Factorization And Its Application In Cryptography

Cryptography

Prime Factorization is generally used for solving mathematical problem and apart from this it can be also used for securing public key encryption (Wang et al., 2015). The most common practice can be used in large prime numbers which are known to be a multiplication of given two prime numbers. In the words, prime factorization can be easily stated as breaking of composite number into smaller nontrivial divisors. It is then multiplied together for equating with the original integer (Tripathi & Gupta, 2016).

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

Factorization can be stated like reverse method of multiplication. It can be stated as splitting of integer into set of integers known as factors. It hereafter multiplied and collected from the original integer so it can be stated as a hard process which is required for finding the factors of any large number. Cryptography can be defined as art of protecting the information by transforming it into an unreadable format known as ciphertext.  Only the people who come up with secret key can easily decipher the given text message into plain text. Public key can be stated as a process which is required for delivering private key from various public key(Siahaan, 2017). It requires attackers to large number of attackers to factor large number. So it infeasible to adopt this derivation.

In the coming pages of the report an idea has been provided regarding factorization and its application in cryptography. After that a list of reason has been provided regarding the use of prime factorization in Cryptography. Various advantages and disadvantages for the use of factorization in cryptography has been discussed in details. The last section of the report mainly deals with RSA algorithm.

Discussion

Cryptography 

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

Cryptography requires creation of written or generation of codes which allow important information to be kept secret (Sahil & Patil, 2017). It mainly converts vital data into a particular format which is not readable by authorized users. It ultimately allows the vital data to be transmitted without any authorized user. It allows data to be transmitted without any kind of unauthorized entities resulting in decoding it into readable format. It ultimately results in compromising of data (Sah, Jha & Nepal, 2016). Information security makes use of cryptography at different levels. The required information can be easily read without any kind of key for its decryption. The given information is kept its integrity during its transport and time of storing.

Cryptography allows both sender and receiver to authenticate each other by making use of pair of keys (Peikert, 2016). There is large number of algorithm which is needed for encryption. Some of the encryption algorithms is

Public key Cryptography (PKC): Here only two keys are used. This particular type of encryption is also known as asymmetric encryption. Here one key is public which can be easily accessed by anyone (Ortiz et al., 2018). Another key is private key so only owner can easily access it. Sender can easily encrypt the provided the information by making use of public key. Receiver can easily decrypt the given information by making use of his or her decrypt key.

Public key Cryptography (PKC)

Hash function: It is different from PKC (Public key Cryptography). It makes use of no key and is also stated as one-way encryption (Meletiou, Triantafyllou & Vrahatis, 2015). It is mainly used for ensuring that the file remains unchanged.

Prime factorization in Cryptography

Cryptography can be stated like a number theory in which all the numbers are made up of primes. So an individual need to deal with lot of prime numbers in number theory (Kraft & Washington, 2018). Some of the important cryptographic algorithms are RSA which depends on the fact that prime factorization of large number takes up long time. Basically, it comprises of two public key which is a product of two prime numbers used for encrypting a message.

A secret consist of prime numbers is needed for decrypting the given message (Mahto, Khan & Yadav, 2016). An individual can easily make use of public key and other people can easily make use of it for encrypting message. But the particular individual known the prime factors which are needed for decrypting the message. If any other individual wants to access the encrypted information, then they require the factors of the number who takes it too long to be practical.

Cryptography can be defined as the building block of total e-commerce system. In this particular scenario, public key cryptography can be used for providing assurance to confidentiality, integrity and lastly authenticity of the overall information of the organization (Goswami, Singh & Bhuyan, 2017). For providing protection to the sensitive information in an organization, encryption can be used for concealing with sensitive data. It is mainly done so that the encrypted data is provided in meaningless except for authorization in some of the cases which comes up with proper decryption keys. For preserving the overall authenticity and data integrity, digital signature can be done on the data (Devi, Tyagi & Saharavat, 2018). Other people can use of neither impersonate the correct sign nor any kind of modification of signed data without being detected.

