engineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdfEngineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdf
abbyasa1014
 
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
171ticu
 
spirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptxspirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptx
Madan Karki
 
basic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdfbasic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdf
NidhalKahouli2
 
A SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMS
A SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMSA SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMS
A SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMS
IJNSA Journal
 
Literature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptxLiterature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptx
Dr Ramhari Poudyal
 
Recycled Concrete Aggregate in Construction Part II
Recycled Concrete Aggregate in Construction Part IIRecycled Concrete Aggregate in Construction Part II
Recycled Concrete Aggregate in Construction Part II
Aditya Rajan Patra
 

Recently uploaded (20)

ACEP Magazine edition 4th launched on 05.06.2024
ACEP Magazine edition 4th launched on 05.06.2024ACEP Magazine edition 4th launched on 05.06.2024
ACEP Magazine edition 4th launched on 05.06.2024
 
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdfBPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
 
A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...
 
Iron and Steel Technology Roadmap - Towards more sustainable steelmaking.pdf
Iron and Steel Technology Roadmap - Towards more sustainable steelmaking.pdfIron and Steel Technology Roadmap - Towards more sustainable steelmaking.pdf
Iron and Steel Technology Roadmap - Towards more sustainable steelmaking.pdf
 
Recycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part IIIRecycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part III
 
Manufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptxManufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptx
 
CSM Cloud Service Management Presentarion
CSM Cloud Service Management PresentarionCSM Cloud Service Management Presentarion
CSM Cloud Service Management Presentarion
 
Modelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdfModelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdf
 
Casting-Defect-inSlab continuous casting.pdf
Casting-Defect-inSlab continuous casting.pdfCasting-Defect-inSlab continuous casting.pdf
Casting-Defect-inSlab continuous casting.pdf
 
New techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdfNew techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdf
 
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressionsKuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
 
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming PipelinesHarnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
 
5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...
5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...
5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...
 
Engineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdfEngineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdf
 
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
 
spirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptxspirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptx
 
basic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdfbasic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdf
 
A SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMS
A SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMSA SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMS
A SYSTEMATIC RISK ASSESSMENT APPROACH FOR SECURING THE SMART IRRIGATION SYSTEMS
 
Literature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptxLiterature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptx
 
Recycled Concrete Aggregate in Construction Part II
Recycled Concrete Aggregate in Construction Part IIRecycled Concrete Aggregate in Construction Part II
Recycled Concrete Aggregate in Construction Part II
 

