RSA and Security Analysis CSE Paper Presentation

Introduction to RSA and Security Analysis Paper Presentation:

The paper includes the security analysis, algorithms related to symmetric and also asymmetric, RSA algorithm, the techniques such as the encryption and also decryption and also the practical applications are discussed.

For implementing security, the technique of cryptography is used. Cryptography is an art of hiding messages for security purpose. It includes the process of Encryption: where the data is encrypted using a key process. Decryption: includes the conversion of cipher text i.e. from coded text to the plaintext or normal text.

The key based algorithms include the Symmetric and Asymmetric algorithms. The Symmetric algorithms are secret-key algorithms where the same key is used for both the encryption and also decryption process. Asymmetric algorithms are public-key algorithms where different keys are used for encryption and decryption.

There are advantages of asymmetric implementation when compared to that of symmetric implementation because as the key used for encryption and decryption is different, security is implemented and also safe. One more advantage is that the decryption key is not calculated from the encryption key.

When we consider all the public-key algorithms, we can say that the RSA algorithm is easy for implementation. RSA ensures security as there exists the difficulty in using the large numbers

The cryptography not only includes the feature of providing confidentially, but also responsible for providing the integrity, authentication. In this paper we have discussed about implementation of the security and also about algorithm which provides more security and we can say that the asymmetric algorithm provides more security. And we can conclude that the RSA algorithms play a vital role for security process. It is more safe and secure process of cryptography.

Download  RSA and Security Analysis CSE Paper Presentation.

Leave a Reply

Your email address will not be published. Required fields are marked *