SlideShare une entreprise Scribd logo
1  sur  8
Télécharger pour lire hors ligne
A New DNA Encryption Technique for Secure Data Transmission with Authentication 
and Confidentiality. 
Md. Sajedul Karim, Shyla Afroz 
Rajshahi University of Engineering and Technology 
Department of Computer Science & Engineering 
Rajshahi-6204, Bangladesh 
Mesukcse08@gmail.com, shyla_cse05@yahoo.com 
Abstract— Internet use and network growing quickly. So there 
are more requirements to secure the data transmitted over 
different networks using different services. To provide the 
security to the network and data different encryption methods 
are used. Encryption is the process of translating , plaintext in 
“readable” form to a cipher text “non-readable” to provide 
the security again different attacks. Thus, to provide a secure 
service to the network there two wide DES and RSA secret 
and public key cryptography based algorithms are used[5]. 
DNA Cryptography is one of the emerging techniques in 
today’s world of science. It uses the biological element known 
as DNA alongwith cryptography. One of the major drawbacks 
of DNA Cryptography field is that a lot of research and work 
is required to reach a position in which it can be implemented 
and made useful for practical purposes. There is a need that 
knowledge from traditional cryptography and DNA 
technology should be exchanged and a cryptosystem could be 
devised so that benefits from both the fields can be enjoyed. 
The DNA technology focuses on experiments. There are very 
few technologies which have been developed and well 
accepted in the last few years. Some of these accepted key 
technologies are polymerase chain reaction (PCR), DNA 
synthesis and DNA digital coding. Various encryption 
algorithms are devised based 
on these technologies which results in excellent security of the 
data. The main focus of this paper is to provide with an 
encryption decryption algorithm using the above mentioned 
technologies with secure strength, bringing failure to the 
intruder effort to break the cipher. 
Keywords—Cryptograph, Decryption, DNA, Encryption, 
DNA Computing, DNA Cryptography. 
I. INTRODUCTION 
DNA cryptography is encrypting or hiding a data in terms 
of DNA sequences, which can be done using several DNA 
technologies with the biochemical methods. The vast 
parallelism and extraordinary information density 
characteristics of DNA molecules are explored for 
cryptographic purposes such as encryption, authentication, 
signature, and so on. DNA cryptography might become of 
practical significance in the context of labelling organic and 
inorganic materials with DNA ‘barcodes’ [1]. DNA computing 
has its own application in the field of huge information storage, 
massive parallel processing, and low energy consumption. 
DNA computational logic can be used in cryptography for 
encrypting, storing and transmitting the information, as well as 
for carrying out computation. DNA cryptography has shown 
its effectiveness in the field of secured data transmission. DNA 
is a medium for ultra-compact information storage. Currentlyit 
is in the development phase and requires a lot of work and 
research to reach a mature stage. DNA as a means of 
cryptography has high technical laboratory requirements and 
computational limitations, as well as the effort demanding 
extrapolation means so far. DNA-based Cryptography is an 
approach to guarantee highly secure environment. Various 
encryption schemes have been designed by using the 
technologies of DNA synthesis, PCR amplification and DNA 
digital coding including the theory of traditional cryptography. 
There are various algorithms for encryption of messages in 
DNA cryptography using DNA base: Bi-serial DNA 
encryption algorithm, IDEA algorithm for making it more 
secure, Image encryption algorithm based on DNA self-assembly 
technology. As Prabhu and Adimoolam [2] claim an 
encryption algorithm which is based on number conversion, 
DNA digital coding, PCR amplification and XOR operation. In 
this scheme two primer pairs were used as the key which were 
not independently designed by the sender or receiver. The 
traditional encryption method and DNA Digital Coding were 
used to preprocess operation to get completely different cipher 
text from the same plaintext, which can effectively prevent 
attack from possible word as PCR primers. This encryption 
scheme provided a double layer security but a single 
imperfection in the design of encryption scheme could allow 
successful attacks. The cost of encryption was also very high 
with process of techniques. According to Rakheja [3] a more 
secure algorithm using DNA computing on international data 
encryption algorithm (IDEA) was designed. A layer of DNA 
cipher was added over the basic IDEA algorithm. The cipher 
now will be in form of DNA sequence which will even hide 
very existence of the underlying IDEA algorithm. Key space 
was extended a bit to make it more immune to cryptanalytic 
attacks [1]. 
II. Biological Background 
The biological background of DNA cryptography consists of 
the biological elements that work as the backbone of the 
whole scheme. These elements are described as: 
A. DNA 
A Deoxyribonucleic Acid (DNA) is the genetic content of the 
cell found in every living organism. The main task of the 
DNA is to carry the genetic information from parents to their 
offspring. DNA is a double helix structure consisting of four 
bases: Adenine (A), Thymine (T), Cytosine (C), and Guanine 
(G). The pairing will be done in such a way that Adenine will
always pair up with Thymine and Cytosine will always pair up 
with Guanine[7]. 
Figure 1: Structure of DNA Molecule 
B Amino Acid 
The DNA sequences after pairing are matched with the amino 
acid sequence. Combination of any three nucleotide of DNA 
results in an element of the codon table and there is a 
corresponding amino acid for it. Based on the building of 
DNA codon, the amino acid is made [3]. 
III. Bimolecular Computation 
Recombinant DNA techniques have been developed for a 
wide class of operations on DNA strands. There has recently 
arisen a new field of research known as DNA computing, 
that makes use of recombinant DNA techniques for carrying 
out computation [6]. Recombinant DNA operations were 
shown to be theoretically sufficient for universal computation 
[7]. Bimolecular computing (BMC) methods have been 
proposed to solve difficult combinatorial search problems such 
as the Hamiltonian path problem [8], using the vast 
parallelism available to do the combinatorial search among a 
large number of possible solutions represented by DNA 
strands. For example [9] and [6] proposed bimolecular 
computing methods for breaking the Data Encryption 
Standard (DES). While these methods for the solution of hard 
combinatorial search problems might succeed for fixed sized 
problems, they are ultimately limited by their volume 
requirements, which may grow exponentially with input size. 
For example, DNA is appealing media for data storage due to 
the very huge amount of data can be stored in compact 
volume. It vastly exceeds the storage capacities of 
conventional electronic, magnetic, optical media. A gram of 
DNA contains about 10^21 DNA bases, or about 108 tera-bytes. 
Hence, a few grams of DNA may have the probability 
of storing all the data stored in the whole world. 
IV. Proposed Algorithm 
The encryption process in this case is little different from the 
encryption schemes used till now. In those encryption schemes 
DNA technologies like PCR amplification, XOR operation etc 
were used. Primer pairs were added to the data which were 
used as keys. And after the encryption is finished when it 
comes to sending of data, the encrypted data is compressed. 
But in this proposed algorithm of DNA encryption/decryption, 
no primer pairs are used and no compression technique is 
applied. The proposed encryption algorithm firstly will 
generate a substitution array after entering all the three 
parameters. Firstly decide the STARTING_NUMBER and 
MODULO. Those can be of any Integer number. From this 
two integer generate the Substitution_Array. After this give 
input on which encryption is to be done and obtain ASCII 
value for it. Then perform ASCII code to numerical value 
conversion. This will convert the ASCII characters into their 
The proposed scheme presents with a symmetric algorithm 
which will provide with secure strength, bringing failure to 
the intruder effort to break the cipher. In this, the main task is 
to grant security to the cipher text by using three parameters 
(discussed below) which will work as key. This will include a 
substitution array which will play a major role in giving the 
strength to the algorithm. The encryption and the decryption 
algorithm will be made public. These five parameters of the 
key will give secure strength to the algorithm. This will bring 
failure to the intruders’ effort in breaking the algorithm. The 
algorithm will proceed with both the sender and the receiver 
knowing the value of all the five parameters of the key. 
Key= { STARTING_NUMBER, Modulus, 
hyphen_Indices_Array } 
 STARTING_NUMBER: Is an Integer number that 
generate the Substitution_Array using modulo. 
 Modulo: It is an Integer number that generate the 
Substitution_Array using STARTING_NUMBER. 
 Hyphen_Indices_Array: It generate after the end of the 
computation. Using this array element four-base numbers 
are separated. To know about all the three parameters 
correctly will be a difficult task for the intruder. So this 
algorithm is assured to be secure. This algorithm will 
successfully perform encryption and decryption for all the 
256 ASCII characters. 
Figure 2: Block Diagram of Proposed model 
Here, 
M: Plain text; 
H: HASH code; 
E: Encryption 
C: Cipher Text; 
D: Decryption; 
||: Append; 
From the figure message will first encrypt with a set of key 
and a HASH code also generate from that input message. The
encrypted message only some DNA bases. Both HASH code 
and encrypted message are embedded and send to the receiver. 
In server total transition is (H||E(M,k)). In receiver side 
receiver decrypt the message using that key and also generate 
a HASH code . Then compare both HASH code. If both 
HASH code are same then Message is authenticated. 
V. Encryption 
The encryption process in this case is little different from the 
encryption schemes used till now. Firstly generate the 
corresponding ASCII value from Plaintext. Then perform 
ASCII code to numerical value conversion. This will convert 
the ASCII characters into their respective numeric code. After 
that decide the STARTING_NUMBER and Modulus. Those 
can be of any size, depending on the need of the user. Using 
this two number generates the SUBSTITUTION_ARRAY. 
Size of the Substitution_Array is equal the size of ASCII 
Array. This conversion is very simple. Calculate Quotient and 
Remainder using division the Substitution_Array value with 
corresponding ASCII value. The message will now be the 
series of Quotient followed by the Remainder. Apply Base 10- 
Base 4 conversion on the generated series of Quotient and 
Remainder. With this a string of Hyphen_Indices will be 
generated which will represent the indices of the hyphen that 
are used to separate the characters in the input after base 
conversion. After generating base 4, replace all the 0,1,2,3 in 
the series by A, T, C, and G respectively to get the DNA 
sequence. According to the above mentioned assumptions, 
the proposed encryption algorithm consists of following steps: 
Step 1: Convert each letter from plaintext into its numerical 
value using ASCII code and store it in ASCII_Array. Also 
calculate HASH code from the Plaintext. 
Step 2: Generate Substitution_Array using 
STARTING_NUMBER and MODULO. Size of 
Substitution_Array is equal to size of ASCII_Array.Equation 
is: 
SUBSTITUTION_ARRAY [0]=STARTING_NUMBER; 
For(i=1 to ASCII_Array_Length ) 
SUBSTITUTION_ARRAY[i]=Substitution_Array[i-1] + 
Modulo; 
Step 3: Calculate the Remainder and Quotient from 
ASCII_Array and Substitution_Array. 
Equation is: 
For(i=0 to ASCII_Array size) 
Remainder_Array[i]=SUBSTITUTION_ARRAY[i]/ 
ASCII_Array[i]; 
For (i=0 to ASCII_Array size) 
uotient_Array[i]=SUBSTITUTION_ARRAY[i]% 
ASCII_Array[i]; 
Step 4: Merge the Remainder_Array and Quotient_Array into 
Final_Array using Quotient followed by the Remainder. 
Calculation is: 
For(i=0 to ASCII_Array size ) 
Final_Array[I]=Quotient_Array[i]; 
For(i= ASCII_Array size to 2*ASCII_Array size ) 
Final_Array[++i]=Remainder_Array[i]; 
Here Merge Array contains 10 base decimal numbers. 
Step 5: Apply Base 10- Base 4 conversion on the generated 
series of Quotient and Remainder. Reasons of 4-base 
conversion are DNA contains only 4 bases. To represent 4 
DNA bases need 4 base numbers. 
Step 6: Replace all the 0,1,2,3 in the series by A, T, C, and G 
respectively. 
Here A means Adenine, T means Thiamin, C means Cytosine 
and G means Guanine. 
Replacement is: 
0----A 
1----T 
2----C 
3----G 
The Encrypted message is now ready to forward to the 
receiver for communication. The transmitted message 
contains DNA bases and HASH code. 
VI. Decryption 
From the sender’s side we get the encrypted data. 
There is no need of applying decompression algorithm to 
recover compressed data as used before in other encryption 
schemes. This is because we are getting the cipher in DNA 
bases form in which the data is already in very small 
sequence. We will get a sequence of amino acid in the form of 
cipher from the sender. After we get DNA sequence, the A, T, 
C, G in sequence are replaced by 0, 1, 2 and 3 respectively i.e. 
DNA digital coding is converted into binary code. The 
generated series will now go through hexadecimal conversion 
i.e. base4 – base10 conversion after getting the 
Hyphen_Indices string. Now we get the series of quotient 
followed by the remainder. Once this series is got, a loop is 
run for all the elements. Each ASCII value is multiplied and 
the generated remainder is added to it. Now compare it with 
the number in the SUBSTITUTION_ARRAY. The ASCII 
valued character that matches with the number in the 
SUBSTITUTION_ARRAY will be stored in a separate array 
and will be read as the final message. In case anyone of the 
key is wrong, then they’re missing of data or improper form of 
data. So, there are chances of maintaining more secure of data. 
Another thing to be kept in mind is that, chances are there 
when any number of the SUBSTITUTION_ARRAY happens 
to be zero. Special care should be taken in that case. The 
decryption algorithm consists of following steps: 
Step 1: The nucleotide sequences of the DNA i.e. A, T, C and 
G is replaced by 0, 1, 2 and 3 respectively. Separate the 
embedded HASH code. 
Step 2: Separate the 4-base individual number using 
Hyphen_Indices_Array.
Step 3: Base 4 – Base10 conversion is applied on the 
generated sequence to get the quotients followed by the 
remainders. 
Step 4: Separate the 10-base array into Quotient_Array and 
Remainder_Array. 
Step 5: Cconstruct the SUBSTITUTION_ARRAY using the 
STARTING_NUMBER and MODULO. 
Step 6: 
Calculate the ASCII_ARRAY using following equation: 
ASCII_ARRAY[i]=(SUBSTITUTION_ARRAY[i] 
Remainder_Array[i])/ Quotient_Array [i] 
Step 7: Calculate the HASH code from ASCII_ARRAY. IF 
both HASH code are same then Message are Authenticated 
otherwise not. Map the ASCII value to character from 
ASCII_ARRAY. This is the plain text. 
Step 8: Map the ASCII value to character from 
ASCII_ARRAY. This is the plain text. 
Let we represent , 
Quotient=Q 
Remainder=R 
SUBSTITUTION_ARRAY=A and 
Length of Quotient Array=L
Figure 3 process of encryption and decryption. 
Separate 4- base number using 
Hyphen_Indices_Array 
VII. Results 
The implementation of the DNA Cryptography algorithm for 
encryption and decryption algorithm presented 
above have been carried out using PC with Intel Pentium 
Dual Core Processor running on 1.60 GHz. The 
proposed algorithms are designed by using Android as 
programming language and Eclipse for providing user 
interface. The plaintext after going through encryption and 
decryption process has successfully been recovered. 
After encrypting the plaintext and running the cipher, the 
original text is generated. In the first snapshot, we first 
entered the keys, which are passwords known only to the one 
who encrypt and the one who decrypt the text. When sender 
click the send button the message will convert to DNA bases 
and send message to the receiver phone. In second snapshot, 
we have browse the message from inbox and entering key 
plaintext will recover. For simplicity I use only one 
ENCRYPTION 
Make 
SUBSTITUTION_ARRAY 
Input: Plain Text & 
Perform ASCII conversion 
Calculate HASH code from plaintext. 
Calculate Substitution Array: 
Divide the Chosen Number 
of Array with ASCII Value 
Generate Quotient and 
Remainder 
Base 10 - Base 4 Conversion 
Calculate Hyphen_Indices_Array 
DNA Digital Coding 
Embede (Cipher Text + HASH code) 
DECRYPTION 
DNA Digital Coding 
Base 10 – Base 4 Conversion 
‘for loop’ for array elements , 
do (S[]-R[])/Q[] & get ASCII_Array[] 
Calculate HASH code. Check Authenticity 
ASCII value to character conversion.
key(Starting Number) and other two key are append will code 
and cipher text. 
VII. I. Sender Side 
Suppose I want to send message MESUK. This Encryption 
process is given below: 
Plain Text=MESUK 
Suppose, STARTING_NUMBER=500 and MODULO=50. 
Table 1 Encryption Process 
Msg Ascii Sub[] Division Quotient Remainder 
M 77 500 500/77 6 38 
E 69 550 550/69 7 67 
S 83 600 600/83 7 19 
U 85 650 650/85 7 55 
K 75 700 700/75 9 25 
HASH code is sum of all ASCII value: 389 
Quotient followed by the Remainder. 
{6, 7, 7, 7, 9, 38, 67, 19, 55, 25} 
Applying Base 10 – Base 4 conversion on the generated series. 
{12, 13, 13, 21, 212, 1003, 103, 313, 121} 
Hyphen_Indices_Array will be: 
{3, 6, 9, 12, 16, 21, 25, 29, 33} 
Replacing 0,1,2,3 with the DNA bases A, T, C, and G 
respectively: GTGCGCGTTGTGTGAACGACCGCGTG 
This GTGCGCGTTGTGTGAACGACCGCGTG +389 are 
send to the receiver. 
Key: STARTING_NUMBER:500 MODULO:50 and 
Hyphen_Indices_Array={3,6,9,12,16,21,25,29,33} 
Snapshot 1 : DNA Encryption and its SMS application 
Here cipher text contains four parts: 
1. $(Dolor) sign: Here $ sign represents that this 
message is encrypted using “DNA Encryption 
Technique”. 
2. DNA bases: A, T, G and C are the convert form of 
original message. Using this technique plaintext is 
converted to this DNA bases. 
3. Hyphen Indices Array Value: After DNA bases there 
are some integer number. Those numbers are the 
Hyphen Indices Array Value. These values will use 
to separate the 4- base number from DNA base in 
Decryption phase. 
4. HASH code: After the sign HASH (#) the number is 
HASH code. It is generated from plaintext message. 
This is used for message Authentication. 
VII. II. Receiver Side 
HASH code: 389 
Cipher Text: GTGCGCGTTGTGTGAACGACCGCGTG 
Replacing A, T, C, G with the 0,1,2,3 respectively 
{121313212121003103313121} 
Separate the 4-base number using Key 
Hyphen_Indices_Array. 
{12, 13, 13, 21, 212, 1003, 103, 313, 121} 
Applying Base 4 – Base 10 conversion on the generated series. 
{6, 7, 7, 7, 9, 38, 67, 19, 55, 25} 
Split up the total array into Quotient and Remainder Array. 
Quotient: {6, 7, 7, 7, 9} 
Remainder :{ 38, 67, 19, 55, 25} 
Generate the SUBSTITUTION_ARRAY Using key 
STARTING_NUMBER and MODULO: 
{500, 550, 600, 650, 700} 
Table 2: Decryption Process 
Quotient Remainder ASCII[i]=(A[i]-R[i])/Q[i] 
0<=i<L; 
Character 
6 38 77 M 
7 67 69 E 
7 19 83 S 
7 55 85 U 
9 25 75 K
Snapshot 2: DNA Decryption and its SMS application 
Result Analysis: 
As the given figure represents the execution time of New 
DNA Encryption technique and RSA algorithm to encrypt the 
data of same length. In this scheme execution time varies due 
to configuration of PC and size of Input. 
The configuration of my PC is: 
Intel Pentium Dual Core Processor running on 1.20 GHz. 
Another important thing is execution time varies in different 
time with same input for both algorithm. 
Table1 3: Execution Time (Milliseconds) of Encryption 
and decryption of Different data packet size 
Input Size(KB) DNA Encryption RSA 
4.096 31.2 52 
6.025 35 57 
15 51.3 62.4 
21.8 57.3 65.03 
24 59 70.21 
Figure 4: Encryption decryption time comparison chart. 
80 
70 
60 
50 
40 
30 
20 
10 
0 
DNA Encryption RSA 
4.096 
6.025 
15 
21.8 
24 
Table 4:Comparison of performance with RSA algorithm 
Parameters DNA Encryption 
Technique 
RSA 
Encryption and 
decryption process 
running time 
Lesser compared 
with RSA 
More than the 
DNA 
ryptosystems 
Security Encryption key 
depends on 
message length. 
Larger message 
provide more 
security. 
If large key then 
system will slow 
down. 
Amount of data 
transfer 
In server side 
implementation 
not any limitation 
on amount of data. 
For a n-bit RSA 
key, direct 
encryption 
PKCS#1 works for 
arbitrary binary 
messages up 
to floor(n/8)-11 
bytes. 
Key distribution 
problem 
No problem on 
key distribution in 
this technique. 
If Two people 
using the 
same key, eceiving 
the same message. 
Cost High Less than the 
DNA 
cryptosystems 
Problem on prime 
factor 
No prime factor 
existing 
Problem on prime 
factor. 
VIII. Conclusion and Future Work 
In this paper, we designed a DNA encryption/decryption 
algorithm which will provide more security from the 
algorithms which are in existence till now. This algorithm’s 
performance is also more than traditional Algorithm (RSA). 
Apart from providing double layer security with complexity of 
biological difficult problem and cryptography computing 
difficulties, we can say this algorithm will provide a two 
Cipher text size from a certain size of plaintext is respectively 
high. Obviously it is a positive side for a encryption algorithm.
But for data transmission it can cause more cost from user. To 
eliminate this problem I will reduce the length of cipher text 
with keeps unchanged the quality of this method. This is also 
avoid zero quotient or quotient in decimals. In future work 
comprises of analyzing the performance of the algorithm 
designed to various cryptanalytic attacks and comparing with 
IDEA to knowing exactly how much improvement is 
achieved. 
IX. References 
[1] William Starling ,”Cryptography and Network Security”, 
Fourth Edition. 
[2] Sanjeev Dhawan, Alisha Saini, “A New DNA 
Encryption Technique for Secure Data Transmission”, 
International Journal of Emerging Technologies in 
Computational and Applied Sciences (IJETCAS), ISSN 
(Online): 2279-0055:00:$, 
[3] D.Prabhu ,M.Adimoolam, “Bi-serial DNA Encryption 
Algorithm (BDEA)”, CoRR abs/1101.2577 -2011. 
[4] Pankaj Rakheja, “Integrating DNA Computing in 
International Data Encryption Algorithm (IDEA)”, 
International Journal of Computer Applications (0975 – 
8887) Volume 26– No.3 -July 2011. 
[5] Abdullah Al Mueen & Md. Nurul Amin “Applications of 
Graphs in Bioinformatics” pp.16-50, 2006 
[6] Kang Ning. “A Pseudo DNA Cryptography Method”. 
March 2009 . 
[7] Shen Chang “IDEA International Data Encryption 
Alrorithm” CS-627-1 fall 2004 
[8] Guangzhao Cui, Cuiling Li, Haobin Li, Xiaoguang Li 
“DNA Computing and Its Application to Information 
Security Field”,2009 Fifth International Conference on 
Natural Computation .

Contenu connexe

Tendances

DNA based Cryptography_Final_Review
DNA based Cryptography_Final_ReviewDNA based Cryptography_Final_Review
DNA based Cryptography_Final_Review
Rasheed Karuvally
 
Advanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using JavaAdvanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using Java
Sunil Kumar R
 
Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithm
Ijcem Journal
 

Tendances (20)

DNA based Cryptography_Final_Review
DNA based Cryptography_Final_ReviewDNA based Cryptography_Final_Review
DNA based Cryptography_Final_Review
 
IRJET- DNA Cryptography
IRJET-  	  DNA CryptographyIRJET-  	  DNA Cryptography
IRJET- DNA Cryptography
 
Hn2513581359
Hn2513581359Hn2513581359
Hn2513581359
 
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHERA SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
 
A Modified Technique For Performing Data Encryption & Data Decryption
A Modified Technique For Performing Data Encryption & Data DecryptionA Modified Technique For Performing Data Encryption & Data Decryption
A Modified Technique For Performing Data Encryption & Data Decryption
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic Techniques
 
C010521418
C010521418C010521418
C010521418
 
B03302007012
B03302007012B03302007012
B03302007012
 
Comparative Study of Three DNA-based Information Hiding Methods
Comparative Study of Three DNA-based Information Hiding MethodsComparative Study of Three DNA-based Information Hiding Methods
Comparative Study of Three DNA-based Information Hiding Methods
 
Advanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using JavaAdvanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using Java
 
Survey of Different DNA Cryptography based Algorithms
Survey of Different DNA Cryptography based AlgorithmsSurvey of Different DNA Cryptography based Algorithms
Survey of Different DNA Cryptography based Algorithms
 
Literature Review on DNA based Audio Steganographic Techniques
Literature Review on DNA based Audio Steganographic TechniquesLiterature Review on DNA based Audio Steganographic Techniques
Literature Review on DNA based Audio Steganographic Techniques
 
Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithm
 
Network Security and Cryptography
Network Security and CryptographyNetwork Security and Cryptography
Network Security and Cryptography
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
 
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
 
Advanced Encryption Standard (AES) with Dynamic Substitution Box
Advanced Encryption Standard (AES) with Dynamic Substitution BoxAdvanced Encryption Standard (AES) with Dynamic Substitution Box
Advanced Encryption Standard (AES) with Dynamic Substitution Box
 
PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...
PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...
PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...
 
Cryptographic lifecycle security training
Cryptographic lifecycle security trainingCryptographic lifecycle security training
Cryptographic lifecycle security training
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 

Similaire à A new DNA Encryption Technique

Automatic DNA Sequence Generation for Secured Effective Multi -Cloud Storage
Automatic DNA Sequence Generation for Secured Effective Multi -Cloud StorageAutomatic DNA Sequence Generation for Secured Effective Multi -Cloud Storage
Automatic DNA Sequence Generation for Secured Effective Multi -Cloud Storage
IOSR Journals
 
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
IJNSA Journal
 

Similaire à A new DNA Encryption Technique (20)

Hn2513581359
Hn2513581359Hn2513581359
Hn2513581359
 
Innovative field of cryptography: DNA cryptography
Innovative field of cryptography: DNA cryptography Innovative field of cryptography: DNA cryptography
Innovative field of cryptography: DNA cryptography
 
Automatic DNA Sequence Generation for Secured Effective Multi -Cloud Storage
Automatic DNA Sequence Generation for Secured Effective Multi -Cloud StorageAutomatic DNA Sequence Generation for Secured Effective Multi -Cloud Storage
Automatic DNA Sequence Generation for Secured Effective Multi -Cloud Storage
 
A comparative review on symmetric and asymmetric DNA-based cryptography
A comparative review on symmetric and asymmetric DNA-based cryptographyA comparative review on symmetric and asymmetric DNA-based cryptography
A comparative review on symmetric and asymmetric DNA-based cryptography
 
Report dna
Report dnaReport dna
Report dna
 
Data Encryption Technique Based on DNA Cryptography
Data Encryption Technique Based on DNA CryptographyData Encryption Technique Based on DNA Cryptography
Data Encryption Technique Based on DNA Cryptography
 
Liquid Steganography presentation.pptx
Liquid Steganography  presentation.pptxLiquid Steganography  presentation.pptx
Liquid Steganography presentation.pptx
 
Data protection based neural cryptography and deoxyribonucleic acid
Data protection based neural cryptography and  deoxyribonucleic acidData protection based neural cryptography and  deoxyribonucleic acid
Data protection based neural cryptography and deoxyribonucleic acid
 
HYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKS
HYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKS HYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKS
HYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKS
 
HYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKS
HYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKSHYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKS
HYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKS
 
HYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKS
HYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKS HYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKS
HYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKS
 
DATA ENCRYPTION USING BIO MOLECULAR INFORMATION
DATA ENCRYPTION USING BIO MOLECULAR INFORMATIONDATA ENCRYPTION USING BIO MOLECULAR INFORMATION
DATA ENCRYPTION USING BIO MOLECULAR INFORMATION
 
A NOVEL DNA ENCRYPTION SYSTEM USING CELLULAR AUTOMATA
A NOVEL DNA ENCRYPTION SYSTEM USING CELLULAR AUTOMATAA NOVEL DNA ENCRYPTION SYSTEM USING CELLULAR AUTOMATA
A NOVEL DNA ENCRYPTION SYSTEM USING CELLULAR AUTOMATA
 
File transfer with multiple security mechanism
File transfer with multiple security mechanismFile transfer with multiple security mechanism
File transfer with multiple security mechanism
 
Jj3616251628
Jj3616251628Jj3616251628
Jj3616251628
 
D017433134
D017433134D017433134
D017433134
 
Ijetcas14 355
Ijetcas14 355Ijetcas14 355
Ijetcas14 355
 
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
 
SOM-PAD: Novel Data Security Algorithm on Self Organizing Map
SOM-PAD: Novel Data Security Algorithm on Self Organizing Map SOM-PAD: Novel Data Security Algorithm on Self Organizing Map
SOM-PAD: Novel Data Security Algorithm on Self Organizing Map
 
N45028390
N45028390N45028390
N45028390
 

A new DNA Encryption Technique

  • 1. A New DNA Encryption Technique for Secure Data Transmission with Authentication and Confidentiality. Md. Sajedul Karim, Shyla Afroz Rajshahi University of Engineering and Technology Department of Computer Science & Engineering Rajshahi-6204, Bangladesh Mesukcse08@gmail.com, shyla_cse05@yahoo.com Abstract— Internet use and network growing quickly. So there are more requirements to secure the data transmitted over different networks using different services. To provide the security to the network and data different encryption methods are used. Encryption is the process of translating , plaintext in “readable” form to a cipher text “non-readable” to provide the security again different attacks. Thus, to provide a secure service to the network there two wide DES and RSA secret and public key cryptography based algorithms are used[5]. DNA Cryptography is one of the emerging techniques in today’s world of science. It uses the biological element known as DNA alongwith cryptography. One of the major drawbacks of DNA Cryptography field is that a lot of research and work is required to reach a position in which it can be implemented and made useful for practical purposes. There is a need that knowledge from traditional cryptography and DNA technology should be exchanged and a cryptosystem could be devised so that benefits from both the fields can be enjoyed. The DNA technology focuses on experiments. There are very few technologies which have been developed and well accepted in the last few years. Some of these accepted key technologies are polymerase chain reaction (PCR), DNA synthesis and DNA digital coding. Various encryption algorithms are devised based on these technologies which results in excellent security of the data. The main focus of this paper is to provide with an encryption decryption algorithm using the above mentioned technologies with secure strength, bringing failure to the intruder effort to break the cipher. Keywords—Cryptograph, Decryption, DNA, Encryption, DNA Computing, DNA Cryptography. I. INTRODUCTION DNA cryptography is encrypting or hiding a data in terms of DNA sequences, which can be done using several DNA technologies with the biochemical methods. The vast parallelism and extraordinary information density characteristics of DNA molecules are explored for cryptographic purposes such as encryption, authentication, signature, and so on. DNA cryptography might become of practical significance in the context of labelling organic and inorganic materials with DNA ‘barcodes’ [1]. DNA computing has its own application in the field of huge information storage, massive parallel processing, and low energy consumption. DNA computational logic can be used in cryptography for encrypting, storing and transmitting the information, as well as for carrying out computation. DNA cryptography has shown its effectiveness in the field of secured data transmission. DNA is a medium for ultra-compact information storage. Currentlyit is in the development phase and requires a lot of work and research to reach a mature stage. DNA as a means of cryptography has high technical laboratory requirements and computational limitations, as well as the effort demanding extrapolation means so far. DNA-based Cryptography is an approach to guarantee highly secure environment. Various encryption schemes have been designed by using the technologies of DNA synthesis, PCR amplification and DNA digital coding including the theory of traditional cryptography. There are various algorithms for encryption of messages in DNA cryptography using DNA base: Bi-serial DNA encryption algorithm, IDEA algorithm for making it more secure, Image encryption algorithm based on DNA self-assembly technology. As Prabhu and Adimoolam [2] claim an encryption algorithm which is based on number conversion, DNA digital coding, PCR amplification and XOR operation. In this scheme two primer pairs were used as the key which were not independently designed by the sender or receiver. The traditional encryption method and DNA Digital Coding were used to preprocess operation to get completely different cipher text from the same plaintext, which can effectively prevent attack from possible word as PCR primers. This encryption scheme provided a double layer security but a single imperfection in the design of encryption scheme could allow successful attacks. The cost of encryption was also very high with process of techniques. According to Rakheja [3] a more secure algorithm using DNA computing on international data encryption algorithm (IDEA) was designed. A layer of DNA cipher was added over the basic IDEA algorithm. The cipher now will be in form of DNA sequence which will even hide very existence of the underlying IDEA algorithm. Key space was extended a bit to make it more immune to cryptanalytic attacks [1]. II. Biological Background The biological background of DNA cryptography consists of the biological elements that work as the backbone of the whole scheme. These elements are described as: A. DNA A Deoxyribonucleic Acid (DNA) is the genetic content of the cell found in every living organism. The main task of the DNA is to carry the genetic information from parents to their offspring. DNA is a double helix structure consisting of four bases: Adenine (A), Thymine (T), Cytosine (C), and Guanine (G). The pairing will be done in such a way that Adenine will
  • 2. always pair up with Thymine and Cytosine will always pair up with Guanine[7]. Figure 1: Structure of DNA Molecule B Amino Acid The DNA sequences after pairing are matched with the amino acid sequence. Combination of any three nucleotide of DNA results in an element of the codon table and there is a corresponding amino acid for it. Based on the building of DNA codon, the amino acid is made [3]. III. Bimolecular Computation Recombinant DNA techniques have been developed for a wide class of operations on DNA strands. There has recently arisen a new field of research known as DNA computing, that makes use of recombinant DNA techniques for carrying out computation [6]. Recombinant DNA operations were shown to be theoretically sufficient for universal computation [7]. Bimolecular computing (BMC) methods have been proposed to solve difficult combinatorial search problems such as the Hamiltonian path problem [8], using the vast parallelism available to do the combinatorial search among a large number of possible solutions represented by DNA strands. For example [9] and [6] proposed bimolecular computing methods for breaking the Data Encryption Standard (DES). While these methods for the solution of hard combinatorial search problems might succeed for fixed sized problems, they are ultimately limited by their volume requirements, which may grow exponentially with input size. For example, DNA is appealing media for data storage due to the very huge amount of data can be stored in compact volume. It vastly exceeds the storage capacities of conventional electronic, magnetic, optical media. A gram of DNA contains about 10^21 DNA bases, or about 108 tera-bytes. Hence, a few grams of DNA may have the probability of storing all the data stored in the whole world. IV. Proposed Algorithm The encryption process in this case is little different from the encryption schemes used till now. In those encryption schemes DNA technologies like PCR amplification, XOR operation etc were used. Primer pairs were added to the data which were used as keys. And after the encryption is finished when it comes to sending of data, the encrypted data is compressed. But in this proposed algorithm of DNA encryption/decryption, no primer pairs are used and no compression technique is applied. The proposed encryption algorithm firstly will generate a substitution array after entering all the three parameters. Firstly decide the STARTING_NUMBER and MODULO. Those can be of any Integer number. From this two integer generate the Substitution_Array. After this give input on which encryption is to be done and obtain ASCII value for it. Then perform ASCII code to numerical value conversion. This will convert the ASCII characters into their The proposed scheme presents with a symmetric algorithm which will provide with secure strength, bringing failure to the intruder effort to break the cipher. In this, the main task is to grant security to the cipher text by using three parameters (discussed below) which will work as key. This will include a substitution array which will play a major role in giving the strength to the algorithm. The encryption and the decryption algorithm will be made public. These five parameters of the key will give secure strength to the algorithm. This will bring failure to the intruders’ effort in breaking the algorithm. The algorithm will proceed with both the sender and the receiver knowing the value of all the five parameters of the key. Key= { STARTING_NUMBER, Modulus, hyphen_Indices_Array }  STARTING_NUMBER: Is an Integer number that generate the Substitution_Array using modulo.  Modulo: It is an Integer number that generate the Substitution_Array using STARTING_NUMBER.  Hyphen_Indices_Array: It generate after the end of the computation. Using this array element four-base numbers are separated. To know about all the three parameters correctly will be a difficult task for the intruder. So this algorithm is assured to be secure. This algorithm will successfully perform encryption and decryption for all the 256 ASCII characters. Figure 2: Block Diagram of Proposed model Here, M: Plain text; H: HASH code; E: Encryption C: Cipher Text; D: Decryption; ||: Append; From the figure message will first encrypt with a set of key and a HASH code also generate from that input message. The
  • 3. encrypted message only some DNA bases. Both HASH code and encrypted message are embedded and send to the receiver. In server total transition is (H||E(M,k)). In receiver side receiver decrypt the message using that key and also generate a HASH code . Then compare both HASH code. If both HASH code are same then Message is authenticated. V. Encryption The encryption process in this case is little different from the encryption schemes used till now. Firstly generate the corresponding ASCII value from Plaintext. Then perform ASCII code to numerical value conversion. This will convert the ASCII characters into their respective numeric code. After that decide the STARTING_NUMBER and Modulus. Those can be of any size, depending on the need of the user. Using this two number generates the SUBSTITUTION_ARRAY. Size of the Substitution_Array is equal the size of ASCII Array. This conversion is very simple. Calculate Quotient and Remainder using division the Substitution_Array value with corresponding ASCII value. The message will now be the series of Quotient followed by the Remainder. Apply Base 10- Base 4 conversion on the generated series of Quotient and Remainder. With this a string of Hyphen_Indices will be generated which will represent the indices of the hyphen that are used to separate the characters in the input after base conversion. After generating base 4, replace all the 0,1,2,3 in the series by A, T, C, and G respectively to get the DNA sequence. According to the above mentioned assumptions, the proposed encryption algorithm consists of following steps: Step 1: Convert each letter from plaintext into its numerical value using ASCII code and store it in ASCII_Array. Also calculate HASH code from the Plaintext. Step 2: Generate Substitution_Array using STARTING_NUMBER and MODULO. Size of Substitution_Array is equal to size of ASCII_Array.Equation is: SUBSTITUTION_ARRAY [0]=STARTING_NUMBER; For(i=1 to ASCII_Array_Length ) SUBSTITUTION_ARRAY[i]=Substitution_Array[i-1] + Modulo; Step 3: Calculate the Remainder and Quotient from ASCII_Array and Substitution_Array. Equation is: For(i=0 to ASCII_Array size) Remainder_Array[i]=SUBSTITUTION_ARRAY[i]/ ASCII_Array[i]; For (i=0 to ASCII_Array size) uotient_Array[i]=SUBSTITUTION_ARRAY[i]% ASCII_Array[i]; Step 4: Merge the Remainder_Array and Quotient_Array into Final_Array using Quotient followed by the Remainder. Calculation is: For(i=0 to ASCII_Array size ) Final_Array[I]=Quotient_Array[i]; For(i= ASCII_Array size to 2*ASCII_Array size ) Final_Array[++i]=Remainder_Array[i]; Here Merge Array contains 10 base decimal numbers. Step 5: Apply Base 10- Base 4 conversion on the generated series of Quotient and Remainder. Reasons of 4-base conversion are DNA contains only 4 bases. To represent 4 DNA bases need 4 base numbers. Step 6: Replace all the 0,1,2,3 in the series by A, T, C, and G respectively. Here A means Adenine, T means Thiamin, C means Cytosine and G means Guanine. Replacement is: 0----A 1----T 2----C 3----G The Encrypted message is now ready to forward to the receiver for communication. The transmitted message contains DNA bases and HASH code. VI. Decryption From the sender’s side we get the encrypted data. There is no need of applying decompression algorithm to recover compressed data as used before in other encryption schemes. This is because we are getting the cipher in DNA bases form in which the data is already in very small sequence. We will get a sequence of amino acid in the form of cipher from the sender. After we get DNA sequence, the A, T, C, G in sequence are replaced by 0, 1, 2 and 3 respectively i.e. DNA digital coding is converted into binary code. The generated series will now go through hexadecimal conversion i.e. base4 – base10 conversion after getting the Hyphen_Indices string. Now we get the series of quotient followed by the remainder. Once this series is got, a loop is run for all the elements. Each ASCII value is multiplied and the generated remainder is added to it. Now compare it with the number in the SUBSTITUTION_ARRAY. The ASCII valued character that matches with the number in the SUBSTITUTION_ARRAY will be stored in a separate array and will be read as the final message. In case anyone of the key is wrong, then they’re missing of data or improper form of data. So, there are chances of maintaining more secure of data. Another thing to be kept in mind is that, chances are there when any number of the SUBSTITUTION_ARRAY happens to be zero. Special care should be taken in that case. The decryption algorithm consists of following steps: Step 1: The nucleotide sequences of the DNA i.e. A, T, C and G is replaced by 0, 1, 2 and 3 respectively. Separate the embedded HASH code. Step 2: Separate the 4-base individual number using Hyphen_Indices_Array.
  • 4. Step 3: Base 4 – Base10 conversion is applied on the generated sequence to get the quotients followed by the remainders. Step 4: Separate the 10-base array into Quotient_Array and Remainder_Array. Step 5: Cconstruct the SUBSTITUTION_ARRAY using the STARTING_NUMBER and MODULO. Step 6: Calculate the ASCII_ARRAY using following equation: ASCII_ARRAY[i]=(SUBSTITUTION_ARRAY[i] Remainder_Array[i])/ Quotient_Array [i] Step 7: Calculate the HASH code from ASCII_ARRAY. IF both HASH code are same then Message are Authenticated otherwise not. Map the ASCII value to character from ASCII_ARRAY. This is the plain text. Step 8: Map the ASCII value to character from ASCII_ARRAY. This is the plain text. Let we represent , Quotient=Q Remainder=R SUBSTITUTION_ARRAY=A and Length of Quotient Array=L
  • 5. Figure 3 process of encryption and decryption. Separate 4- base number using Hyphen_Indices_Array VII. Results The implementation of the DNA Cryptography algorithm for encryption and decryption algorithm presented above have been carried out using PC with Intel Pentium Dual Core Processor running on 1.60 GHz. The proposed algorithms are designed by using Android as programming language and Eclipse for providing user interface. The plaintext after going through encryption and decryption process has successfully been recovered. After encrypting the plaintext and running the cipher, the original text is generated. In the first snapshot, we first entered the keys, which are passwords known only to the one who encrypt and the one who decrypt the text. When sender click the send button the message will convert to DNA bases and send message to the receiver phone. In second snapshot, we have browse the message from inbox and entering key plaintext will recover. For simplicity I use only one ENCRYPTION Make SUBSTITUTION_ARRAY Input: Plain Text & Perform ASCII conversion Calculate HASH code from plaintext. Calculate Substitution Array: Divide the Chosen Number of Array with ASCII Value Generate Quotient and Remainder Base 10 - Base 4 Conversion Calculate Hyphen_Indices_Array DNA Digital Coding Embede (Cipher Text + HASH code) DECRYPTION DNA Digital Coding Base 10 – Base 4 Conversion ‘for loop’ for array elements , do (S[]-R[])/Q[] & get ASCII_Array[] Calculate HASH code. Check Authenticity ASCII value to character conversion.
  • 6. key(Starting Number) and other two key are append will code and cipher text. VII. I. Sender Side Suppose I want to send message MESUK. This Encryption process is given below: Plain Text=MESUK Suppose, STARTING_NUMBER=500 and MODULO=50. Table 1 Encryption Process Msg Ascii Sub[] Division Quotient Remainder M 77 500 500/77 6 38 E 69 550 550/69 7 67 S 83 600 600/83 7 19 U 85 650 650/85 7 55 K 75 700 700/75 9 25 HASH code is sum of all ASCII value: 389 Quotient followed by the Remainder. {6, 7, 7, 7, 9, 38, 67, 19, 55, 25} Applying Base 10 – Base 4 conversion on the generated series. {12, 13, 13, 21, 212, 1003, 103, 313, 121} Hyphen_Indices_Array will be: {3, 6, 9, 12, 16, 21, 25, 29, 33} Replacing 0,1,2,3 with the DNA bases A, T, C, and G respectively: GTGCGCGTTGTGTGAACGACCGCGTG This GTGCGCGTTGTGTGAACGACCGCGTG +389 are send to the receiver. Key: STARTING_NUMBER:500 MODULO:50 and Hyphen_Indices_Array={3,6,9,12,16,21,25,29,33} Snapshot 1 : DNA Encryption and its SMS application Here cipher text contains four parts: 1. $(Dolor) sign: Here $ sign represents that this message is encrypted using “DNA Encryption Technique”. 2. DNA bases: A, T, G and C are the convert form of original message. Using this technique plaintext is converted to this DNA bases. 3. Hyphen Indices Array Value: After DNA bases there are some integer number. Those numbers are the Hyphen Indices Array Value. These values will use to separate the 4- base number from DNA base in Decryption phase. 4. HASH code: After the sign HASH (#) the number is HASH code. It is generated from plaintext message. This is used for message Authentication. VII. II. Receiver Side HASH code: 389 Cipher Text: GTGCGCGTTGTGTGAACGACCGCGTG Replacing A, T, C, G with the 0,1,2,3 respectively {121313212121003103313121} Separate the 4-base number using Key Hyphen_Indices_Array. {12, 13, 13, 21, 212, 1003, 103, 313, 121} Applying Base 4 – Base 10 conversion on the generated series. {6, 7, 7, 7, 9, 38, 67, 19, 55, 25} Split up the total array into Quotient and Remainder Array. Quotient: {6, 7, 7, 7, 9} Remainder :{ 38, 67, 19, 55, 25} Generate the SUBSTITUTION_ARRAY Using key STARTING_NUMBER and MODULO: {500, 550, 600, 650, 700} Table 2: Decryption Process Quotient Remainder ASCII[i]=(A[i]-R[i])/Q[i] 0<=i<L; Character 6 38 77 M 7 67 69 E 7 19 83 S 7 55 85 U 9 25 75 K
  • 7. Snapshot 2: DNA Decryption and its SMS application Result Analysis: As the given figure represents the execution time of New DNA Encryption technique and RSA algorithm to encrypt the data of same length. In this scheme execution time varies due to configuration of PC and size of Input. The configuration of my PC is: Intel Pentium Dual Core Processor running on 1.20 GHz. Another important thing is execution time varies in different time with same input for both algorithm. Table1 3: Execution Time (Milliseconds) of Encryption and decryption of Different data packet size Input Size(KB) DNA Encryption RSA 4.096 31.2 52 6.025 35 57 15 51.3 62.4 21.8 57.3 65.03 24 59 70.21 Figure 4: Encryption decryption time comparison chart. 80 70 60 50 40 30 20 10 0 DNA Encryption RSA 4.096 6.025 15 21.8 24 Table 4:Comparison of performance with RSA algorithm Parameters DNA Encryption Technique RSA Encryption and decryption process running time Lesser compared with RSA More than the DNA ryptosystems Security Encryption key depends on message length. Larger message provide more security. If large key then system will slow down. Amount of data transfer In server side implementation not any limitation on amount of data. For a n-bit RSA key, direct encryption PKCS#1 works for arbitrary binary messages up to floor(n/8)-11 bytes. Key distribution problem No problem on key distribution in this technique. If Two people using the same key, eceiving the same message. Cost High Less than the DNA cryptosystems Problem on prime factor No prime factor existing Problem on prime factor. VIII. Conclusion and Future Work In this paper, we designed a DNA encryption/decryption algorithm which will provide more security from the algorithms which are in existence till now. This algorithm’s performance is also more than traditional Algorithm (RSA). Apart from providing double layer security with complexity of biological difficult problem and cryptography computing difficulties, we can say this algorithm will provide a two Cipher text size from a certain size of plaintext is respectively high. Obviously it is a positive side for a encryption algorithm.
  • 8. But for data transmission it can cause more cost from user. To eliminate this problem I will reduce the length of cipher text with keeps unchanged the quality of this method. This is also avoid zero quotient or quotient in decimals. In future work comprises of analyzing the performance of the algorithm designed to various cryptanalytic attacks and comparing with IDEA to knowing exactly how much improvement is achieved. IX. References [1] William Starling ,”Cryptography and Network Security”, Fourth Edition. [2] Sanjeev Dhawan, Alisha Saini, “A New DNA Encryption Technique for Secure Data Transmission”, International Journal of Emerging Technologies in Computational and Applied Sciences (IJETCAS), ISSN (Online): 2279-0055:00:$, [3] D.Prabhu ,M.Adimoolam, “Bi-serial DNA Encryption Algorithm (BDEA)”, CoRR abs/1101.2577 -2011. [4] Pankaj Rakheja, “Integrating DNA Computing in International Data Encryption Algorithm (IDEA)”, International Journal of Computer Applications (0975 – 8887) Volume 26– No.3 -July 2011. [5] Abdullah Al Mueen & Md. Nurul Amin “Applications of Graphs in Bioinformatics” pp.16-50, 2006 [6] Kang Ning. “A Pseudo DNA Cryptography Method”. March 2009 . [7] Shen Chang “IDEA International Data Encryption Alrorithm” CS-627-1 fall 2004 [8] Guangzhao Cui, Cuiling Li, Haobin Li, Xiaoguang Li “DNA Computing and Its Application to Information Security Field”,2009 Fifth International Conference on Natural Computation .