Research trends review on RSA scheme of asymmetric cryptography techniques

  • 1. Bulletin of Electrical Engineering and Informatics Vol. 10, No. 1, February 2021, pp. 487~492 ISSN: 2302-9285, DOI: 10.11591/eei.v10i1.2493  487 Journal homepage: http://beei.org Research trends review on RSA scheme of asymmetric cryptography techniques Mohd Saiful Adli Mohamad1 , Roshidi Din2 , Jasmin Ilyani Ahmad3 1 School of Quantitative Science, UUM College Arts and Sciences, Universiti Utara Malaysia, Kedah, Malaysia 2 School of Computing, UUM College Arts and Sciences, Universiti Utara Malaysia, Kedah, Malaysia 3 Faculty of Computer and Mathematical Sciences, Universiti Teknologi MARA, Kedah, Malaysia Article Info ABSTRACT Article history: Received Apr 9, 2020 Revised Jun 17, 2020 Accepted Jul 30, 2020 One of the cryptography classifications is asymmetric cryptography, which uses two different keys to encrypt and decrypt the message. This paper discusses a review of RSA scheme of asymmetric cryptography techniques. It is trying to present the domains of RSA scheme used including in public network, wireless sensor network, image encryption, cloud computing, proxy signature, Internet of Things and embedded device, based on the perspective of researchers’ effort in the last decade. Other than that, this paper reviewed the trends and the performance metrics of RSA scheme such as security, speed, efficiency, computational complexity and space based on the number of researches done. Finally, the technique and strengths of the proposed scheme are also stated in this paper. Keywords: Integer factorization Public key cryptography RSA scheme This is an open access article under the CC BY-SA license. Corresponding Author: Roshidi Din, School of Computing, UUM College Arts and Sciences, Universiti Utara Malaysia, 06010, Sintok, Kedah, Malaysia. Email: roshidi@uum.edu.my 1. INTRODUCTION Data security is a main concern in communication to ensure the data is transfer securely from sender to receiver through communication media. One of the techniques used in data security is cryptography. This is done by changing the original message to the unreadable form before data transmission through public network. The data is secured if the third party could not understand the original message. The process of changing the original message or plaintext to an unreadable form or cipher text is called encryption, while the backward process of it is called decryption. According to Mushtaque et al. [1] cryptography can be described as a practice to keep the data secure from the illegal users. The point of cryptography is to ensure data is send in a secure environment over network by encrypting the data to an unreadable form [2]. Other than that, in cryptography, keys are used to ensure the confidentiality of data. Only the authorized person which has the authority to use the key can encrypt and decrypt the message. Basically, cryptography is classified into symmetric and asymmetric cryptography. The symmetric cryptography mechanism involves with only a key. This key will be used by the sender and receiver in data communication to encrypt and decrypt message respectively. One of the advantages of symmetric cryptography is relatively fast due to only one key involves in the data communication. However, because of this technique uses only one single key, the message is not safe if the key is seen by the unauthorized users. Thus, it will be easy for them to decrypt the message illegally. Hence, in order to solve the problem in symmetric cryptography, the asymmetric cryptography was initiated. The asymmetric cryptography mechanism involves with two different keys which are known as public and private key [3]. The public key
  • 2.  ISSN: 2302-9285 Bulletin of Electr Eng & Inf, Vol. 10, No. 1, February 2021 : 487 – 492 488 can be shared among the senders to encrypt whereas the private key is used to decrypt the ciphertext and kept secret to the authorized receiver only. As long as the private key is kept secret, it is said to be secured [4]. Normally, in asymmetric cryptography, the public key is used to encrypt the original plaintext while the private key is used to decrypt the unreadable text. Other than that, in asymmetric cryptography, many schemes were introduced to perform the encryption and decryption process for data communication such as Diffie-Hellman, RSA, McEliece, Goldwasser-Micali, and ElGamal. On the other hand, those introduced schemes can be classified in different cryptography algorithms based on the technique used. The cryptography algorithms include discrete logarithm, integer factorization, coding theory and elliptic curve. Schemes are normally categorized to theory-based, lattices-based and codes- based [5]. RSA scheme [6] is one of the asymmetric cryptography scheme which is categorized under integer factorization algorithm. The scheme is depends on a two prime number factoring technique. The strength and security of this scheme depends on the complexity of factoring the prime numbers. In order to increase the strength including the speed in encryption and decryption of the schemes, early researchers have improved the initial scheme by rising the number of private keys [7], by utilizing two public keys [8], three prime numbers [9], four prime numbers [10], and ‘n’ prime numbers rather than two [11-13]. However, as the size of the key increases, it will take more time for larger files [10, 14]. The previous literature has shown an important contribution to RSA scheme since it was created. The performance metrics, domains and techniques are studied to perceive the trends and the research patterns of RSA scheme in earlier studies within last decade. The continuing sections of this paper is organized with section 2 that presents the overview of RSA scheme, section 3 demonstrates the findings gained from the earlier studies, and discussions related to the techniques, the domains and the performance metrics of RSA scheme between earlier researchers. Finally, section 4 will conclude the research contribution in this paper. 2. OVERVIEW OF RSA SCHEME RSA scheme was introduced in 1978 which uses the factoring technique of two prime numbers [6]. The RSA scheme uses asymmetric cryptography system that involves two types of key; public and private key for the encryption and decryption processes respectively. The public key is placed in a public file, and the decryption procedure is kept secret by the user. In order to encrypt the plaintext, a pair of positive integers is generated. In the same way, to decrypt the cipher text, a pair of positive integers is then generated. These prime numbers are very large and the factorization of it will be hidden from others. However, by using RSA scheme, the original message can easily be accessed by knowing the transmission of the public key if there is no difficulty involved in the data transmission [10]. Other than that, in order to increase the security of the RSA scheme, [11] also modified the RSA scheme based on ‘n’ prime numbers is modified. It was proposed to provide higher data security being sent over public network where ‘n’ prime numbers are difficult to decompose and not easily breakable [12]. Hence, [15] the two prime numbers can be modified to have four prime numbers to increase the complexity of the existing RSA scheme. RSA method assured confidentiality, integrity, authenticity, and non- reputability. The RSA security relies on the computational power to factor the prime numbers. Thus, it is hard to break the RSA scheme as long as it is complicated to factor the integers [16]. Therefore, the most important thing is the proficiency in producing large prime numbers [17]. A modified scheme that based on RSA was proposed, which utilized four prime numbers, together with two public keys for encryption and used a private key for decryption [18]. Thus, this scheme is efficient and robust. Moreover, these two public keys are sent at different time. On the other hand, [19] another scheme was proposed which utilizing four prime numbers. Rather than sending a public key, this proposed scheme sends two public keys to the receiver. Moreover, the analysis of the algorithm becomes more complicated as it uses four prime numbers and two cipher texts for each message. Hence, resulting an increase in the security. However, the speed of RSA decryption is affected, making the chinese remainder theorem (CRT) use it to enhance the speed. Moreover, [20] modified RSA is also proposed which is combined with Montgomery multiplication and CRT. Although the scheme’s execution time is faster, it is not fit for embedded device due to a large key size. Besides, the implementation of RSA encryption with CRT which conceal multiple plaintexts in one ciphertext was also introduced [21]. Nevertheless, this scheme speeds up the decryption process of RSA. Khairnar and Kadam proposed a technique that implements RSA scheme using key pairs and Euclidean algorithm to make it more secure [14]. Moreover, it avoids mathematical and brute force attacks. However, when using this proposed scheme, the key size increased from 512 bit to 1024 bit. Therefore, it spends more time for a larger file and only a single file can be encrypted and transmitted. Other than that, in order to strengthen the RSA scheme, it was modified by implementing several public and private keys [22]. The proposed scheme is depending on the key length as well as on several public and private keys to decrypt the message. On the other hand, the RSA algorithm works by adding some complexity to the three keys [23].
