46
SRI SAI COLLEGE OF ENGINEERING AND TECHNOLOGY Badhani,Pathankot,Punjab,India M.Tech. Thesis A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON DNA CRYPTOGRAPHY Presented in partial fulfillment of the requirements for the degree of Master of Technology in Computer Science & Engineering PRESENTING BY: ABHISHEK MAJUMDAR(1269890) UNDER THE SUPERVISION OF PROF . MEENAKSHI SHARMA te: Jun 13, 2022 PUNJAB TECHNICAL UNIVERSITY Jalandhar- Kapurthala Highway, Jalandhar

A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON DNA CRYPTOGRAPHY

Embed Size (px)

Citation preview

Page 1: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

SRI SAI COLLEGE OF ENGINEERING AND TECHNOLOGY

Badhani,Pathankot,Punjab,India

M.Tech. ThesisA NEW APPROACH TOWARDS

INFORMATION SECURITY BASED ON

DNA CRYPTOGRAPHY Presented in partial fulfillment of the requirements for the

degree ofMaster of Technology in Computer Science & Engineering 

PRESENTING BY: ABHISHEK MAJUMDAR(1269890)

UNDER THE SUPERVISION OF

PROF . MEENAKSHI SHARMA

Date: Apr 15, 2023

PUNJAB TECHNICAL UNIVERSITYJalandhar- Kapurthala Highway, Jalandhar

Page 2: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Abstract

Data security is one of the most significant issues of data transmission and communication of today's world.

In order to make secure data the researchers are working on the evolvement of new cryptographic algorithms.

One of the efficient directions of achieving security data communication is DNA based Cryptography.

The proposed encoding and decoding process is based on the use of the DNA sequencing string of the DNA strands. The encoded text that is cipher text produced by the encoding algorithm is looks similar with the biological structure of the DNA strands sequence.

CSE Dept. SSCET, Badhani

2

Page 3: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Objective

Encrypt the plain text into DNA sequence (cipher text ) using new DNA encryption technique.

Decrypt this cipher text using DNA decryption technique.

Propose a new model to DNA cryptography

3

CSE Dept. SSCET, Badhani

Page 4: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Outline

Introduction Basis of cryptography Brief idea of DNA DNA Cryptography

Related Works Proposed Method

Key Selection and Generation Encryption

Algorithmic steps Work flow

Ensuring Integrity Algorithmic steps

Strength Conclusion Future Scope References

CSE Dept. SSCET, Badhani

4

Page 5: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Cryptography: The art of protecting information by transforming Plain Text into an unreadable format.

Those who possess the secret key can decrypt the message .

Encrypted messages can sometimes broken by Cryptanalysis .

Basis of Cryptography5

CSE Dept. SSCET, Badhani

Page 6: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Basis of Cryptography contd….6

Figure 1.Basic Structure of Cryptography

Page 7: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Symmetric Cipher Model7

CSE Dept. SSCET, Badhani

Figure 2. Simplified Model of Symmetric Encryption

Page 8: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Intruder’s Attack

Basis of Cryptography Intruder’s

Attack8

Figure 3.Threat of Intruder

Page 9: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Background Study

Genetic Code: Information encoded within genetic material (DNA or mRNA base) .

DNA sequence : Order of nucleotide bases in the DNA molecule.

ATTAGCCTTATGCATGAACC

9

CSE Dept. SSCET, Badhani

Page 10: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Brief idea of DNA

Deoxyribo Nucleic Acid Carrier of the genetic information A double stranded molecule.

Each strand is based on 4 bases: Adenine (A) Thymine (T) Cytosine (C) Guanine (G)

DNA sequence

10

Page 11: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Brief idea of DNA Base Pairing

Adenine (A) pairs with Thymine (T) Guanine (G) pairs with Cytosine(C)

Hydrogen Bonds

CSE Dept. SSCET, Badhani

Figure 4. DNA Base Pairing

Page 12: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

DNA Cryptography

First introduced by L. Adleman in 1990s. Plaintext message Encoded into DNA

sequences. Based on one-time-pads .