RSA Approach    

RSA is known to be a public key in the domain of cryptographic algorithm. It has established on understanding the issues or difficulty of factors related to enormous number that is factoring problem (Alexandropoulos et al., 2015).  It can be stated like principal algorithm which is there for appropriate signing along with encryption. It is considered to be one of the biggest development in public key cryptography. In the domain of public key cryptography, there are mainly two types of keys which are available that is public and private key. These keys are generally developed with the help of RSA algorithm. The encryption mechanism in RSA algorithm makes use of public key while the decryption process makes use of private key.

Trial division is one of peaceful algorithm which makes use of positive integer. It is mainly assured for finding the factor of N, if the outcome of the factor is one then it can check the conceivable prime factors of N (Barker, Chen & Moody, 2014). In this particular algorithm, one need to test up to easily find out the square root of a number N. In the meantime, if the variable is expected to variable of p factor, so q=N/P which is known to be an alternative factor. The overall procedure of Trial division factorization can be sated can be described as:

Hash function

Input: N

Output: Factor of N

  1. For p starting from 2 up to floor (square root of N).
  2. If p is divided by N, then
  3. The value of p is returned, N/P
  4. End if
  5. Lastly, end for

Development Algorithm 

The most basic principle of the total factorization algorithm has been provided in the paper (Dhanashree et al., 2016).  The provided number that is N can be stated as the product of two number that is X and Y where N= X*Y and Y=N/X. The algorithm makes use of Y=X/N curve which is there at unity step and comes to stop at X*Y = N. The algorithm makes use of square root of N which is starting point for climbing along the curve. The main aim in this climb is to easily reach either X*Y= N or X=1. In the first scenario, we stop for the evaluation of both X and Y value in separate way which is needed for determining whether the given number is prime or not (Durbha, 2018). In the second case, a successful platform is reached for end process which is needed for analyzing whether it is a prime number or not. In the coming pages of the report, a general flowchart has been provided for representing the factorization algorithm.

After climbing up on the curve of Y=N/X when the X&Y point is about to fall in X*Y< N area. Y is increased in such a way that X&Y point can easily come together to the curve when the point falls in this area (Gandhi et al., 2015). X can be easily decremented so that it can come closure to the curve. The given algorithm is known to be an iterative method which produces step by step approach. In this, each iteration can easily produce two factors which are identified as X and Y. If X*Y=P, then the flowchart stops. If X=1 and Y=N, then N is known to be a prime number. Now if X>1, no conclusion be easily drawn from it, then from this X and Y values can be easily analyzed(Gu & Zheng, 2014). The fact should be taken into account that the value of integer is almost close to square root of N.  The value of square root of N lies between X R.

If R is an integer, then X=Y and X* Y where the integer N can be considered to be a perfect square (Hong et al., 2016). In this scenario, R is generally evaluated in analyzing if it is a prime number or not. From the beginning point the value of X is decreased to some extent and that is the value of Y is increased to some extent. The multiplied value of both X and Y is continuous tested value of N and where X*Y=N and the given value of N reach to unity (Klisowski, 2015). So from the above discussion, it can be easily concluded that the corresponding Y can be stated like a prime number.

Benefits of using prime factorization in Cryptography 

There is large number of benefits of using prime factorization in cryptography like:

  • Privacy is ensured as it allows encryption of data. It generally allows only a single person with proper which can be used for getting access to important data.
  • It can be used for solving problems in mathematics.
  • It can be used for singing message and proving the recipient with identity of an individual.

Drawbacks of using prime factorization in Cryptography 

In the most of the countries, it is seen that government bodies do not wish to make use of entities both in and out of the country (Moriarty et al., 2016). It is mainly to have an easy access to methods which is needed for sending and receiving information as it can be threat to various national interest. Cryptography can be subjected to large number of restriction which can easily range from limitation of usage followed by export of software to public concept which is needed for developing the cryptosystems (Murphy, 2017). Internet has created a platform for spreading of powerful program. It can be stated like the underlying technology in cryptography, so currently there is development of cryptosystem and its concept how it can be used in public domain.

Prime factorization in Cryptography

A problem which is encountered in the use of the usage of prime factorization to cryptography can be its potential abuse by large mass of people who come up with negative objective (Goswami, Singh & Bhuyan, 2017). In many cases it is seen that cryptography can be used by criminals to easily conceal data which is sent forth and back through internet. The criminals can easily range from sexual predators who are looking for conceal of data. Various kinds of abuse in cryptography highlight the fact that government bodies are looking for keys which is law enforcement.

It merely highlights the fact that cryptography focus on current concern about various government looking for encryption of software. It merely highlights the fact that they come up with ability which is needed for intercepting anybody data, its decryption and lastly observing message(Alexandropoulos et al., 2015). It clearly focuses on the violation of privacy. The current work emphasizes on free available use of encryption software which comes up from overseas. As these organization does not need to think about government regulation, it is easily available on online platform.

Future of prime factorization and cryptography 

In this particular theory, new technology can be helpful for present schemes like RSA which is useless in nature (Barker, Chen & Moody, 2014). Present cryptographic make use of certain method of prime factorization which is required in large number. It is nearly impossible for anyone to easily break the provided cypher text. Without any use of computing power, it will require millions of years before the computer to easily decipher the given text.

The next biggest threat to present cryptography schemes in the domain of quantum system. At present it is being researched by different universities of the world (Devi, Tyagi & Saharavat, 2018). If a large quantum computer is ever built, then there can be theoretical factors which are needed for defeating the code which makes both cryptographic and prime factorization useless. If a quantum system is built, then the prime factorization algorithm can be used for used for encryption which will be considered to be useless.

Apart from this, a quantum computer is required to be built then prime factorization method can be used for encryption can be considered to be rendered as useless (Klisowski, 2015). It is considered to alternate to cryptographic scheme which requires various algorithm that does not require prime factorization. It is considered to be future of prime factorization and its various application in cryptography (Gu & Zheng, 2014). It may be coming up to an end which comes up with processing capabilities for quantum computing.

Possible Replacement 

Hash dependent signature scheme: It is hash function used in various algorithm which transforms the given text into string of short bits known as signature (Gandhi et al., 2015). It is a good security which is based on the ability to produce a proper signature for any kind of input. Even in some of the cases, it is seen that there some only slight kind of input which is needed to be produced by making use of different hashes.

RSA Approach

Codes for correcting error: This type of scheme generally introduces different types of errors in the given message which makes it unreadable (Hong et al., 2016). The only intended receiver of this message comes up with right which is required for correcting the given error. It ultimately makes the whole document readable.

Multivariable public key cryptosystem (MPKC): For cracking it, a machine is required which is needed for solving nonlinear equation. This particular type of cryptography is known to be extremely efficient in nature (Dhanashree et al., 2016). It is much faster to easily produce another kind of schemes like RSA. It makes use of certain number of digit number which are too long that requires to be easily secured.

Lattice Dependent system: Lattice can be defined as the points which are there in any kinds of dimension space (Durbha, 2018). It is useful for both digital signature along with public key cryptography. This particular system can be cracked by easily calculating the shortest distance between the lattice and its space. It comes up with potential which requires to be researched in detail.

Conclusion 

From the above discussion, it can be easily concluded that this report is all about factorization and its application in cryptography. In the above pages of the report, a proper algorithm has been proposed which is efficient. It is very much easy to implement by making use of Java platform. The main factor is to easily check the various kinds of factors which are odd in nature along with prime numbers. The proposed algorithm of KNJ tends to work in efficient on certain number of factors which are nearby and close to square root of N.

The given factorized method can easily provide better result and easily speed up computation so that an individual can easily reduce the time for primarily testing. So by the given framework KNJ factorization scheme the ultimate conclusion can be drawn that if anyone is factorizing the value of N. Then there is possibility to easily calculate the various private keys which are needed for finding the security of RSA. The ultimate security of RSA will be weak as it can easily break the total security.

So a future work is required so that the value of private key which is independent for the value of N. In the above pages of the report the importance of prime factorization in Cryptography has been discussed in details. After that the approach of RSA and developed algorithm has been discussed in details. Various benefits and drawbacks of prime factorization in cryptography has been discussed in details. Future of prime factorization and cryptography has been provided. The last section of the report mainly deals with possible replacement of prime factorization in cryptography. Different possible replacement like hash based signature scheme, codes for analyzing error, multivalent key cryptosystem and lastly lattice-based system has been discussed in brief.  

References 

Alexandropoulos, S.A.N., Meletiou, G.C., Triantafyllou, D.S. & Vrahatis, M.N., 2015. Transformations of cryptographic schemes through interpolation techniques. In Computation, Cryptography,and Network Security (pp. 1-17). Springer, Cham.