  • 3. Bulletin of Electr Eng & Inf ISSN: 2302-9285  Research trends review on RSA scheme of asymmetric... (Mohd Saiful Adli Mohamad) 489 The proposed scheme had increased the security and complexity of the algorithm's speed while maintaining encryption and decryption time. Besides, a secured cryptography mechanism was modified by using multiple encryption which prevents the system from the attacks [24]. On the other hand, a different approach for image encryption was introduced [25]. This approach encrypts the image matrix using three large prime numbers. The benefit of this scheme is it is safe against attacks in the image transmission process. Furthermore, data is not lost in the image decryption process. Besides, the decrypted image is totally different from the original image. Other than that, a cryptography using RSA algorithm to encrypt images by HEX function was also proposed to generate a ciphered image text [26, 27]. This proposed scheme is suitable for secured transmission of images over the Internet. The RSA scheme used was modified for both numeric and images for biometrics. Biometrics will extract the characteristics and then encrypt it using hyper image encryption algorithm [28] to be stored in a database. This scheme had improved the recognition accuracy, thus improved security. 3. RSA SCHEME DOMAIN This section shows the research pattern of the RSA scheme domain. It also discusses the domains, performance metrics and techniques of RSA scheme which demonstrate the most focused area of RSA scheme among researchers in last decade. There are many researchers’ works that have contributed in RSA scheme based on the number of the research. Figure 1 shows the pie chart of RSA domain focused by the most researchers. Figure 1. Percentage of RSA scheme’s domain for the last decade From the pie chart, it is clarified that most of the earlier researchers emphasised on public network domain with 39.62%, followed by wireless sensor network (WSN) domain with 16.98%. Next domain is image encryption which contributes about 11.32%. On the other hand, cloud computing and proxy signature domain have shown the same effort by the researchers with only 11.32% each. However, Internet of Things (IoT) and embedded device have shown the lowest percentage of the RSA domain focused by the researchers with only 3.77% and 1.89% respectively. This is because RSA is not suitable for embedded device and IoT which is space constraints since it has large key size [29].The main strength of RSA is security [30, 31] which is suitable for public network and WSN to transmit the sensitive and private information [32] as shown in Figure 2. Figure 2 illustrates that security is the main attention of RSA [24-40], followed by efficiency [41-45] and speed [20, 29]. However, due to large key size, RSA lack to focus the other performance evaluation used including computational complexity, space, computational efficiency, cost and time complexity. Besides that, based on the previous researches within the last decade, the RSA original techniques were improvised in order to adopt the scheme into various applications as to maintain or enhance the security and speed of the scheme. Table 1 shows the literature of the techniques applied on RSA scheme.
  • 4.  ISSN: 2302-9285 Bulletin of Electr Eng & Inf, Vol. 10, No. 1, February 2021 : 487 – 492 490 Figure 2. Performance evaluation used for RSA scheme Table 1. The summary of RSA techniques and strengths Techniques Authors Strength Use for prime of numbers, two public keys for encryption and a private key for decryption [18] More secure, Less vulnerable to Brute-Force Attack. The public key is sent separately twice. High communication overload Use four prime numbers [15] Increased the complexity–highly secured, not easily breakable [18] The analysis of algorithm become more difficult Use the encryption algorithm of RSA cryptosystem with three larges prime numbers to encrypt the corresponding matrix [24] Strong security mechanism for data security by using multiple encryptions [9] Faster than the original algorithm in encryption and decryption process and generating public and privacy key Strengthen the RSA algorithm by using multiple public and private keys [21] RSA depends not only on the key length to decrypt the message. It also depends on several public and private keys Work on the RSA algorithm by adding some complexity three keys [23] Increase the security complexity algorithms speed while maintaining encryption and decryption time Modify the RSA algorithm with N prime number [13] In this algorithm encryption is done binary file it so can applicable for any kind of data [11] Increased security Provide more efficiency and readability Modify the RSA algorithm with N prime number using K-Nearest algorithm [12] Not easy to decompose because it depends on prime numbers Reduce the redundant messages occurred in RSA- can save space Modify the RSA cryptosystem by increasing the number of private keys [7] Gives the RSA cryptosystem a higher security Combine Montgomery multiplication, Chinese remainder theorem (CRT) with RSA Scheme [20] Execution time faster RSA algorithm that uses Chinese remainder theorem (CRT) with purposes of the concealing multiple plaintexts in one chipper-text [21] The new algorithm can also take advantages of current methods that speed up the decryption process of RSA Based on the table, it can be stated that many techniques introduced by the earlier researchers in order to enhance the security, efficiency and speed of the scheme. The technique is about modifying the prime number as well as modifying the key. The larger the number of prime numbers and the larger the key, the more complicated the scheme, thus it will increase the scheme security. 4. CONCLUSION This paper has presented and studied on several RSA schemes since last decade. Based on the literature survey, it can be concluded that even the RSA schemes’ weakness has a large key size, the strength is security and it can be implemented on such applications that are based on the Internet technology. It also shows that there are many efforts that have been proposed by previous researchers in the last decade. ACKNOWLEDGEMENTS The authors wish to thank the Ministry of Higher Education Malaysia in funding the grant under the Fundamental Research Grant Scheme (FRGS), S/O Code 14450 with Research and Innovation Management Centre, Universiti Utara Malaysia, Kedah for the administration of this study.
  • 5. Bulletin of Electr Eng & Inf ISSN: 2302-9285  Research trends review on RSA scheme of asymmetric... (Mohd Saiful Adli Mohamad) 491 REFERENCES [1] M. D. A. Mushtaque, H. Dhiman, S. Hussain, and S. Maheshwari, “Evaluation of DES, TDES, AES, blowfish and twofish encryption algorithm: Based on space complexity,” International Journal of Engineering Research & Technology, vol. 3 no. 4. pp. 283-286, 2014. [2] S. K. Rakeshkumar, “Performance analysis of data encryption standard algorithm & proposed data encryption standard algorithm,” International Journal of Engineering Research and Development, vol. 7, no. 10, pp. 11-20, 2013. [3] L. Wang, H. Zhao, and G. Bai, “A cost-efficient implementation of public-key cryptography on embedded systems”, 2007 Int. Workshop on Electron Devices and Semiconductor Technology (EDST), pp. 194-197, 2007. [4] A. V Meier, “The elgamal cryptosystem,” Joint Advanced Students Seminar, 2005. [5] J. Buchmann, F. Göpfert, T. Güneysu, T. Oder, and T. Pöppelmann, “High-performance and lightweight lattice- based public-key encryption,” Proceedings of the 2nd ACM International Workshop on IoT Privacy, Trust, and Security, pp. 2-9, 2016. [6] R. L. Rivest, Adi Shamir, and Leonard Adleman, “A method for obtaining digital signatures and public key crypto systems,” Communications of the ACM, vol. 21, no. 2, pp. 120-126, 1978. [7] H. R. Hashim, “A new modification of RSA cryptosystem based on the number of the private keys,” American Scientific Research Journal for Engineering, Technology, and Sciences, no. 24, no. 1, pp. 270-279, 2016. [8] S. Mathur and D. Gupta, “A modified RSA approachfor encrypting and decrypting text and images using multi- power , multi public keys, multi prime numbers and k- nearest neighbor algorithm,” AICTC '16: Proceedings of the Int. Conf. on Advances in Information Communication Technology & Computing, vol. 1, no. 54, pp. 1-6, 2016. [9] A. H. Al-Hamami