12

CSE Dept. SSCET, Badhani

Page 13: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Related works

Bibhash Roy et al.The use of round in the encoding scheme is taken from this work. Each time the user has to validate and authenticate them self while accessing the service of the algorithm and every time a new key is generated randomly for data communication. The encryption scheme is designed based on the property of DNA sequencing. It is much more difficult to do cryptanalyst the coded form of message without knowing the selected DNA sequence.Mohammad Reza Abbasy et al.Common DNA sequence is shared between the sender and the receiver. Then the occurrences of the DNA representation of the plain text in the reference DNA sequence is listed by using an indexing method where every couple of nucleotides in DNA reference sequence is given an index number.CSE Dept. SSCET, Badhani

13

Page 14: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Related works contd…

H.Z. Hsu and R.C.T.Lee et al.They presented three methods, the insertion method, the complementary pair method and the substitution method. For each method, they secretly select a reference DNA sequence, transform the sequence into binary bits using binary coding scheme then sub divide the reference sequence bits into segments of fixed number of bits and incorporate the secret message into each segments.After incorporating the message into the DNA sequence, the encoded form of the message is transform into the DNA sequence form, send this encoded message together with many other DNA, or DNA-like sequences to the receiver. The receiver is able to identify the particular desired sequence that is hidden in the encoded message and ignore all of the other sequences. Thus receiver could be able to extract the message. The process of encryption containing different information along with the original message has also been extracted.

CSE Dept. SSCET, Badhani

14

Page 15: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Related works contd…

Sabari Pramanik et al.A single stranded DNA string used as the secret key whose length depends on the plain text and they used it to encrypt the plain text. They divided the plain text into a number of DNA plain text packets and attach the packet sequence number with each packet.

Nirmalya Kar et alA method in which rather than sharing the actual keys directly between the sender and receiver, session keys are shared between the sender and the receiver that actually bears the information about the encryption keys.They had designed an encryption scheme by using the technologies of DNA synthesis and moreover extra bits and the faked DNA sequence were padded within the cipher text that made the message more secure from intruders.

CSE Dept. SSCET, Badhani

15

Page 16: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Related works contd…

Amal Khalifa et al. Discussed a method of text hiding where the text is encrypted using amino acid and DNA based playfair cipher and also use complementary rules to hide the resultant cipher text in a DNA sequence.

Wang, Xing et al. A new way to show how cryptography works with DNA computing, it can transmit message securely and effectively. They have used RSA algorithm belongs to asymmetric key cryptography along with DNA computing theory.

Suman Chakraborty et al.Incorporated an idea of DNA based image encryption using soduko solution matrix to perform some computations on behalf of the message.

CSE Dept. SSCET, Badhani

16

Page 17: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Proposed method

3 phases : Key Generation and Selection

256 bit key Round key generation

Encryption of Plain Text: Block Ciphering DNA Encoding, Primer padding, Hash Mapping

Ensuring Integrity: Shared Hash Function.

CSE Dept. SSCET, Badhani

17

Page 18: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Key Selection & Generation Algorithmic step

Input: A randomly chosen 256 bit key

Output: 4 round encryption keys

Step 1. Let, K be the key, K= '1011 1010 0011 0011 1100 1100 1010 0011 0000 0000 0000 0000 1111 1111 1111 1111 1110 1110 1001 0011 0000 1010 1111 0100 1011 1100 0101 1001 0011 1011 0001 1010 0011 1001 0011 0100 1010 1100 1001 1010 0000 0001 1000 1010 1111 0001 1010 0101 0000 0001 1010 1100 1000 1111 1000 1111 0001 1111 0011 0010 1100 0001 1111 1000‘

