Skip to main content
Log in

A DNA Based Framework for Securing Information Using Asymmetric Encryption

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The current status of DNA cryptography (biological) is much far away from real scenario and can be carried out by only using chemical reactions in biological based laboratory. The present research work is an attempt to imitate biological DNA cryptography by an analogous computational mechanism for providing secure communication between sensor nodes in a wireless sensor network. This paper has its focus on the realization of a security framework which comprises of the application of a DNA congruous approach for encryption of data being transmitted by sensor nodes within a WSN. The framework consists of different phases including the encryption and decryption process involved between two nodes in a sensor network. The cryptography procedure is homogeneous to the structure and operations of DNA. Data hybridization includes the fusion of false data with real cipher that enhances the security and data compression has also been included in the framework with the contemplation of overcoming the limitations associated with WSNs.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Data availability

No external data is used in current research work, only some DNA sequences are used, that is already mentioned in references.

References

  1. Ning, K. (2009). A Pseudo DNA cryptography method. Computing Research Repository - CORR. https://doi.org/10.1016/j.compeleceng.2012.02.007

    Article  Google Scholar 

  2. Sreeja, S. C., Misbahuddin, M., & Hashim N. P. M. (2014). DNA for information security: A survey on DNA computing and a pseudo DNA method based on central dogma of molecular biology. In International conference on computing and communication technologies, https://doi.org/10.1109/ICCCT2.2014.7066757.

  3. Cui, G., Han, D., Wang, Y., Wang, Y., & Wang, Z. (2014). An improved method of DNA information encryption. Bio-inspired Computing Theories and Applications, Communications in Computer and Information Science, 472, 73–77.

    Google Scholar 

  4. Zhang, M., Cheng, M. X., & Tarn, T. J. (2006). A mathematical formulation of DNA computation. IEEE Transactions on Nano bioscience, 5, 32–40. https://doi.org/10.1109/TNB.2005.864017

    Article  Google Scholar 

  5. XueJia, L., MingXin, L., Lei, Q., JunSong, H., & XiWen, F. (2010). Asymmetric encryption and signature method with DNA technology. Science China, Information Sciences, 53(3), 506–514. https://doi.org/10.1007/s11432-010-0063-3

    Article  MathSciNet  MATH  Google Scholar 

  6. Zhang, X., Niu, Y., & CuiWang, G.Y.-F. (2009). Breaking the NTRU public key cryptosystem using self-assembly of DNA tilings: breaking the NTRU public key cryptosystem using self-assembly of DNA tilings. Chinese Journal of Computers, 31, 2129–2137. https://doi.org/10.3724/SP.J.1016.2008.02129

    Article  Google Scholar 

  7. Leier, A., Richter, C., Banzhaf, W., & Rauhe, H. (2000). Cryptography with DNA binary strands. Bio Systems, 57, 13–22. https://doi.org/10.1016/S0303-2647(00)00083-6

    Article  Google Scholar 

  8. Rao, N. (2004). A cryptosystem based on recombinant DNA technique. Acta Electonica Sinica, 32(7), 1216.

    Google Scholar 

  9. Cui, G., Liu, Y., & Zhang, X. (2006). New direction of data storage: DNA molecular storage technology. Computer Engineering and Applications, 42(26), 29–32.

    Google Scholar 

  10. Adleman, L. M. (1994). Molecular computation of solutions to combinatorial problems. Science, 266(5187), 1021–1024.

    Article  Google Scholar 

  11. Ezziane, Z. (2005). DNA computing: Applications and challenges. Nanotechnology, 17(2), R27. https://doi.org/10.1088/0957-4484/17/2/R01

    Article  Google Scholar 

  12. Adleman, L. M. (1998). Computing with DNA. Scientific American, 279(2), 54–61.

    Article  Google Scholar 

  13. Ouyang, Q., Kaplan, P. D., Liu, S., & Libchaber, A. (1997). DNA solution of the maximal clique problem. Science, 278(5337), 446–449.

    Article  Google Scholar 

  14. Owenson, G. G., Amos, M., Hodgson, D. A., & Gibbons, A. (2001). DNA-based logic. Soft Computing, 5(2), 102–105.

    Article  MATH  Google Scholar 

  15. Bakar, R. B. A., Watada, J., & Pedrycz, W. (2006). A DNA computing approach to data clustering based on mutual distance order. In Proceedings 9th Czech–Japan Seminar (pp. 139–145).

  16. Kim, I., Jeng, D. J. F., & Watada, J. (2006). Redesigning subgroups in a personnel network based on DNA computing. International Journal of Innovative Computing, Information and Control, ICIC International, 2(4), 885–896.

    Google Scholar 

  17. Lipton, R. J. (1995). DNA solution of hard computational problems. Science, 268(5210), 542–545.

    Article  Google Scholar 

  18. Noort, D. V., & Landweber, L. F. (2003). Towards a re-programmable DNA computer. In International workshop on DNA-based computers (pp. 190–196). Springer.

  19. Watada, J., Kojima, S., Ueda, S., & Ono, O. (2006). DNA computing approach to optimal decision problems. International Journal of Innovative Computing Information and Control, 2(1), 273–282.

    Google Scholar 

  20. Zhou, X., & Tang, X. (2011). Research and implementation of RSA algorithm for encryption and decryption. In Proceedings of 2011 6th international forum on strategic technology (Vol. 2, pp. 1118–1121). IEEE. https://doi.org/10.1109/IFOST.2011.6021216.

  21. https://en.wikipedia.org/wiki/RSA_(cryptosystem).

  22. Poriye, M., & Upadhyaya, S. (2018). DNA-based cryptography for security in wireless sensor networks. In Cyber security (pp. 111–118). Springer, https://doi.org/10.1007/978-981-10-8536-9_12.

  23. Zhao, L., Iyer, R., Makineni, S., & Bhuyan, L. (2005). Anatomy and performance of SSL processing. In IEEE international symposium on performance analysis of systems and software, 2005. ISPASS 2005. (pp. 197–206). IEEE. https://doi.org/10.1109/ISPASS.2005.1430574.

  24. Lee, H. K., Malkin, T., & Nahum, E. (2007, October). Cryptographic strength of SSL/TLS servers: Current and recent practices. In Proceedings of the 7th ACM SIGCOMM conference on Internet measurement (pp. 83–92).

  25. Monika, U. S. (2015). Secure communication using DNA cryptography with secure socket layer (SSL) protocol in wireless sensor networks. Procedia Computer Science, 100(70), 808–813.

    Article  Google Scholar 

  26. Tanenbaum, A. S. (2010). Computer networks (5th ed.). Pearson Education India.

    MATH  Google Scholar 

  27. Huffman, D. A. (1952). A method for the construction of minimum-redundancy codes. Proceedings of the IRE, 40(9), 1098–1101. https://doi.org/10.1109/JRPROC.1952.273898

    Article  MATH  Google Scholar 

Download references

Funding

All authors certify that they have no affiliations with or involvement in any organization or entity with any financial interest or non-financial interest in the subject matter or materials discussed in this manuscript. The authors have no financial or proprietary interests in any material discussed in this article.

Author information

Authors and Affiliations

Authors

Contributions

All authors contributed equally and approved the final manuscript.

Corresponding author

Correspondence to Monika Poriye.

Ethics declarations

Conflict of interest

The authors have not disclosed any conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Poriye, M., Upadhyaya, S. A DNA Based Framework for Securing Information Using Asymmetric Encryption. Wireless Pers Commun 129, 1717–1733 (2023). https://doi.org/10.1007/s11277-023-10203-y

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-023-10203-y

Keywords

Navigation