and I. A. Aldariseh, “Enhanced method for RSA cryptosystem algorithm,” 2012 International Conference on Advanced Computer Science Applications and Technologies (ACSAT), pp. 402-408, 2012. [10] M. Thangavel, P. Varalakshmi, M. Murrali, and K. Nithya, “An enhanced and secured RSA key generation scheme (ESRKGS),” Journal of Information Security and Applications, vol. 20, pp. 3-10, 2015. [11] B. P. U. Ivy, P. Mandiwa, and M. Kumar, “A modified RSA cryptosystem based on ‘n’ prime numbers,” International Journal of Engineering and Computer Science, vol. 1, no. 2, pp. 62-66, 2012. [12] A. K. Hussain, “A modified RSA Algorithm for security enhancement and redundant messages elimination using k- nearest neighbor algorithm,” International Journal of Innovative Science, Engineering & Technology, vol. 2, no. 1, pp. 159-163, 2015. [13] Md Wasim and P. Paul, “Implementing the information security using modified RSA algorithm with the help of N prime number,” International Journal of Innovative Research in Computer and Communication Engineering, vol. 4, no. 10, pp. 18055-18062, 2016. [14] D. B. Khairnar and P. S. Kadam, “Secure RSA: Pair wise key distribution using modified RSA algorithm,” International Journal of Advanced Research in Computer Science and Software Engineering, vol. 6, no. 4, pp. 383-387, 2016. [15] P. K. Panda and S. Chatoppadhyay, “ A Hybrid Security Algorithm for RSA Cryptosystem, ” In 2017 4th International Conference on Advanced Computing and Communication Systems, IEEE, pp. 1-6, 2017. [16] D. Aggarwal and U. Maurer, “Breaking RSA generically is equivalent to factoring,” IEEE Transactions on Information Theory, vol. 62, no. 11, pp. 6251-6259, Nov. 2016. [17] Xin Zhou and Xiaofei Tang, “Research and implementation of RSA algorithm for encryption and decryption”, Proceedings of 2011, 6th International Forum on Strategic Technology, pp. 1118-1121, 2011. [18] R. Ghosh, “An efficient and robust modified RSA based security,” Journal of Computer Science Engineering and Information Technology Research, vol. 6, no. 2, pp. 15-22, 2016. [19] M. Bayat and M. R. Aref, “An Antribute-based tripartite Key Agreement Protocol,” International Journal of Communication Systems, vol. 28, no. 8, pp. 1419-1431, 2015. [20] L. Qiu, Z. Liu, G. C. C. F. Pereira, and H. Seo, “Implementing RSA for sensor nodes in smart cities,” Personal and Ubiquitous Computing, vol. 21, no. 5, pp. 807-813, 2017. [21] A. Mansour, A. Davis, M. Wagner, R. Bassous, H. Fu, and Y. Zhu, “Multi - asymmetric cryptographic RSA scheme,” Proceedings of the 12th Annual Conference on Cyber and Information Security Research, pp. 1-8, 2017. [22] A. E. Mezher, “Enhanced RSA cryptosystem based on multiplicity of public and private keys,” International Journal of Electrical and Computer Engineering, vol. 8, no. 5, pp. 3949-3953, 2018. [23] I. Al-Barazanchi, S. A. Shawkat, M. H. Hameed, and K. S. L. Al-badri, “Modified RSA-based algorithm: A double secure approach,” TELKOMNIKA Telecommunication, Computing, Electronics and Control, vol. 17, no. 6, pp. 2818-2825, 2019. [24] A. Chavan, A. Jadhav, S. Kumbhar, and I. Joshi, “Data transmission using RSA algorithm,”International Research Journal of Engineerin and Technology, vol. 6, no. 3, pp. 34-36, 2019. [25] K. D. M. AlSabti and H. R. Hashim, “A new approach for image encryption in the modified RSA cryptosystem using MATLAB,” Global Journal of Pure and Applied Mathematics, vol. 12, no. 4, pp. 3631-3640, 2016. [26] S. Anandakumar, “Image cryptography using RSA algorithm in network security” International Journal of Computer Science Engineering and Technology, vol. 5, no. 9, pp. 326-30, 2015. [27] A. S. Al Najjar, “Implementation color-images cryptography using RSA algorithm,” International Journal Advance Research in Computer Science Software Engineering, vol. 7, no. 11, pp. 181-185, 2017. [28] D. Jagadiswary and D. Saraswady, “Estimation of modified RSA cryptosystem with hyper image encryption algorithm,” Indian Journal of Science and Technology, vol. 10, no. 7, pp. 1-5, 2017. [29] U. Gulen, A. Alkhoidary, and S. Baktir, “Implementing RSA for wireless sensor nodes,” Sensors (Switzerland), vol. 19, no. 13, p. 2864, 2019.