Step2. Transformation of key values into matrix row wise

Table 1. Key MatrixCSE Dept. SSCET, Badhani

18

Page 19: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Key Selection & Generation Algorithmic step

Step 3. Read the key values column wise (two columns at a time), label the sub-keys with DNA bases (A, T, C, G) as follows:

A= '1011 0000 1110 1011 0011 0000 0000 0001 1010 0000 1110 1100 1001 0001 0001 1111'

T= '0011 0000 1001 0101 0011 1000 1010 0011 0011 0000 0011 1001 0100 1010 1100 0010'

C= '1100 1111 0000 0011 1010 1111 1000 1100 1100 1111 1010 1011 1100 0001 1111 0001'

G= '1010 1111 1111 0001 1001 1010 1000 1111 0011 1111 0100 1010 1010 0101 1111 1000'

CSE Dept. SSCET, Badhani

19

Page 20: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Key Selection & Generation Algorithmic step

Step 4. Let, randomly selected DNA sequence with DNA bases be 'TGCA' then,

Round 1 key:

Key1=TGCA = '0011 0000 1001 0101 0011 1000 1010 0011 0011 0000 0011 1001 0100 1010 1100 0010 1010 1111 1111 0001 1001 1010 1000 1111 0011 1111 0100 1010 1010 0101 1111 1000 1100 1111 0000 0011 1010 1111 1000 1100 1100 1111 1010 1011 1100 0001 1111 0001 1011 0000 1110 1011 0011 0000 0000 0001 1010 0000 1110 1100 1001 0001 0001 1111‘

Round 2 key:

Key2 =ATGC = '1011 0000 1110 1011 0011 0000 0000 0001 1010 0000 1110 1100 1001 0001 0001 1111 0011 0000 1001 0101 0011 1000 1010 0011 0011 0000 0011 1001 0100 1010 1100 0010 1010 1111 1111 0001 1001 1010 1000 1111 0011 1111 0100 1010 1010 0101 1111 1000 1100 1111 0000 0011 1010 1111 1000 1100 1100 1111 1010 1011 1100 0001 1111 0001'

CSE Dept. SSCET, Badhani

20

Page 21: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Key Selection & Generation Algorithmic step

Round 3 key:

Key3 = CATG = '1100 1111 0000 0011 1010 1111 1000 1100 1100 1111 1010 1011 1100 0001 1111 0001 1011 0000 1110 1011 0011 0000 0000 0001 1010 0000 1110 1100 1001 0001 0001 1111 0011 0000 1001 0101 0011 1000 1010 0011 0011 0000 0011 1001 0100 1010 1100 0010 1010 1111 1111 0001 1001 1010 1000 1111 0011 1111 0100 1010 1010 0101 1111 1000‘

Round 4 key:

Key4 = GCAT = '1010 1111 1111 0001 1001 1010 1000 1111 0011 1111 0100 1010 1010 0101 1111 1000 1100 1111 0000 0011 1010 1111 1000 1100 1100 1111 1010 1011 1100 0001 1111 0001 1011 0000 1110 1011 0011 0000 0000 0001 1010 0000 1110 1100 1001 0001 0001 1111 0011 0000 1001 0101 0011 1000 1010 0011 0011 0000 0011 1001 0100 1010 1100 0010'

CSE Dept. SSCET, Badhani

21

Page 22: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Key Selection & Generation Workflow

Figure 5. 4 Round Keys Generation Operation

22

Page 23: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Message Encryption Algorithmic

stepInput: Input File; Round Keys.

Output: Cipher text

Step 1: Read the byte values from the input file called plaintext and transform each byte value into 8-bit binary representation.

Step 2: Make 256-bit plaintext blocks from the binary representation. Step 3: Repeat step 4 and 11 for each block of plaintext. Step 4: Split the 256-bit block into four 64-bit blocks, namely P1, P2, P3,

P4. Step 5: Subdivide each 64 bit Plain text parts into two 32 bit parts,

namely P1L , P1R , P2L, P2R, P3L, P3R, P4L , P4R

Step 6: Repeat step 7 and 10 for each Keyi, where 1 ≤ i ≤ 4.

