Skip to main content

An Enhanced DNA Sequence Table for Improved Security and Reduced Computational Complexity of DNA Cryptography

  • Conference paper
  • First Online:
Body Area Networks. Smart IoT and Big Data for Intelligent Health (BODYNETS 2020)

Abstract

Recently, DNA cryptography rejuvenates the art of secret writing by combining biological information and cryptography. DNA’s double-helical structure serves as a template for encoding decoding information, vast storage and randomness. The structure includes DNA encryption that uses a DNA sequence table to substitute plaintext into the DNA sequence. However, this encoding table can result in leakage of information about the plaintext, character frequency, and key, by carefully examining the ciphertext through frequency analysis attack. Therefore, this paper proposes an enhanced DNA table for all 96 printable ASCII characters which are created to improve the entropy so that the probability of each encoding base (A, T, C, G) is equally likely and to reduce the computational complexity of DNA cryptography. An algorithm has been selected to implement both tables for performance measurement. The results show that encoding and encryption time is reduced, high entropy ciphertext, better frequency distribution ciphertext is obtained. Information leakage in terms of conditional entropy is also reduced by the proposed table. In conclusion, the proposed table can be used as a DNA sequence table in DNA cryptography to improve overall system security.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Lu, M.X., et al.: Symmetric-key cryptosystem with DNA technology. Sci. China Ser. F: Inf. Sci. 50(3), 324–333 (2007)

    MATH  Google Scholar 

  2. Anam, B., Sakib, K., Hossain, M.A., Dahal, K.: Review on the advancements of DNA cryptography. arXiv preprint arXiv:1010.0186 (2010)

  3. Kabir, K.S., Chakraborty, T., Alim Al Islam, A.B.M.: SuperCrypt: a technique for quantum cryptography through simultaneously improving both security level and data rate. In: Proceedings of the 2016 International Conference on Networking System and Security, pp. 25–33 (2016)

    Google Scholar 

  4. Pelletier, O., Weimerskirch, A.: Algorithmic self-assembly of DNA tiles and its application to cryptanalysis. arXiv preprint arXiv:cs/0110009 (2001)

  5. Galbraith, S.D.: Mathematics of Public Key Cryptography. Cambridge University Press, New York (2012)

    Book  Google Scholar 

  6. Zhang, Y., He, L., Fu, B.: Research on DNA cryptography. In: Applied Cryptography and Network Security. InTech, Rijeka (2012)

    Google Scholar 

  7. Adleman, L.M.: To combinatorial problems. Science 266(5187), 1021–1024 (1994). https://doi.org/10.1126/science.7973651. Bibcode: 1994Sci…266.1021A. CiteSeerX 10.1.1.54.2565

    Article  Google Scholar 

  8. Noorul Hussain, U., Chithralekha, T.: Inventors; assignee. A novel DNA encoding technique and system for DNA cryptography. India Patent 5107, CHE, 2012, 7 December 2012

    Google Scholar 

  9. Othman, H., Hassoun, Y., Owayjan, M.: Entropy model for symmetric key cryptography algorithms based on numerical methods (2015). https://doi.org/10.1109/arcse.2015.7338142

  10. Borda, M., Tornea, O.: DNA secret writing techniques. In: Proceedings of the 8th International Conference on Communications (COMM), pp. 451–456 (2010)

    Google Scholar 

  11. Zhang, X., Zhou, Z., Niu, Y.: An image encryption method based on the feistel network and dynamic DNA encoding. IEEE Photonics J. 10(4), 3901014 (2018)

    Google Scholar 

  12. Zhang, Y., Liu, X., Sun, M.: DNA based random key generation and management for OTP encryption. Biosystems 159, 51–63 (2017)

    Article  Google Scholar 

  13. Biswas, R., Alam, K.M.R.: A technique for DNA cryptography based on dynamic mechanisms. J. Inf. Secur. Appl. 48, 102363 (2019)

    Google Scholar 

  14. Hossain, E.M.S., Alam, K.M.R., Biswas, M.R.: A DNA cryptographic technique based on dynamic DNA sequence table. In: Proceedings of the 19th International Conference on Computer and Information Technology, 18–20 December 2016, North South University, Dhaka, Bangladesh. IEEE (2016)

    Google Scholar 

  15. Hussain, N., Rahman, U., Balamurugan, C., Mariappan, R.: A novel DNA computing based encryption and decryption algorithm. In: International Conference on Information and Communication Technologies (ICICT 2014), Procedia Computer Science, vol. 46 pp. 463–475 (2015)

    Google Scholar 

  16. Ibrahim, F.E., Moussa, M.I., Abdalkader, H.M.: A symmetric encryption algorithm based on DNA computing. Int. J. Comput. Appl. 97(16), 41–45 (2014)

    Google Scholar 

  17. Babu, E.S., Raju, C.N., Prasad, M.H.M.K.: Inspired pseudo biotic DNA based cryptographic mechanism against adaptive cryptographic attacks. Int. J. Netw. Secur. 18(2), 291–303 (2016)

    Google Scholar 

  18. Cui, G., Qin, L., Wang, Y., Zhang, X.: An encryption scheme using DNA technology. In: Proceedings of the 3rd International Conference on Bio-Inspired Computing: Theories and Applications, USA, pp. 37–42. IEEE (2008)

