Cryptography Based on DNA Using Random key Generation Scheme

P.Surendra Varma, K.Govinda Raju

Abstract


With the growth of technological advancements, the threats dealt by  a user grow exponentially. The 21st century is a period of information explosion in which information has become a  very important strategic resource, and so the task of information security has become  increasingly important  in data storage and transmission. As traditional cryptographic systems are now  vulnerable to attacks, the concept of using DNA Cryptography has been identified as a possible technology that brings forward a new hope for  unbreakable algorithms. A new field of cryptography is emerging based on DNA computing due to high storage capacity, vast parallelism and exceptional energy efficiency of biological DNA. This field is in initial stage so a lot of research has to be done yet. This paper analyzes the different approach on DNA Cryptography based on matrix manipulation and secure key generation scheme.


Keywords


DNA, DNA computing, DNA cryptography, Matrix manipulation, Key generation

References


Atul Kahate, Cryptography and network security (New Delhi: Tata McGraw Hill, 2012).

L. Adleman, “Molecular computation of solutions to combinatorial problems”, Science, JSTOR, vol. 266, 1994, 1021–1025.

R. J. Lipton, “Using DNA to Solve NP-Complete problems“, Science, vol. 268, 1995, 542-545.

Boneh, C. Dunworth, and R. Lipton, “Breaking DES using a molecular computer”, Proceedings of DIMACS workshop on DNA computing, 1995, 37–65.

Taylor Clelland, “Hiding messages in DNA Microdots”, Nature Magazine vol.399, June 1999.

Gehani, T. LaBean, and J. Reif, “DNA-Based Cryptography”, Lecture Notes in Computer Science, Springer, 2004.

G. Cui, L. Qin , Y. Wang , X. Zhang, “An Encryption Scheme Using DNA Technology”, IEEE, 2008.

Genetic home reference, a service of the U.S. National Library of Medicine, http://ghr.nlm.nih.gov/ handbook/basics/dna, 2012.

S. Jeevidha, Dr. M. S. Saleem Basha and Dr. P. Dhavachelvan, “Analysis on DNA based Cryptography to Secure Data Transmission”, IJCA, Volume 29– No.8, September 2011.

DNA Structure, http://ijarovic.wordpress com, 2012.

Monica Borda and Olga Tornea, “DNA secret writing Techniques”, IEEE conference, 2010.

Learn Genetics, University of Utah, http:// learn.genetics.utah.edu/content/begin/tour, 2012.

Nucleotide base pairing of strands, http://dedunn.edublogs.org, 2012.

D.Prabhu and M.Adimoolam, Bi-serial DNA Encryption Algorithm (BDEA), Cornell university library, http://arxiv.org/abs/1101.2577, 2011.

B. Anam, K. Sakib, Md. A. Hossain, K. Dahal, Review on the Advancements of DNA cryptography, 2010.

M. Borda , O. Tornea and T. Hodorogea, “secret writing by DNA hybridization”, acta technica napocensis Electronics and Telecommunications, Volume 50, Number 2, 2009.

Pankaj Rakheja, “Integrating DNA Computing in International Data Encryption Algorithm”, IJCA, Volume 26– No.3, July 2011.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.