Barker, E., Chen, L. & Moody, D., 2014. Recommendation for Pair-Wise Key-Establishment Schemes Using Integer Factorization Cryptography. US Department of Commerce, National Institute of Standards and Technology.

Devi, P., Tyagi, N. & Saharavat, P., 2018. Three Prime RSA Algorithm Using Randomly Generated Prime Sequence Cryptosystem.

Dhanashree, T., Sonigara, V.R., Singh, K.P., Kakade, O.S. & Gourishankar, P.K., 2016. An Approach for Security of Images over Elliptical Curve Cryptography and Digital Signature. International Journal of Computer Applications, 153(11).

Durbha, S., 2018. Cryptography and factorization methods in cryptography (Doctoral dissertation, Rutgers University-Camden Graduate School).

Gandhi, H., Gupta, V., Rajput, I., Gandhi, H., Gupta, V. & Rajput, I., 2015. A Research on Enhancing Public Key Cryptography by the Use of MRGA with RSA&N-Prime RSA. International Journal, 1, pp.91-98.

Goswami, P., Singh, M.M. & Bhuyan, B., 2017. A new public key scheme based on integer factorization&discrete logarithm. Palestine Journal of Mathematics, 6(2).

Gu, L. & Zheng, S., 2014. Conjugacy systems based on nonabelian factorization problems&their applications in cryptography. Journal of Applied Mathematics, 2014.

Hong, H., Wang, L., Shao, J., Ahmad, H. & Yang, Y., 2016. A Miniature CCA2 Public key Encryption scheme based on non-Abelian factorization problems in Lie Groups. arXiv preprint arXiv:1605.07168.

Klisowski, M., 2015. TRAPDOOR ONE-WAY PERMUTATIONS&MULTIVARIATE POLYNOMIALS BASED ON RANDOM WALKS ON GRAPHS.

Kraft, J. & Washington, L., 2018. An introduction to number theory with cryptography. Chapman&Hall/CRC.

Liu, J., Fan, A., Jia, J., Zhang, H., Wang, H. & Mao, S., 2016. Cryptanalysis of public key cryptosystems based on non-Abelian factorization problems. Tsinghua Science&Technology, 21(3), pp.344-351.

Mahto, D., Khan, D.A. & Yadav, D.K., 2016, June. Security Analysis of Elliptic Curve Cryptography&RSA. In Proceedings of the World Congress on Engineering WCE (Vol. 1).

Meletiou, G.C., Triantafyllou, D.S. & Vrahatis, M.N., 2015. Handling problems in cryptography with matrix factorization. Journal of Applied Mathematics&Bioinformatics, 5(3), p.37.

Moriarty, K., Kaliski, B., Jonsson, J.&Rusch, A., 2016. PKCS# 1: RSA cryptography specifications version 2.2 (No. RFC 8017).

Murphy, J.H., 2017. Factorization&Collision Algorithms in Cryptography.

Ortiz, J.N., Araujo, R.R., Costa, S.I., Dahab, R. & Aranha, D.F., 2018. On Lattices for Cryptography.

Peikert, C., 2016. A decade of lattice cryptography. Foundations&Trends® in Theoretical Computer Science, 10(4), pp.283-424.

Sah, C.P., Jha, K. & Nepal, S., 2016, March. Zero-knowledge proofs technique using integer factorization for analyzing robustness in cryptography. In Computing for Sustainable Global Development (INDIACom), 2016 3rd International Conference on (pp. 638-642). IEEE.

Sahil, S.F.A. & Patil, S., 2017. Securing Data Transmission in Content Delivery Networks with Visual&Quantum Cryptography.

Siahaan, A.P.U., 2017. Factorization Hack of RSA Secret Numbers.

Tripathi, S.K. & Gupta, B., 2016. A New Probabilistic Digital Signature Scheme Based on Integer Factorization Problem. In Information Science&Applications (ICISA) 2016 (pp. 613-621). Springer, Singapore.

Wang, Q., Zang, H., Fan, X. & Wang, Y., 2015. Space Complexity Analysis of Sieving in the Number Field Sieve Integer Factorization. space, 1, p.2.