Top Banner
Presented by: Pankaj Rakheja
74
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: DNA Structue

Presented by: Pankaj

Rakheja

Page 2: DNA Structue

Objective Literature survey DNA structure Encryption AES DNA computing in AES Tools Algorithm designed Results Conclusion Future scope Publications References Bibliography

Page 3: DNA Structue

We are proposing a new way to show how cryptography works with DNA computing,It can transmit message securely and effectively. The AES algorithm belongs to symmetric key cryptography; it will be used here connecting with DNA computing technique to encrypt Message

Page 4: DNA Structue

It includes :• Work done in this domain so far.• Literature of the topic

Page 5: DNA Structue

S.No. Authors Paper and Conference detail Work done

1 T. Rabin and M. Ben-Or “Verifiable Secret Sharing and Multiparty Protocols with Honest Majority,” In Proc. 21st STOC,

ACM, pp. 73-85, 1989

Presented a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest

2 E. F. Brickell and D. M. Davenport

,“On the classification of ideal secret sharing schemes,” Journal of Cryptology, Vol. 4, pp. 123-134, 1991.

Showed a relationship between ideal secret sharing schemes and matroids.

3 C. Blundo, A. De Santis and U. Vaccaro

“Efficient sharing of many secrets,” STACS’93, Lecture Notes in Computer Science, Vol. 665, Springer-Verlag, pp. 692-703, 1993

Provided an optimal protocol for multi-secret sharing schemes on a particular access structure, where the access structure specifies the subsets of participants qualified to reconstruct the secret.

4 Adleman L L. Molecular computation of solutions to combinational problems[J]. Science, 1994, 266: 1021-1024.

solved a directed Hamiltonian path problem , it indicated the feasibility of a molecular approach to solve combinatorial problems

Page 6: DNA Structue

S.No. Authors Paper and Conference detail Work done

5 W.Li Understanding Long-Range Correlation in DNA Sequenc , Phys D, 1994, 75: 392-41

Combinedc recombinant DNA technology

6 Lipton R J Using DNA to solve NP-complete problems.Science, 1995, 268: 542-545.

extended the adleman approach to solve another NP problem

7 Boneh D, Dunworth C, Lipton R

Breaking DES using a molecular computer[R]. Technical ReportCS-TR-489-95, Princeton University, 1995

batching computations on a molecular computer is very cheap. This is especially useful for molecular computer based cryptosystems and can be useful for breaking DES andother applications as well

8 S. Audic and G. Zanetti Automatic reading of hybridization filter images, CABIOS, 11(5):489-495, 1995

automated the process of analysis and interpretation of DNA hybridization images

9 J. Piper, D. Rutovitz, D. Sudar, A. Kallioniemi, 0. Kallioniemi, F. Waldman, J. Gray and D. Pinkel,

Computer image analysis of comparative genomic hybridization, Cytometry, 19:lO-26, 1995

automate the process of analysis and interpretation of DNA hybridization images

Page 7: DNA Structue

S.No. Authors Paper and Conference detail Work done

10 Adleman L On applying molecular computation to the date encryption strands in DNA based computers[C]// Proc. of the 2ed Annu.Meet, E B Baum et al. eds. Princeton, NJ, 1996: 28-48wetrewtewtw.

DNA computers extended to RNA used for breaking DES

11 Ouyang, Q DNA solution of the maximal clique problem. Science, 1997, 278:542.

Quyang presented a molecular biology-based experimental solution to the maximal clique problem

12 K. Roth, G. Wolf, M. Dietel and I. Peterson,

Image analysis for comparative genomic hybridization based on a karyotyping program for Windows, Anal. And Quant. Cytology and Histology, 19(6):461-473, 1997

automate the process of analysis and interpretation of DNA hybridization images

13 L. Kari “DNA computing: arrival of biological mathematics,” The Mathematical Intelligencer, vol. 19, pp. 9-22, 1997.

Designed a way of mixing DNA strands

Page 8: DNA Structue

S.No. Authors Paper and Conference detail Work done

14 G. P_un, G. Rozenberg, “Sticker systems,” Theoretical Computer Science, vol. 204, pp. 183-203, 1998.

some new DNA algorithm models are proposed, such as P_un’s work on the sticker systems

15 Celland C T, Risca V, Bancroft C.

Hiding messages in DNA microdots[J]. Nature, 1999, 399: 533-534

data storage in small part of DNA strands

16 Gehani A, LaBean T H, Reif J H

DNA-based cryptography. Dismacs Series in Discrete Mathematics and Theoretical Computer Science, 2000, 54: 233-249.

Used discrete mathematics for DNA cryptography

17 Q. Liu, L. Wang, A. G. Frutos, A. E. Condon, R. M. Corn, L. M. Smith

DNA computing on surfaces. Nature, 403: 175-179, 2000.

designed a DNA computing model system, which is called surface-based DNA computing, and solved the satisfiability problem

Page 9: DNA Structue

S.No. Authors Paper and Conference detail Work done

18 Leier A, Richter C, Banzhaf W, et al

. Cryptography with DNA binary strands. 2000, 57(1):13-22.

Used DNA binary strands in designing a cryptography scheme

19 Cox J P.L Long-term data storage in DNA. Trends Biotechnol. 2001, 19, 247–250.

data storage in DNA

20 Wu, H An improved surface-based method for DNA computation. Biosystem, 2001, 59:1.

Wu analyzed and improved their surface-based method

21 Benenson, Y Programmable and autonomous computing machine made of biomolecules. Nature, 2001,414:430.

Benenson designed a programmable and autonomous computing machine made of biomolecules, on which a finite automaton can run

22 P. L. Cox J “Long-term data storage in DNA,” Trends Biotechnology, vol. 19, pp. 247–250, 2001

find that the vast parallelism, exceptional energy efficiency and extraordinary information density are inherent in DNA molecules

Page 10: DNA Structue

S.No. Authors Paper and Conference detail Work done

23 R. S. Braich, N. Chelyapov, C. Johnson, P. W. K. Rothemund, L. Adleman

“Scalability of the surface based DNA algorithm for 3- SAT,” Science, vol. 296, pp. 499-502, 2002.

Braich’s experiment about the solution of a 20-variable 3- SAT problem by a DNA computer

24 K. H. Zimmermann, “Efficient DNA sticker algorithms for Npcomplete graph problems,” Computer Physics Communications, vol.144, pp. 297-309, 2002.

DNA algo model for solving some graphical problem

25 L. Q. Pan, J. Xu “A surface-based DNA algorithm for the maximum clique problem,” Chinese Journal of Electronics, vol. 11, pp. 169-171

DNA algo model for solving colique problem

26 Kartalopoulos S.V. DNA-inspired cryptographic method in optical communications, authentication and data mimicking Military Communications Conference. 2005,2:774-779

DNA cryptography in optics

27 Kazuo T, Akimitsu O, Isao S Public-key system using DNA as a one-way function for key distribution[J].Biosystems, 2005, 81,25-29.

Key distribution in DNA

Page 11: DNA Structue

S.No. Authors Paper and Conference detail Work done

28 L. Q. Pan, and M. V. Carlos “Solving Multidimensional 0–1 Knapsack Problem by P Systems with Input and Active Membranes,” Journal of Parallel and Distributed Computing, vol. 65, pp. 1578-1584, 2005

mathematic hard problems like knapsap problem with bio-computing

29 T. Kazuo, O. Akimitsu and S. Isao

Public-key system using DNA as a one-way function for key distribution,” Biosystems, vol. 81, pp. 25–29, 2005.

Polymerase Chain Reaction (PCR), DNA synthesis, and DNA digital coding, have only been developedand well accepted in recent years

30 D. F. Li, X. R. Li, H. T. Huang, X. X. Li

“Scalability of the surface based DNA algorithm for 3-SAT,” BioSystems, vol. 85, pp. 95-98, 2006.

Li’s work on scalability of the surface based DNA algorithm for 3-SAT

31 G. Z. Cui “New Direction of Data Storage: DNA Molecular Storage Technology,” Computer Engineering and Applications, vol. 42, pp.29–32, 2006.

find that the vast parallelism, exceptional energy efficiency and extraordinary information density are inherent in DNA molecules

Page 12: DNA Structue

S.No Authors Paper and Conference detail

Work done

32 K Ning A Pseudo DNA Cryptography Method 2009

introduced a newcryptography method based on central dogma of molecular biology. Since this method simulates some critical processes incentral dogma, it is a pseudo DNA cryptography method.

33 Harneet Singh, Karan Chugh, Harsh Dhaka and A K Verma

“DNA based Cryptography: an Approach to Secure Mobile Networks “International Journal of Computer Applications 1(1):77–80, February 2010.

Proposed a DNA Computing method for securing Mobile networks

34 Mona Sabry(1), Mohamed Hashem(2), Taymoor Nazmy(1),Mohamed Essam Khalifa

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 3, 2010 A DNA and Amino Acids-Based Implementation of Playfair Cipher

Playfair cipher implementation with DNA COMPUTING

Page 13: DNA Structue

Biomolecular computation Data storage in DNA Solving complex mathematical problems Sticker systems Secret sharing or key distribution Breaking DES Use of Discrete mathematics for DNA cryptography Image hybridization Certain surface based methods developed for DNA computing Automation machine based on biomolecules Hiding data in DNA structure DNA based machines

Page 14: DNA Structue

S.No. Authors Paper and Conference detail Work done

1 Suchendra M. Bhandarkar and Tongzhang Jiang

Automated Analysis of DNA Hybridization Images2000

A mathematical model for the positive hybridization patterns and a pattern classifier based on shape-based moments are proposed and implemented to distinguish between the clone-probe hybridization signals. Experimental results on real DNA hybridization images are presented.

2 Jie Chen A DNA-based, Biomolecular Cryptography Design2003

proposed a novel design of DNA-based, molecular Cryptography design Carbon nanotube-based message transformation, and DNA-based cryptosystem an proposed. To demonstmte the performance, we present an interrsting example lo encode anddecode images wing the proposed scheme.

Page 15: DNA Structue

S.No. Authors Paper and Conference detail Work done

3 Avishek Adhikari IEEE Congress on Evolutionary computationSheraton Vancouver Wall Centre Hotel, Vancouver, BC, Canada July 16-21, 2006

a DNA secret sharing scheme for general access structure that plays an important role in cryptography. Our scheme involves two very simple DNA computing techniques known as mixing and DNA sequencing

4 Stamatios V. Kartalopoulos Communications Security:Biometrics over Communications Networks2006

we discuss the biometric processes for identity verification, we describe the key authentication processes in the GSM and in the FTTP optical access networks, cryptographic processes that assure data secrecy between the data source and destination, and the ramifications to biometric data authentication

5 Kenli Li1, Shuting Zou, Jin Xu Fast Parallel Molecular Algorithms for DNA-Basedcomputation:Solving the Elliptic Curve Discrete Logarithm Problem over GF(2n) Frontiers in the Convergence of Bioscience and Information Technologies 2007

find the discrete logarithm on elliptic curve, and is a breakthrough in basic biological operations using a molecular computer. In order to achieve this, we propose three DNA-based algorithms for parallel adder, parallel multiplier, and parallel getting inverse over GF(2n).

Page 16: DNA Structue

S.No. Authors Paper and Conference detail Work done

6 Guangzhao Cui , Limin Qin, Yanfeng Wang , Xuncai Zhang

Information Security Technology Based on DNA Computing2007

Gave a brief of One time pad security technique used for DNA encryption,DNA steganography and DNA certification

7Stamatios V. Kartalopoulos, PhD

DNA-INSPIRED CRYPTOGRAPHIC METHOD IN OPTICAL COMMUNICATIONS, AUTHENTICATION AND DATA MIMICKING2008

we present a novel WDM link security methodology that borrows certain con-cepts of the double DNA helix and we call it DNA-inspired; it encrypts multiple channels randomly with multiple keys to render channel monitoring by eavesdroppers virtually impossible. We also discuss source authentication, sensing of fiber tapping as well as sensing data-mimicking by in-truders.

8 LI Xin-she1,2, Zhang Lei2, HU YU-pu1

A novel generation key scheme based on DNA2008 International Conference on Computational Intelligence and Security

A novel generation key scheme based on DNA is proposed. By using a key expansion matrix, the scheme improves the independence and the strict avalanche of the key. Although it increases computation amount because of using the matrix operation, the random number can be generated by the DNA sequence directly and the speed of the computation is greatly improved. Therefore, the new scheme has wide application inthe field of the block cipher, data signature, identity authentication, et al.

Page 17: DNA Structue

S.No. Authors Paper and Conference detail Work done

9 Zhihua Chen#1, Xiutang Geng#2, Jin Xu#3

Efficient DNA Sticker Algorithms for DES2008

we propose a concrete recursive sticker molecular algorithm to the DES. The molecular sticker algorithm includesthree parts: initializing the key space with all possible keys, encryption and detecting the corresponding key. The essential operations required in DES are implemented by the molecular sticker functions. The short memory strands, tubes, enzymes needed by the molecular sticker algorithm are calculated and analyzed. Furthermore, this work indicates that the DES are perhaps insecure and also presents clear evidence of the ability of molecular computing to perform complicated operations

10 Shuhong Jiao1 Robert Goutte2 CODE FOR ENCRYPTION HIDING DATA INTO GENOMIC DNA OFLIVING ORGANISMS2008

we have selected a Bacillus subtilis gene (tatAD ) and use the specific properties of silent mutations to obtaina biologically innocuous product. An adapted code for the message insertion in this gene is proposedDNA STEGANOGRAPHY

11 Zheng Zhang #1, Xiaolong Shi@ #2, Jie Liu*3

A Method to Encrypt Information with DNAComputing2008

advantages of DNA computing and electrical computing, biomolecular automaton can improve the practicability of DNA computer and extend the application of DNA computing

Page 18: DNA Structue

S.No. Authors Paper and Conference detail Work done

12 Liu Feng ,Gao Dong-Mei DNA Algorithm of Verifiable Secret Sharing2009 ETP International Conference on Future Computer and Communication

Solved hamilton problem by applying LZW coding method, and put forward the DNA algorithm of the verifiable secret sharing.

13 Xing Wang, Qiang Zhang DNA computing-based cryptography 2009

This paper use anew way to show how cryptography works with DNA computing,it can transmit message securely and effectively. The RSAalgorithm belongs to asymmetric key cryptography, it is used inthis paper connectting with DNA computing technique to encryptmessage.

14 DNA Secret Writing Techniques

Published in ieee in 2010 presents the principles of bio molecular computations (BMC) and several algorithms for DNA(deoxyribonucleic acid) steganography and cryptography: One-Time-Pad (OTP), DNA XOR OTP and DNA chromosomes v indexing. It represents a synthesis of our work in the field,sustained by former referred publications. Experimental results obtained using Matlab Bioinformatics Toolbox

Page 19: DNA Structue

DNA consists of two molecules that are arranged into a ladder-like structure called a Double Helix.

A molecule of DNA is made up of millions of tiny subunits called Nucleotides.

Each nucleotide consists of:1. Phosphate group2. Pentose sugar3. Nitrogenous base

Page 20: DNA Structue

Phosphate

Pentose

Sugar

Nitrogenous

Base

Page 21: DNA Structue

The phosphate and sugar form the backbone of the DNA molecule, whereas the bases form the “rungs”.

There are four types of nitrogenous bases.

Page 22: DNA Structue

A

Adenine

T

Thymine

G

Guanine

C

Cytosine

Page 23: DNA Structue

Each base will only bond with one other specific base.

Adenine (A) Thymine (T)

Cytosine (C) Guanine (G)

Form a base pair.

Form a base pair.

Page 24: DNA Structue

Because of this complementary base pairing, the order of the bases in one strand determines the order of the bases in the other strand.

Page 25: DNA Structue

G

G

A

T

T

A

A

C

T

G

C

A

T

C

Page 26: DNA Structue

To crack the genetic code found in DNA we need to look at the sequence of bases.

The bases are arranged in triplets called codons.

A G G - C T C - A A G - T C C - T A GT C C - G A G - T T C - A G G - A T C

Page 27: DNA Structue

Transform information such that its true meaning is hidden◦ Requires “special knowledge” to retrieve the

information Examples

◦ AES, 3DES, RC4, ROT-13, …

Page 28: DNA Structue

Ciphers

Classical ModernRotor Machines

Substitution Public KeyTransposition Secret Key

BlockStreamSteganography

Page 29: DNA Structue

Alice Bob

Plaintext PlaintextCiphertext

Key Key

EncryptionAlgorithm

DecryptionAlgorithm

Page 30: DNA Structue

Uses really big numbers◦ 1 in 261 odds of winning the lotto and being hit

by lightning on the same day◦ 292 atoms in the average human body◦ 2128 possible keys in a 128-bit key◦ 2170 atoms in the planet◦ 2190 atoms in the sun◦ 2233 atoms in the galaxy◦ 2256 possible keys in a 256-bit key

Page 31: DNA Structue

One-Time Pad (XOR message with key) Example*:

◦ Message: ONETIMEPAD◦ Key: TBFRGFARFM◦ Ciphertext: IPKLPSFHGQ

◦ The key TBFRGFARFM decrypts the message to ONETIMEPAD

◦ The key POYYAEAAZX decrypts the message to SALMONEGGS

◦ The key BXFGBMTMXM decrypts the message to GREENFLUID

*From Applied Cryptography

Page 32: DNA Structue

Not “American” Encryption Standard

Page 33: DNA Structue

AES competition◦ Started in January 1997 by NIST◦ 4-year cooperation between

U.S. Government Private Industry Academia

Why?◦ Replace 3DES◦ Provide an unclassified, publicly disclosed

encryption algorithm, available royalty-free, worldwide

Page 34: DNA Structue

Security Resistance to cryptanalysis, soundness of math,

randomness of output, etc.

Cost Computational efficiency (speed) Memory requirements

Algorithm / Implementation Characteristics Flexibility, hardware and software suitability, algorithm

simplicity

Page 35: DNA Structue

AES uses the finite field GF(28)◦ b7x7 + b6x6 + b5x5 + b4x4 + b3x3 + b2x2 + b1x +

b0 {b7, b6, b5, b4, b3, b2, b1, b0}

Byte notation for the element: x6 + x5 + x + 1◦ {01100011} – binary◦ {63} – hex

Has its own arithmetic operations◦ Addition◦ Multiplication

Page 36: DNA Structue

Addition (XOR) (x6 + x4 + x2 + x + 1) + (x7 + x + 1) = x7 + x6 + x4 + x2

{01010111} {10000011} = {11010100} {57} {83} = {d4}

Multiplication is tricky

Page 37: DNA Structue

(x6 + x4 + x2 + x +1) (x7 + x +1) =

x13 + x11 + x9 + x8 + x7 + x7 + x5 + x3 + x2 + x + x6 + x4 + x2 + x +1

= x13 + x11 + x9 + x8 + x6 + x5 + x4 + x3 +1

and

x13 + x11 + x9 + x8 + x6 + x5 + x4 + x3 +1 modulo ( x8 + x4 + x3 + x +1) = x7 + x6 +1.

Irreducible Polynomial

These cancel

Page 38: DNA Structue

There’s a better way◦ xtime() – very efficiently multiplies its input by

{02} Multiplication by higher powers can be

accomplished through repeat application of xtime()

Page 39: DNA Structue

Nb – Number of columns in the State◦ For AES, Nb = 4

Nk – Number of 32-bit words in the Key◦ For AES, Nk = 4, 6, or 8

Nr – Number of rounds (function of Nb and Nk)

◦ For AES, Nr = 10, 12, or 14

Page 40: DNA Structue

Convert to state array Transformations (and their inverses)

AddRoundKey SubBytes ShiftRows MixColumns

Key Expansion

Page 41: DNA Structue

0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

Input block:

0 4 8 12

1 5 9 13

2 6 10 14

3 7 11 15

S0,0 S0,1 S0,2 S0,3

S1,0 S1,1 S1,2 S1,3

S2,0 S2,1 S2,2 S2,3

S3,0 S3,1 S3,2 S3,3

=

Page 42: DNA Structue

XOR each byte of the round key with its corresponding byte in the state array

S0,0 S0,1 S0,2 S0,3

S1,0 S1,1 S1,2 S1,3

S2,0 S2,1 S2,2 S2,3

S3,0 S3,1 S3,2 S3,3

S’0,0 S’0,1 S’0,2 S’0,3

S’1,0 S’1,1 S’1,2 S’1,3

S’2,0 S’2,1 S’2,2 S’2,3

S’3,0 S’3,1 S’3,2 S’3,3

S0,1

S1,1

S2,1

S3,1

S’0,1

S’1,1

S’2,1

S’3,1

R0,0 R0,1 R0,2 R0,3

R1,0 R1,1 R1,2 R1,3

R2,0 R2,1 R2,2 R2,3

R3,0 R3,1 R3,2 R3,3

R0,1

R1,1

R2,1

R3,1

XOR

Page 43: DNA Structue

Replace each byte in the state array with its corresponding value from the S-Box

00 44 88 CC

11 55 99 DD

22 66 AA EE

33 77 BB FF

55

Page 44: DNA Structue

Last three rows are cyclically shifted

S0,0 S0,1 S0,2 S0,3

S1,0 S1,1 S1,2 S1,3

S2,0 S2,1 S2,2 S2,3

S3,0 S3,1 S3,2 S3,3

S1,0

S3,0 S3,1 S3,2

S2,0 S2,1

Page 45: DNA Structue

Apply MixColumn transformation to each column

S0,0 S0,1 S0,2 S0,3

S1,0 S1,1 S1,2 S1,3

S2,0 S2,1 S2,2 S2,3

S3,0 S3,1 S3,2 S3,3

S’0,0 S’0,1 S’0,2 S’0,3

S’1,0 S’1,1 S’1,2 S’1,3

S’2,0 S’2,1 S’2,2 S’2,3

S’3,0 S’3,1 S’3,2 S’3,3

S0,1

S1,1

S2,1

S3,1

S’0,1

S’1,1

S’2,1

S’3,1

MixColumns()S’0,c = ({02} S0,c) ({03} S1,c) S2,c S3,c

S’1,c = S0,c ({02} S1,c) ({03} S2,c) S3,c

S’2,c = S0,c S1,c ({02} S2,c ) ({03} S3,c)

S’3,c = ({03} S0,c) S1,c S2,c ({02} S3,c

Page 46: DNA Structue

Expands the key material so that each round uses a unique round key◦ Generates Nb(Nr+1) words

Page 47: DNA Structue

Plaintext to be feed to AES is first DNA encrypted Then the AES works on it Instead of ten usual rounds there is an addition

round which will convert hexadecimal cipher to DNA sequence form

Then for decrypting, first DNA cipher is used to get the initial state matrix to be decoded by AES

Then DNA decryption algorithm retrieves the original data

Page 48: DNA Structue

MATLAB is a program that was originally designed to simplify the implementation of numerical linear algebra routines. It has since grown into something much bigger, and it is used to implement numerical algorithms for a wide range of applications. The basic language used is very similar to standard linear algebra notation.

Page 49: DNA Structue
Page 50: DNA Structue

Figure 1: Encryption process at sender side

Page 51: DNA Structue

Figure 2:Decryption process at the receiver side

Page 52: DNA Structue

Figure 3:DNA encryption process

Page 53: DNA Structue

S.NoS.No AlphabAlphab

etet

codoncodon S.NoS.No AlphabAlphab

etet

CodonCodon

11 AA CCACCA 1414 NN TCTTCT

22 BB GTTGTT 1515 OO CGGCGG

33 CC TTGTTG 1616 PP ACAACA

44 DD GGTGGT 1717 QQ CAACAA

55 EE TTTTTT 1818 RR ACTACT

66 FF TCGTCG 1919 SS GCAGCA

77 GG CGCCGC 2020 TT CTTCTT

88 HH ATGATG 2121 UU GTCGTC

99 II AGTAGT 2222 VV TCCTCC

1010 JJ CGACGA 2323 WW GCCGCC

1111 KK GAAGAA 2424 XX ATCATC

1212 LL CGTCGT 2525 YY AAAAAA

1313 MM CCTCCT 2626 ZZ TCATCA

Alphabet to codon mapping table Alphabet to codon mapping table

Page 54: DNA Structue

S.NoS.No Base Base

NucleotideNucleotide

Numeric valueNumeric value

11 AA 0101

22 CC 0303

33 GG 0707

44 TT 2020

Mapping nucleotide base to numerical valueMapping nucleotide base to numerical value

Page 55: DNA Structue

Figure 4:DNA decryption process

Page 56: DNA Structue

S.NoS.No Numeric Numeric

valuevalue

Base Base

NucleotideNucleotide

11 0101 AA

22 0303 CC

33 0707 GG

44 2020 TT

Lookup Table for Mapping Numeric Lookup Table for Mapping Numeric Value to Base NucleotideValue to Base Nucleotide

Page 57: DNA Structue

S. NoS. No codoncodon AlphabetAlphabet S.NoS.No CodonCodon AlphabetAlphabet

11 CCACCA AA 1414 TCTTCT NN

22 GTTGTT BB 1515 CGGCGG OO

33 TTGTTG CC 1616 ACAACA PP

44 GGTGGT DD 1717 CAACAA QQ

55 TTTTTT EE 1818 ACTACT RR

66 TCGTCG FF 1919 GCAGCA SS

77 CGCCGC GG 2020 CTTCTT TT

88 ATGATG HH 2121 GTCGTC UU

99 AGTAGT II 2222 TCCTCC VV

1010 CGACGA JJ 2323 GCCGCC WW

1111 GAAGAA KK 2424 ATCATC XX

1212 CGTCGT LL 2525 AAAAAA YY

1313 CCTCCT MM 2626 TCATCA ZZ

Page 58: DNA Structue
Page 59: DNA Structue
Page 60: DNA Structue
Page 61: DNA Structue
Page 62: DNA Structue
Page 63: DNA Structue

AES with DNA Computing

Page 64: DNA Structue
Page 65: DNA Structue
Page 66: DNA Structue

It has a maximum key space of 10 1344 It utilizes three encryption schemes Hiller cipher, AES and

DNA computing Its key space is variable too It is unique in itself It hides presence of AES in it which makes it more difficult for

attacker to crack it It involves high mathematical computations It utilizes DNA complexity and randomness It uses both substitution and permutation techniques It also utilizes concept of hill cipher Its computation speed is also good Data can be decoded only if key used in DNA and AES

algorithm are known else it can not be decoded at all

Page 67: DNA Structue

We have successfully implemented AES algorithm with DNA computing

Page 68: DNA Structue

In future work can be done on reducing overhead and analyzing exact betterment in AES obtained on inserting DNA computing in it

Page 69: DNA Structue

1. “A Unique Cryptographic Mechanism for Encoding Data Using DNA Structure”, in International conference on Network Communication and Computers (ICNCC 2011) organized and sponsored by IACSIT, The Institute of Electrical and Electronics

Engineers (IEEE), Singapore Institute of Electronics and other organizations

Page 70: DNA Structue

“A Novel DNA Cryptographic mechanism using Advanced Encryption Standard” in Journal of Cryptographic Engineering of SPRINGER

Page 71: DNA Structue

1. Olga tornea , Monica Borda ,“DNA Secret Writing Techniques”, 8th International Conference on Communication ,2010

2. Xing Wang, Qiang Zhang ,“DNA computing-based cryptography”, Fourth International Conference on Bio-Inspired Computing, 2009.

3. Atul Kahate ,”Cryptography and Network Security”, Tata Macgraw Hill,2009

4. Tong, A.K. Zengmin Li Jingyue Ju,” Combinatorial fluorescence energy transfer tags: new molecular tools for genomics applications”, IEEE Journal of Quantum Electronics,2009

5. X. C. Zhang, “Breaking the NTRU public key cryptosystem using selfassembly of DNA tilings,” Chinese Journal of Computers, vol. 12, pp.2129–2137, 2008.

6. G. Cui, L. Qin, Y. Wang, and X. Zhang, “An encryption scheme using DNA technology,” in IEEE 3rd International conference on Bio- Inspired Computing: Theories and Applications (BICTA08), Adelaid, SA, Australia, 2008, pp. 37–42.

7. Y. Brun, “Arithmetic computation in the tile assembly model: Addition and multiplication,” Theoritical Computer Science, Science Direct, Elsevier,vol. 378, no. 1, pp. 17–31, 2007.

8. G. Cui, Y. Liu, and X. Zhang, “New direction of data storage: DNA molecular storage technology,” Computer Engineering and Application,vol. 42, no. 26, pp. 29–32, 2006.

9. Jiazheng Shi Reichenbach, S.E.,” Restoration for comprehensive two-dimensional gas chromatography”, IEEE International Conference on Electro Information Technology, 2005

10. R. Barish, P. Rothemund, and E. Winfree, “Two computational primitives for algorithmic self-assembly: copying and counting,” Nano Letters, vol. 5, no. 12, pp. 2586–2592, 2005.

11. P. Rothemund, N. Papadakis, and E. Winfree, “Algorithmic self-assembly of DNA sierpinski triangles,” PLoS Biology, vol. 2, no. 12, pp. 2041– 2053, 2004.

Page 72: DNA Structue

12. Sakalli, M.T. Bulus, E. Buyuksaracoglu, F,” Cryptography education for students”, ITHET 2004 Proceedings of the Fifth International Conference on information Technology Based Higher Education and Training, 2004.

13. J. Chen, “A DNA-based, biomolecular cryptography design,” in IEEE International Symposium on Circuits and Systems (ISCAS), 2003, pp. 822–825.

14. O. Pelletier and A. Weimerskirch, “Algorithmic self-assembly of DNA tiles and its application to cryptanalysis,” in Proceedings of the Genetic and Evo- lutionary Computation Conference 2002 (GECCO02), New York, USA, 2002, pp. 139–146.

15. Sanchez-Avila, C. Sanchez-Reillol, “The Rijndael block cipher (AES proposal) : a comparison with DES” 2001 IEEE 35th International Carnahan Conference on Security Technology

16. B. Schneier, “Applied Cryptography: Protocols, Algorithms, and SourceCode in C”, John Wiley & Sons, Inc, 1996.

17. Piper,” Basic principles of cryptography” , IEEE Colloquium on Public Uses of Cryptography, 1996

18. D. Boneh, C. Dunworth, and R. Lipton, “Breaking DES using a molecular computer,” in In Proceedings of DIMACS workshop on DNA computing, 1995, pp. 37–65.

19. L. Adleman, “Molecular computation of solutions to combinatorial problems,” Science, JSTOR, vol. 266, pp. 1021–1025, 1994.

20. D. Beaver, “Factoring: The DNA solution,” in 4th International Conferences on the Theory and Applications of Cryptology. Wollongong, Australia: Springer-Verlag, Nov. 1994, pp. 419–423.

Page 73: DNA Structue

www.ieee.org www.sciencedirect.com www.garykessler.net/library/crypto.html www.cryptographyworld.com www.dnai.org www.mathswork.com

Page 74: DNA Structue