Skip to main content

g-EoN: A Non-salient Approach Towards Encryption Using Gamma Function \(\varGamma \Big (-\frac{\alpha }{\beta }\Big ) = -\frac{\beta }{\alpha }\, \varGamma \Big (\frac{\beta -\alpha }{\beta }\Big )\)

  • Conference paper
  • First Online:
Advances in Cyber Security (ACeS 2021)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1487))

Included in the following conference series:

  • 1817 Accesses

Abstract

Cryptography is the art of presenting secret information under code obfuscation. This can be achieved by various algorithms which convert human readable text into non-legible text. This paper presents a cryptosystem that adopts the Gamma function and tabular modeling to carry out both the encryption and decryption using two common keys namely Primary Common Key (PCK) and Secondary Common Key (SCK). The encryption outputs two ciphers when a message P and PCK is given as input. The value Key VK is generated by Value Key Generator (VKG). Cipher \(C_1\) uses modular arithmetic followed by Gamma function and Cipher \(C_2\) uses Gamma function in Gamma Cryptor Module (GCM). The result of VKG is given to GCM. During decryption, it requires both the ciphers \(C_1 C_2\) and a Value key VK for generating the plaintext back.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Mathur, S., Gupta, D., Goar, V., Kuri, M.: Analysis and design of enhanced RSA algorithm to improve the security. In: 3rd International Conference on Computational Intelligence & Communication Technology (CICT), pp. 1–5. IEEE (2017)

    Google Scholar 

  2. Mallouli, F., Hellal, A., Saeed, N.S., Alzahrani, F.A.: A survey on cryptography: comparative study between RSA vs ECC algorithms, and RSA vs El-Gamal algorithms. In: 6th IEEE International Conference on Cyber Security and Cloud Computing (CSCloud)/5th IEEE International Conference on Edge Computing and Scalable Cloud (EdgeCom), pp. 173–176. IEEE (2019)

    Google Scholar 

  3. Amadori, A., Pintore, F., Sala, M.: On the discrete logarithm problem for prime-field elliptic curves. Finite Fields Appl. 51, 168–182 (2018)

    Article  MathSciNet  Google Scholar 

  4. Indrayani, R., Ferdiansyah, P., Satria, D.A.: Effectiveness comparison of the AES and 3DES cryptography methods on email text messages. In: International Conference on Information and Communications Technology (ICOIACT), pp. 66–69. IEEE (2019)

    Google Scholar 

  5. Buchanan, W.J., Li, S., Asif, R.: Lightweight cryptography methods. J. Cyber Secur. Technol. 1(3–4), 187–201 (2017)

    Google Scholar 

  6. Dooley, J.F.: History of Cryptography and Cryptanalysis: Codes, Ciphers, and Their Algorithms. Springer, Heidelberg (2018)

    Google Scholar 

  7. Abusukhon, A., Anwar, M.N., Mohammad, Z., Alghannam, B.: A hybrid network security algorithm based on Diffie Hellman and Text-to-Image Encryption algorithm. J. Discret. Math. Sci. Cryptogr. 22(1), 65–81 (2019)

    Article  MathSciNet  Google Scholar 

  8. Ali, S., et al.: An efficient cryptographic technique using modified Diffie-Hellman in wireless sensor networks. Int. J. Distrib. Sens. Netw. 16(6) (2020)

    Google Scholar 

  9. Das, A.K., Das, A., Kar, N.: An approach towards encrypting paired digits using dynamic programming and Diffie-Hellman key exchange. In: Saha, A., Kar, N., Deb, S. (eds.) ICCISIoT 2019. CCIS, vol. 1192, pp. 170–181. Springer, Singapore (2020). https://doi.org/10.1007/978-981-15-3666-3_15

    Chapter  Google Scholar 

  10. Wu, H., Zheng, W., Chiesa, A., Popa, R.A., Stoica, I.: DIZK: a distributed zero knowledge proof system. In: 27th USENIX Security Symposium, pp. 675–692 (2018)

    Google Scholar 

  11. Major, W., Buchanan, W.J., Ahmad, J.: An authentication protocol based on chaos and zero knowledge proof. Nonlinear Dyn. 99(4), 3065–3087 (2020). https://doi.org/10.1007/s11071-020-05463-3

  12. Joshi, P., Verma, M., Verma, P.R.: Secure authentication approach using Diffie-Hellman key exchange algorithm for WSN. In: International Conference on Control, Instrumentation, Communication and Computational Technologies (ICCICCT), pp. 527–532. IEEE (2015)

    Google Scholar 

  13. Harn, L., Mehta, M., Hsin, W.J.: Integrating Diffie-Hellman key exchange into the digital signature algorithm (DSA). IEEE Commun. Lett. 8(3), 198–200 (2004)

    Google Scholar 

  14. Artin, E.: The Gamma Function. Courier Dover Publications, New York (2015)

    Google Scholar 

  15. Karatsuba, E.A.: On the asymptotic representation of the Euler gamma function by Ramanujan. J. Comput. Appl. Math. 135(2), 225–240 (2001)

    Article  MathSciNet  Google Scholar 

  16. Lanczos, C.: A precision approximation of the gamma function. J. Soc. Ind. Appl. Math. Ser. B Numer. Anal. 1(1), 86–96 (1964)

    Article  MathSciNet  Google Scholar 

  17. Mortici, C.: A continued fraction approximation of the gamma function. J. Math. Anal. Appl. 402(2), 405–410 (2013)

    Article  MathSciNet  Google Scholar 

  18. Horadam, A.F.: A generalized Fibonacci sequence. Am. Math. Mon. 68(5), 455–459 (1961)

    Article  MathSciNet  Google Scholar 

  19. DeCarlo, L.T.: On the meaning and use of kurtosis. Psychol. Methods 2(3), 292 (1997)

    Article  Google Scholar 

  20. Groeneveld, R.A., Meeden, G.: Measuring skewness and kurtosis. J. R. Stat. Soc. Ser. D (Stat.) 33(4), 391–399 (1984)

    Google Scholar 

  21. Chatterjee, S., Hadi, A.S.: Regression Analysis by Example. John Wiley & Sons, Hoboken (2015)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nirmalya Kar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Das, A.K., Kar, N. (2021). g-EoN: A Non-salient Approach Towards Encryption Using Gamma Function \(\varGamma \Big (-\frac{\alpha }{\beta }\Big ) = -\frac{\beta }{\alpha }\, \varGamma \Big (\frac{\beta -\alpha }{\beta }\Big )\). In: Abdullah, N., Manickam, S., Anbar, M. (eds) Advances in Cyber Security. ACeS 2021. Communications in Computer and Information Science, vol 1487. Springer, Singapore. https://doi.org/10.1007/978-981-16-8059-5_6

Download citation

  • DOI: https://doi.org/10.1007/978-981-16-8059-5_6

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-16-8058-8

  • Online ISBN: 978-981-16-8059-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics