Enhancing Security in RSA Cryptosystem Using Burrows-Wheeler Transformation and Run Length Encoding

Authors

  • A. Devi  Department of Computer Science, Bangalore University/KCMS College, Bangalore, Karnataka State, India
  • K. Mani  Department of Computer Science, BharathidasanUniversity/NMC, Thiruchirapalli, Tamil Nadu State, India

Keywords:

BWT, Move-to-Front, Run-Length Encoding, RSA.

Abstract

While transmitting the plaintext, to speed up the transmission and eliminating redundancy, it is necessary to compress the text. As the original form of plaintext is altered when compression is used, the eavesdropper may not easily be cracked the correct plaintext which produces first level of security. Once the compression has been done, encoding is performed to form the different format so that fewer bits will be used to represent the original plaintext thereby size of the original text is reduced which produces the second level of security. For that the Burrows-Wheeler Transform lossless compression technique is used in this paper to transform the plaintext and the transformation permutes the order of characters. To reduce the redundancy and to increase the efficiency of algorithm, move-to-front transformation is performed in BWT. Further, the transformed code is again compressed using run length encoding and then it is encrypted using RSA public-key algorithm in which block size is determined dynamically in this paper. The experimental results clearly show that the increasing of encryption and decryption time and enhancing the security of RSA.

References

  1. S.Porwal, Y.Chaudhary, J.Joshi, M. Jain, "Data Compression Methodologies for Lossless Data and Comparison between Algorithms", International Journal of Engineering Science and Innovative Technology (IJESIT) ,Vol.2, Issue 2, March 2013.
  2. U.Khurana and A.Koul, "Text Compression and Superfast Searching", Thapar Institute Of Engineering and Technology, Patiala, Punjab, India-147004.
  3. S.Kaur and V.S.Verma, "Design and Implementation of LZW Data Compression Algorithm", International Journal of Information Sciences and Techniques (IJIST) Vol.2, No.4, July 2012.
  4. Md.RubaiyatHasan, "Data Compression using Huffman based LZW Encoding Technique", International Journal of Scientific & Engineering Research Vol.2, Issue 11, November-2011.
  5. Rajan.S.Jamgekar, Geeta Shantanu Joshi, "File Encryption and Decryption Using Secure RSA", International Journal of Emerging Science and Engineering (IJESE), Vol-1, Issue-4, February 2013.
  6. Monisha Sharma, Chandrashekhar Kamargaonkar, Amit Gupta, "A Novel Approach of Image Encryption and Decryption by using partition and Scanning Pattern", International Journal of Engineering Research & Technology (IJERT), Vol. 1, Issue 7, September- 2012.
  7. https://en.wikipedia.org/wiki/Data_compression
  8. D. Adjeroh, T. Bell, and A. Mukherjee, "The Burrows-Wheeler Transform: Data Compression, Suffix Arrays, and Pattern Matching", Springer, 1 edition, July 2008.
  9. K.Mani and A.Devi, "Enhancing Security in Cryptographic Algorithms Based on IENCCRS Scheme", IJAER,Vol.10, No.82, 2015.
  10. J.Seward,"On the performance of bwt sorting algorithms", In Data Compression Conference, pages 173–182, IEEE Computer Society, 2000.
  11. https://en.wikipedia.org/wiki/Elgamal.
  12. William Stallings ,"Cryptography and Network Security, Principles and Practices", Fourth Edition , November, 2005.
  13. Hans Delfs and Helmut Knebl, "Introduction to Cryptography Principles and Applications", Springer-Verlag, Berlin, Heidelberg, 2001.

Downloads

Published

2018-02-28

Issue

Section

Research Articles

How to Cite

[1]
A. Devi, K. Mani, " Enhancing Security in RSA Cryptosystem Using Burrows-Wheeler Transformation and Run Length Encoding, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 1, pp.687-696, January-February-2018.