    Google Scholar 

  19. Lai, X., Lu, M., Qin, L., Han, J., Fang, X.: Asymmetric encryption and signature method with DNA technology. Sci. China Inf. Sci. 53(3), 506–514 (2010)

    Article  MathSciNet  Google Scholar 

  20. Kulsoom, A., Xiao, D., Aqeel-ur-Rehman, Abbas, S.A.: An efficient and noise resistive selective image encryption scheme for gray images based on chaotic maps and DNA complementary rules. Multimed. Tools Appl. 75, 1–23 (2016). https://doi.org/10.1007/s11042-014-2221-x

    Article  Google Scholar 

  21. Zhang, Y.Q., Wang, X.Y.: A symmetric image encryption algorithm based on mixed linear-nonlinear coupled map lattice. Inf. Sci. 273, 329–351 (2014)

    Article  Google Scholar 

  22. Wang, X.Y., Zhang, H.L.: A novel image encryption algorithm based on genetic recombination and hyper-chaotic systems. Nonlinear Dyn. 83, 333–346 (2016)

    Article  MathSciNet  Google Scholar 

  23. Zhang, W., Yu, H., Zhao, Y.L., Zhu, Z.L.: Image encryption based on three-dimensional bit matrix permutation. Signal Process. 118, 36–50 (2016)

    Article  Google Scholar 

  24. Wang, X.Y., Zhu, X.Q., Zhang, Y.Q.: An image encryption algorithm based on Josephus traversing and mixed chaotic map. IEEE Access 6, 23733–23746 (2018)

    Article  Google Scholar 

  25. Parvaz, R., Zarebnia, M.: A combination chaotic system and application in color image encryption. Opt. Laser Technol. 101, 30–41 (2018)

    Article  Google Scholar 

  26. Prajapati Ashishkumar, B., Barkha, P.: Implementation of DNA cryptography in cloud computing and using socket programming. IEEE (2016)

    Google Scholar 

  27. Hammami, H., Brahmi, H., Yahia, S.B.: Secured outsourcing towards a cloud computing environment based on DNA cryptography, pp. 31–36. IEEE (2018)

    Google Scholar 

  28. Chouhan, D.S., Mahajan, R.P.: An architectural framework for encryption & generation of digital signature using DNA cryptography, pp. 743–748. IEEE (2014)

    Google Scholar 

  29. Keerthana Priya, S.V., Saritha, S.J.: A robust technique to generate unique code DNA sequence, pp. 3815–3820. IEEE (2017)

    Google Scholar 

  30. Sadeg, S., Gougache, M., Mansouri, N., Drias, H.: An encryption algorithm inspired from DNA. In: Proceedings of the International Conference on Machine and Web Intelligence, pp. 344–349. IEEE (2010)

    Google Scholar 

  31. Rashid, O.F., Othman, Z.A., Zainudin, S.: A novel DNA sequence approach for network intrusion detection system based on cryptography encoding method. Int. J. Adv. Sci. Eng. Inf. Technol. 7(1), 183–189 (2017)

    Article  Google Scholar 

  32. Jones, M.N., Mewhort, D.J.K.: Case-sensitive letter and bigram frequency counts from large-scale English corpora. Behav. Res. Methods Instrum. Comput. 36, 388 (2004). https://doi.org/10.3758/BF03195586

    Article  Google Scholar 

  33. Shannon, C.E.: A mathematical theory of communication. Bell Syst. Tech. J. 27(3), 379–423 (1948). https://doi.org/10.1002/j.1538-7305.1948.tb01338.x

    Article  MathSciNet  MATH  Google Scholar 

  34. Shannon, C.E.: A mathematical theory of communication. Bell Syst. Tech. J. 27(4), 623–656 (1948). https://doi.org/10.1002/j.1538-7305.1948.tb00917.x

    Article  MathSciNet  MATH  Google Scholar 

  35. Mohan, M., Kavitha Devi, M.K., Jeevan Prakash, V.: Security analysis and modification of classical encryption scheme. Indian J. Sci. Technol. 8(S8), 542–548 (2015). ISSN (Print): 0974-6846 ISSN (Online): 0974-564

    Article  Google Scholar 

Download references

Acknowledgement

The authors would like to thank all reviewers for their helpful comments. The authors would also like to thank the Ministry of Higher Education Malaysia for supporting the research under Fundamental Research Grant Scheme Vot No. FRGS/1/2019/ICT03/UTHM/03/1 and partially sponsored by Universiti Tun Hussein Onn Malayisa.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sofia Najwa Ramli .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Imdad, M., Ramli, S.N., Mahdin, H., Mouni, B.U., Sahar, S. (2020). An Enhanced DNA Sequence Table for Improved Security and Reduced Computational Complexity of DNA Cryptography. In: Alam, M.M., Hämäläinen, M., Mucchi, L., Niazi, I.K., Le Moullec, Y. (eds) Body Area Networks. Smart IoT and Big Data for Intelligent Health. BODYNETS 2020. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 330. Springer, Cham. https://doi.org/10.1007/978-3-030-64991-3_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-64991-3_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-64990-6

  • Online ISBN: 978-3-030-64991-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics