Open Access Open Access  Restricted Access Subscription Access

Natural Image Encryption and Decryption Method using Proposed Modified Short Range Natural Number (mSRNN)


Affiliations
1 Department of CSE, RCCIIT, Kolkata – 700015, West Bengal, India
 

Symmetric Key Cryptography is fast and efficient. However key exchange continues to be a hindrance towards its optimal usage. The person who encrypts the message and the person, who decrypts the message in Symmetric Key Cryptography use the same key and hence maintaining the privacy of the common key, without it coming into the knowledge of others, is a tough ask. Asymmetric Key Cryptography is beneficial in eradicating this problem. Here every communicating party uses two keys to form a key pair - one key is made public (and hence called public key) that is used to encrypt the message to be securely sent to the party and the other key is kept private (and hence called private key) that is used to decrypt the encrypted message. The Short Range Natural Number (SRNN) Algorithm is an enhanced asymmetric cryptographic technique that some what has its resemblance to RSA Algorithm. The modifications (mSRNN) done on this algorithm impose better security of the cryptosystem. General Terms: Cryptography, Image Encryption and Decryption Algorithm, Modified Short Range Natural Number (mSRNN).

Keywords

Asymmetric Key Cryptography, Modified Short Range Natural Number (mSRNN).
User
Notifications
Font Size

  • Losetti M. Kan Enhanced RSA Algorithm for Low Computational Device. Journal of Advanced Research and Innovations. 1(2):114–8.
  • Singh K, Verma R, Chehal R. Modified Prime Number Factorization Algorithm (MPFA) for RSA Public Key Encryption IJSCE. 2012 Sep; 2(4):204–6. ISSN: 2231-2307.
  • Sharma S, Yadav JS, Sharma P. Modified RSA public key cryptosystem using short range natural number algorithm. Int Journal of Advanced Research in Computer Science and Software Engineering. 2012 Aug; 2(8):134–8.
  • Wiener MJ. Cryptanalysis of short RSA secret exponents. IEEE Transactions on Information Theory. 1990 May; 36(3):553–8.
  • Gennaro R. Based Undeniable RS Signatures. Journal. 2000; 4:397–416.
  • Cramer R, Shoup V. Signature schemes based on the strong RSA assumption. ACM Tr on Information and System. 2000 Aug; 3(3):161–85.

Abstract Views: 816

PDF Views: 273




  • Natural Image Encryption and Decryption Method using Proposed Modified Short Range Natural Number (mSRNN)

Abstract Views: 816  |  PDF Views: 273

Authors

Harinandan Tunga
Department of CSE, RCCIIT, Kolkata – 700015, West Bengal, India
Diptanil Das
Department of CSE, RCCIIT, Kolkata – 700015, West Bengal, India
Satyaki Siddhanta
Department of CSE, RCCIIT, Kolkata – 700015, West Bengal, India
Stainlee Bakhla
Department of CSE, RCCIIT, Kolkata – 700015, West Bengal, India
Debadeep Basu
Department of CSE, RCCIIT, Kolkata – 700015, West Bengal, India

Abstract


Symmetric Key Cryptography is fast and efficient. However key exchange continues to be a hindrance towards its optimal usage. The person who encrypts the message and the person, who decrypts the message in Symmetric Key Cryptography use the same key and hence maintaining the privacy of the common key, without it coming into the knowledge of others, is a tough ask. Asymmetric Key Cryptography is beneficial in eradicating this problem. Here every communicating party uses two keys to form a key pair - one key is made public (and hence called public key) that is used to encrypt the message to be securely sent to the party and the other key is kept private (and hence called private key) that is used to decrypt the encrypted message. The Short Range Natural Number (SRNN) Algorithm is an enhanced asymmetric cryptographic technique that some what has its resemblance to RSA Algorithm. The modifications (mSRNN) done on this algorithm impose better security of the cryptosystem. General Terms: Cryptography, Image Encryption and Decryption Algorithm, Modified Short Range Natural Number (mSRNN).

Keywords


Asymmetric Key Cryptography, Modified Short Range Natural Number (mSRNN).

References