  • 6.  ISSN: 2302-9285 Bulletin of Electr Eng & Inf, Vol. 10, No. 1, February 2021 : 487 – 492 492 [30] C. Meshram, “Discrete Logarithm and Integer Factorization using ID-based Encryption,” Bulletin of Electrical Engineering and Informatics, vol. 4, no. 2, pp. 160-168, 2015. [31] E. R. Arboleda, J. L. Balaba, and J. C. L. Espineli, “Chaotic rivest-shamir-adlerman algorithm with data encryption standard scheduling,” Bulletin of Electrical Engineering and Informatics, vol. 6, no. 3, pp. 219-227, 2017. [32] N. A. Hasan and Alaa K. Farhan, “Security improve in ZigBee protocol based on RSA public algorithm in WSN,” Engineering and Technology Journal, vol. 37, no. 3B, pp. 67-73, 2019. [33] W. Liang and Z. Yonggui, “A new personal information protection approach based on RSA cryptography,” 2011 IEEE International Symposium on IT in Medicine and Education, pp. 591-593, 2011. [34] R. Minni, K. Sultania, S. Mishra, and D. R. Vincent, “An algorithm to enhance security in RSA,” 2013 Fourth International Conference on Computing, Communications and Networking Technologies (ICCCNT), pp. 1-4, 2013. [35] N. Tahat, A. A. Tahat, M. Abu-Dalu, R. B. Albadarneh, A. E. Abdallah, and O. M. Al-Hazaimeh, “A new RSA public key encryption scheme with chaotic maps,” International Journal of Electrical and Computer Engineering, vol. 10, no. 2, pp. 1430-1437, 2020. [36] G. Zhao, X. Yang, B. Zhou, and W. Wei, “RSA-based digital image encryption algorithm in wireless sensor networks” 2010 2nd International Conference on Signal Processing Systems, pp. V2-640-V2-643, 2010. [37] R. Kayalvizhi, M. Vijayalakshmi, and V. Vaidehi, “Energy analysis of RSA and ELGAMAL algorithms for wireless sensor networks,” International Conference on Network Security and Applications, pp. 172-180, 2010. [38] G. Sharma, S. Bala, and A. K. Verma, “An improved RSA-based certificateless signature scheme for wireless sensor networks,” International Journal of Network Security, vol. 18, no. 1, pp. 82-89, 2016. [39] J. Singh, V. Kumar, and R. Kumar, “An RSA based certificateless signature scheme for wireless sensor networks,” 2015 International Conference on Green Computing and Internet of Things (ICGCIoT), pp. 443-447, 2015. [40] P. Satapathy, N. Pandey, and S. K. Khatri, “NFC car keys by using RSA cryptography in WSN security,” 2019 3rd International conference on Electronics, Communication and Aerospace Technology (ICECA), pp. 143-147, 2019. [41] Abdullah Said Alkalbani, T. Mantoro, and A. O. M. Tap, “Comparison between RSA hardware and software implementation for WSNs security schemes,” Proceeding of the 3rd International Conference on Information and Communication Technology for the Moslem World (ICT4M), pp. E84-E89, 2010. [42] C-Y. Cheng, I-C. Lin, and S-Y. Huang, “An RSA-like scheme for multiuser broadcast authentication in wireless sensor networks,” International Journal of Distributed Sensor Networks, vol. 11, no. 9, p. 743623, 2015. [43] R. Kumar and H. K. Verma, “An advanced secure (t, n) threshold proxy signature scheme based on RSA cryptosystem for known signers,” 2010 IEEE 2nd International Advance Computing Conference (IACC), pp. 293-298, 2010. [44] L. Deng, H. Huang, and Y. Qu, “Identity based proxy signature from RSA without pairings,” International Journal of Network Security, vol. 19, no. 2, pp. 229-235, 2017. [45] M. R. Asaar, M. Salmasizadeh, and W. Susilo, “A short identity-based proxy ring signature scheme from RSA,” Computer Standards & Interfaces, vol. 38, pp. 144-151, 2015. BIOGRAPHIES OF AUTHORS Mohd Saiful Adli Mohamad received his Bachelor of Science in Mathematic and Master of Science in Mathematic from Universiti Teknologi Malaysia (UTM) in 2006 and 2008 respectively. He later completed his Ph.D from Universiti Kebangsaan Malasysia (UKM) in 2017. He is currently a Senior Lecturer in School of Quantitative Science in UUM with research interests in developing cryptographic algorithm for long-term security. Roshidi Din received his Bachelor of Information Technology and Master of Science in Information Technology degrees from Universiti Utara Malaysia (UUM) in 1996 and 1999 respectively. He later completed his Ph.D from Universiti Sains Malaysia (USM) in 2015. He is currently at the School of Computing, UUM. His current research interests are more on the application of Discrete Mathematics in various areas especially in Information Security, Steganography and Steganalysis, and Natural Language Steganology. Jasmin Ilyani Ahmad received his Bachelor of Science in Mathematic and Master of Science in Mathematic from Universiti Putra Malaysia (UPM). She is a Senior Lecturer in Universiti Teknologi Mara (UiTM) at Sungai Petani, Kedah, Malaysia. Currently, she is a Ph.D student, School of Computing (SOC), Awang Had Salleh Graduate School (AHSGS), Universiti Utara Malaysia, Sintok, Kedah, Malaysia.