Step 7: Read the round encryption key and split into 64 bit parts, namely K1, K2, K3, and K4.

Step 8: Subdivide each 64 bit round key parts into two 32 bit parts, namely K1L , K1R , K2L, K2R, K3L, K3R, K4L , K4RCSE Dept. SSCET, Badhani

23

Page 24: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Message Encryption Algorithmic

step Step 9: Compute four 64 bit parts of the Intermediate Cipher Text and

store into 4 temporary variables:

temp1= Concate [(P1L ⊕ K1R), (P1R ⊕ K1L)]

temp2= Concate [(P2L ⊕ K2R), (P2R ⊕ K2L)]

temp3= Concate [(P3L ⊕ K3R), (P3R ⊕ K3L)]

temp4= Concate [(P4L ⊕ K4R), (P4R ⊕ K4L)]

Step 10: Combine all 64-bit cipher blocks to form 256-bit Intermediate cipher text block:

ICT = Concate(temp1,temp2,temp3,temp4) Step 11: Input ICT as input for the next round as plaintext. Step 12: Compute result of round 4 as final cipher text CT. Step 13: Club together all the 256-bit cipher text blocks.

CSE Dept. SSCET, Badhani

24

Page 25: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Message Encryption Round

operation

Figure 6. Encryption Operation for 4 Rounds

25

Page 26: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Message Encryption Rounds X-OR

operation

Figure 7. Proposed EX-OR Operation

CSE Dept. SSCET, Badhani

26

Page 27: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Message Encryption DNA

Encoding Cipher text is converted into the DNA form of the data

using Binary to DNA substitution rule. Use WatsonCrick complementary rule of DNA. Primer selection from a public DNA database.(say NCBI). Padding extra information.

CSE Dept. SSCET, Badhani

27

Page 28: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Message Encryption DNA

Encoding Using the substitution rule: A=00, T=11, C=01 and

G=10.

CT= 'TCTC TTGC AGGC CGAC GACT GTCG AATA TGTA TCAT GCTT GACG

AACC ATTA CCCC CCGG TTCT CGAT GGAA ACAT TTTG CATT CTTC GGCT

AGTG GCGG GAGA GGAA TATT TGTG ATTT ATTC GTGT‘

Using the complementary rule: A→T; T→C; C→G; G→A

CT= 'CGCG CCAG TAAG GATG ATGC ACGA TTCT CACT CGTC AGCC ATGA TTGG TCCT GGGG GGAA CCGC GATC AATT TGTC CCCA GTCC GCCG AAGC TACA AGAA ATAT AATT CTCC CACA TCCC TCCG ACAC'

CSE Dept. SSCET, Badhani

28

Page 29: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Message Encryption DNA

Encoding Select a DNA sequence from the NCBI database:

DNAseq = ’TTCC CAAT AGGC TGGA CTGC TTAC CACC CCAT GTGG CCTC AAAG AGCT CCAG TCAC TCCT TTAC GAAC CCAA TCAC TCCA GAAC TTTA GAAC AAAG TTTC TGAG TTAC TCCT TGTA ATAG GCTA AATA’ (say)

Split DNAseq into 2 parts:

Starting primer = ’TTCC CAAT AGGC TGGA CTGC TTAC CACC CCAT GTGG CCTC AAAG AGCT CCAG TCAC TCCT TTAC’

Ending primer = ’GAAC CCAA TCAC TCCA GAAC TTTA GAAC AAAG TTTC TGAG TTAC TCCT TGTA ATAG GCTA AATA’

CSE Dept. SSCET, Badhani

29

Page 30: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Message Encryption DNA

Encoding After padding extra coding:

CT=TTCC CAAT AGGC TGGA CTGC TTAC CACC CCAT GTGG CCTC AAAG AGCT CCAG TCAC TCCT TTAC CGCG CCAG TAAG GATG ATGC ACGA TTCT CACT CGTC AGCC ATGA TTGG TCCT GGGG GGAA CCGC GATC AATT TGTC CCCA GTCC GCCG AAGC TACA AGAA ATAT AATT CTCC CACA TCCC TCCG ACAC GAAC CCAA TCAC TCCA GAAC TTTA GAAC AAAG TTTC TGAG TTAC TCCT TGTA ATAG GCTA AATA

Figure 8. Basic format of the cipher DNA sequence

CSE Dept. SSCET, Badhani

30

Page 31: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Message Encryption DNA

Encoding Hash Mapping: CT is now mapped into a randomly selected array of 16

characters using a hash mapping technique and form FCT.

Let, the randomly selected hash array be,

HA[16]=A, K, Z, S, J, B, T, M, L, F, P, C, R, Y,Q, O

Each combination of DNA sequence is mapped into with the hash function array (HA) by means of index values.

Table 2. Hash mapping array with DNA sequence

CSE Dept. SSCET, Badhani

31

Page 32: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Message Encryption DNA

Encoding Final Cipher Text (FCT) computation:

FCT=’BPLKSQMRFQBZLPPKYOPTASSFPSTZTFBZCCPSJSRMKQZRBFLFCTSPKRBOTFOOOAPQRTABMTPLYPQCAQJLSAKKABFPLLTPTCZZRZPATZTLRZBJRZASBTMSBZTFMJKSQJAJ’

CSE Dept. SSCET, Badhani

32

Page 33: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Message Encryption workflow

Figure 9. Schematic diagram of the overall Message encoding method

CSE Dept. SSCET, Badhani

33

Page 34: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Message Decoding workflow

Figure 10. Schematic diagram of the overall Message decoding method

CSE Dept. SSCET, Badhani

34

Page 35: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Ensuring Integrity

Shared Hash function at both side. MD5 used as Hash function. Create Message Detection Code (MDC).

Figure 11. Message transmission ensuring integrity

35

Page 36: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Key Analysis

CSE Dept. SSCET, Badhani

36

CSE Dept. SSCET, Badhani

Page 37: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Test Datasets

File Types File Size

(in KB)

Cipher Size

(in KB)

Encryption time

(in ms)

Decryption Time

(in ms)

.doc 147 588 6833 4846

.pdf 384 1536 11466 8050

.jpg 768 3072 39431 22371

.mp3 3105 12420 62712 28314

.flv 4028 16112 78717 34804

CSE Dept. SSCET, Badhani

37

Table 2. Test Datasets with attributes

CSE Dept. SSCET, Badhani

Page 38: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Length Analysis

CSE Dept. SSCET, BadhaniFigure 12. Length Analysis

38Fi

le S

ize in K

B

File Type

CSE Dept. SSCET, Badhani

Page 39: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Time Analysis

CSE Dept. SSCET, BadhaniFigure 12. Time Analysis

39Tim

e in

Mill

iseco

nds

File Type

CSE Dept. SSCET, Badhani

Page 40: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Strength of Proposed Approach Enhanced security:

Long 256 bit encryption key– Difficult to brute force attacks

Improved DNA base encryption – Provide ambiguity

Use of Message Detection Code – Ensuring integrity

CSE Dept. SSCET, Badhani

40

Page 41: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Conclusion

Since there are large number of DNA sequences are available it is almost impossible to predict which sequence has been used for encryption.

Intruders will not be able to predict the main cipher text for cryptanalysis due to the presence of extra information along with the main cipher.

CSE Dept. SSCET, Badhani

41

Page 42: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Future Scope

Implementation of signature, steganography.

This improved concept can be used in the security concerned of real time security of distributed network systems.

CSE Dept. SSCET, Badhani

42

Page 43: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Reference43

[1] Bibhash Roy, Gautam Rakshit, Pratim Singha, Atanu Majumder, Debabrata Datta. “A DNA based Symmetric key Cryptography”, Second International Conference on Signals, Systems & Automation, Gujarat, India, pp. 68-72 Jan.2011.

[2] H.Z. Hsu and R.C.T.Lee,“DNA Based Encryption Methods”, The 23rd Workshop on Combinatorial Mathematics and Computation Theory, National Chi Nan University Puli,Nantou Hsies, Taiwan 545, April 2006.

[3] Ashish Gehani, Thomas LaBean and John Reif, “ DNA-Based Cryptography”, DIMACS DNA Based Computers V, American Mathematical Society, 2000.

[4] Bibhash Roy, Gautam Rakshit, Pratim Singha, Atanu Majumder, Debabrata Datta, “An improved Symmetric Key Cryptography with DNA Based Strong Cipher”, International Conference on Device and Communication, BIT Mesra, Ranchi, Jarkhand, India, Feb 2011.

[5] L. Eschenauer and V. D. Gligor, “A key-management scheme for distributed sensor networks”, Proceedings of the 9th ACM conference on Computer and communications security, Washington, DC, USA, pp. 41-47, November 2002.

[6] Bibhash Roy, Atanu Majumder, “An Improved Concept of Cryptography Based on DNA Sequencing”, International Journal of Electronics Communication and Computer Engineering, Vol-3, Issue-6, Nov-2012.

[7] Wang, Xing, and Qiang Zhang, “DNA computing-based cryptography”, Bio-Inspired Computing, 2009. BIC-TA'09. Fourth International Conference on. IEEE, October 2009, pp. 1-3, ISBN: 978-1-4244-3867-9/09.

[8] Guangzhao Cui, Limin Qin Yanfeng Wang Xuncai Zhang, “ Information Security Technology Based on DNA Computing”, 2007 IEEE International Workshop on 16-18 April 2007,pp. 288-291, ISBN: 1-4244-1035-5, Location: Xiamen, Fujian.

[9] Guangzhao Cui Limin Qin Yanfeng Wang Xuncai Zhang, “An encryption scheme using DNA technology. Bio-Inspired Computing: Theories and Application”, 3rd Conference on Publication, Date: Sept.28-2008, ISBN: 978- 1-4244-2724-6, pp. 37-42; Adelaide, SA.

[10] Nirmalya Kar, Atanu Majumder, Ashim Saha, Anupam Jamatia, Kunal Chakma; “An Improved Data Security using DNA Sequencing”, MobileHealth 2013 3rd ACM MobiHoc Workshop on Pervasive Wireless Healthcare In Conjunction With MobiHoc 2013, Symposium, Bangalore,India, July 29- Aug 01, 2013.

CSE Dept. SSCET, Badhani

Page 44: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Reference44

[11] Suman Chakraborty, Sudipta Roy, Prof. Samir K. Bandyopadhyay, “Image Steganography Using DNA Sequence and Sudoku Solution Matrix”. In: International Journal of Advanced Research in Computer Science and Software Engineering, Feb 2012.

[12] Sabari Pramanik,Sanjit Kumar Setua, "DNA Cryptography", 7th International Conference on Electrical and Computer Engineering, IEEE, December.2012, Dhaka, Bangladesh.

[13] Amal Khalifa and Ahmed Atito, “High-Capacity DNA-based Steganography”, 8th International Conference and informatics and Systems (INFOS2012), IEEE, May.2012

[14] Mohammad Reza Abbasy, Pourya Nikfard, Ali Ordi and Mohammad Reza Najaf Torkaman, "DNA Base Data Hiding Algorithm", International Journal on New Computer Architectures and Their Applications (IJNCAA), 2012.

[15] Mohammad Reza Najaf Torkaman, Pourya Nikfard, Nazanin Sadat Kazazi, Mohammad Reza Abbasy, S.Farzaneh Tabatabaiee, "Improving Hybrid Cryptosystems with DNA Steganography ", E. Ariwa and E. El-Qawasmeh (Eds.): DEIS 2011, CCIS 194, pp. 4252, 2011.Springer-Verlag Berlin Heidelberg 2011.

[16] Majid Babaei.: A novel text and image encryption method based on chaos theory and DNA computing, Nat Comput 2013.Springer Science+Business Media B.V.(2012). doi:10.1007/ s11047-012-9334-9.

[17] G. Xiao, M. Lu, L. Qin and X. Lai. New field of cryptography: DNA cryptography. In Chinese Science Bulletin, vol.51, no.12, pp. 1413-1420, 2006.

[18] Behrouz A.Forouzen, Debdeep Mukhopadhyay, “Cryptography and Network Security”,2nd edition, Tata McGraw Hill Education Pvt.Ltd.

[19] V. I. Risca, “DNA-based steganography,” Cryptologia, Tylor and Francis,vol. 25, no. 1, pp. 37–49, 2001.

[20] L. MingXin, L. XueJia, X. GuoZhen, and Q. Lei, “Symmetric-key cryptosystem with DNA technology,” Science in China Series F: Information Sciences, Springer Verlag, Germany, vol. 50, no. 3, pp. 324–333, 2007.

[21] X. Guozhen, L. Mingxin, Q. Lei, and L. Xuejia, “New field of cryptography:DNA cryptography,” Chinese Sience Bulletin, Springer Verlag, Germany, vol. 51, no. 12, pp. 1413–1420, 2006.

 

CSE Dept. SSCET, Badhani

Page 45: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Reference45

[22] L. Adleman, “Molecular computation of solutions to combinatorial problems,” Science, JSTOR, vol. 266, pp. 1021–1025, 1994.

[23] L. H. N. C. for Biomedical Communications, Handbook on Genetic Cells and DNA. USA: National Library of Medicine, National Institutes of Health, Department of Health and Human Services., 2010.

[24] M. Zhang, L. Sabharwal, and W. Tao, “Interactive DNA sequence and structure design for DNA nanoapplications,” IEEE Transactions on Nanobioscience, vol. 3, no. 4, pp. 286–292, Dec. 2004.

[25] A. Leier, C. Richter, W. Banzhaf, and H. Rauhe, “Cryptography with DNA binary strands,” BioSystems, Elsevier Science, vol. 57, no. 1, pp. 13–22, 2000.

[26] G. Cui, L. Cuiling, L. Haobin, and L. Xiaoguang, “DNA computing and its application to information security field,” IEEE Fifth International Conference on Natural Computation, Tianjian, China, Aug. 2009.

[27] Nirmalya Kar, Atanu Majumder, Ashim Saha, “Data Security and Cryptography Basedon DNA Sequencing”, International Conference on Human Computer Interaction, Education & Information Management System (ICHCEIMS 2013) Sydney, Australia, June 17-18, 2013.

[28] L. XueJia, L. MingXin, Q. Lei, H. JunSong, and F. XiWen, “Asymmetric encryption and signature method with dna technology,” SCIENCE CHINA Information Sciences, vol. 53, pp. 506–514, 2010.

[29] S. V. Kartalopoulos. “DNA-inspired cryptographic method in optical communications, authentication and data mimicking” . Proc. of the IEEE on Military Communications Conference, vol.2, pp.774-779, 2005.

[30] A.Boukerche, K. R. L. Juca, J. B. Sobral and M. S. M. A. Notare. An artificial immune based intrusion detection model for computer and telecommunication systems, Parallel Computing, vol.30, no.5-6, pp.629-646, 2004.

CSE Dept. SSCET, Badhani

Page 46: A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY

Thank you for your attention !