Visible to the public DNA Cryptography, 2014

SoS Newsletter- Advanced Book Block

 
SoS Logo

DNA Cryptography, 2014

DNA-based cryptography is a developing interdisciplinary area combining cryptography, mathematical modeling, biochemistry and molecular biology as the basis for encryption. Research includes authentication, steganography, and masking.  This research was presented in 2014.


Wei Kang; Daming Cao; Nan Liu, "Authentication With Side Information," Information Theory (ISIT), 2014 IEEE International Symposium on, pp. 1722, 1726, June 29 2014-July 4 2014. doi: 10.1109/ISIT.2014.6875128
Abstract: In this paper, we study the probability of successful deception of an uncompressed biometric authentication system with side information at the adversary. It represents the scenario where the adversary may have correlated side information, e.g., a partial finger print or a DNA sequence of a relative of the legitimate user. We find the optimal exponent of the deception probability by proving both the achievability and the converse. Our proofs are based on the connection between the problem of deception with side information and the rate distortion problem with side information at both the encoder and decoder.
Keywords: biometrics (access control); cryptography; decoding; message authentication; probability; DNA sequence; correlated side information; deception probability; decoder; encoder; legitimate user; partial finger print; uncompressed biometric authentication system; Authentication; Decoding; Distortion measurement; Educational institutions; Encoding; Rate-distortion (ID#: 15-5639)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6875128&isnumber=6874773

 

Dobrescu, L., "Electronic Recording Of Radiation Effective Doses In Medical Imaging Investigations," Electrical and Power Engineering (EPE), 2014 International Conference and Exposition on, pp. 793, 796, 16-18 Oct. 2014. doi: 10.1109/ICEPE.2014.6970019
Abstract: The continuously increasing number of medical investigations using radiological methods imposes the necessity of recording the radiation effective doses for all patients investigated by radiological methods. In Romania, an applied national research project develops a pilot study that analyses and record such types of data using a patient database, electronic cards for patients and doctors and a secured infrastructure based on Public Keys. The effective doses received by patients in many types of medical investigations are calculated, transformed, stored and cumulated.
Keywords: data analysis; data recording; dosimetry; electronic health records; public key cryptography; radiology; data analyses; data recording; doctors; electronic cards; electronic recording; medical imaging; medical investigations; patient database; public key infrastructure; radiation effective doses; radiological methods; Biomedical imaging; Cancer; Computed tomography; DNA; Measurement units; X-rays; CTDI; DAP; DLP; LNT model; radiation effective dose (ID#: 15-5640)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970019&isnumber=6969853

 

Jain, S.; Bhatnagar, V., "A Novel DNA Sequence Dictionary Method For Securing Data In DNA Using Spiral Approach And Framework Of DNA Cryptography," Advances in Engineering and Technology Research (ICAETR), 2014 International Conference on, pp. 1, 5, 1-2 Aug. 2014. doi: 10.1109/ICAETR.2014.7012924
Abstract: DNA cryptography is a new branch of information security. It encrypts the information in the form of DNA nucleotides (A, T, G and C). It makes use of the vast storage capacity of DNA and its biological properties like highly stable molecule, durability, cost effective and easily available. DNA cryptography is a combination of biological and computer science domain. The researcher of this field must have the knowledge of DNA, computer science and information security methods. This paper provides the framework for DNA cryptography and it also provides the summarized information of algorithms used for providing security to the data stored in DNA. In this paper, authors propose a new method for providing security to the data in the form of DNA sequence. The proposed method provides security at the two level using spiral transposition and DNA sequence dictionary table.
Keywords: DNA; biocomputing; cryptography; DNA cryptography; DNA nucleotides; DNA sequence dictionary method; computer science; information security; spiral approach; Assembly; DNA; Dictionaries; Encryption; Image coding; Uniform resource locators; DNA; DNA Cryptography; DNA sequence Dictionary; Spiral Transposition (ID#: 15-5641)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7012924&isnumber=7012782

 

Sreeja, C.S.; Misbahuddin, M.; Mohammed Hashim, N.P., "DNA For Information Security: A Survey On DNA Computing And A Pseudo DNA Method Based On Central Dogma Of Molecular Biology," Computer and Communications Technologies (ICCCT), 2014 International Conference on, pp. 1, 6, 11-13 Dec. 2014. doi: 10.1109/ICCCT2.2014.7066757
Abstract: Biology is a life science which has high significance on the quality of life and information security is that aspect for social edification, which human beings will never compromise. Both are subjects of high relevance and inevitable for mankind. So, an amalgamation of these subjects definitely turns up as utility technology, either for security or data storage and is known as Bio computing. The secure transfer of information was a major concern from ancient civilizations. Various techniques have been proposed to maintain security of data so that only intended recipient should be able to receive the message other than the sender. These practices became more significant with the introduction of the Internet. Information varies from big data to a particular word, but every piece of information requires proper storage and protection which is a major concern. Cryptography is an art or science of secrecy which protects information from unauthorized access. Various techniques evolved through years for information protection, including Ciphers, Cryptography, Steganography, Biometrics and recent DNA for security. DNA cryptography was a major breakthrough in the field of security which uses Bio-molecular concepts and gives us a new hope of unbreakable algorithms. This paper discusses various DNA based Cryptographic methods proposed till now. It also proposes a DNA symmetric algorithm based on the Pseudo DNA Cryptography and Central dogma of molecular biology. The suggested algorithm uses splicing and padding techniques along with complementary rules which make the algorithm more secure as it is an additional layer of security than conventional cryptographic techniques.
Keywords: DNA; cryptography; data protection; medical computing; molecular biophysics; DNA based cryptographic method; DNA computing; DNA cryptography; DNA symmetric algorithm; bio computing; bio-molecular concept; central dogma; complementary rules; data storage; information protection; information security; information storage; life quality; life science; molecular biology; padding technique; pseudoDNA cryptography; secure information transfer; security layer; splicing technique; unauthorized access; utility technology; Ciphers; DNA; DNA computing; Encryption; Authentication; Central dogma of molecular biology; DNA; DNA Cryptography; DNA Steganography; Information security (ID#: 15-5642)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7066757&isnumber=7066690

 

Jain, S.; Bhatnagar, V., "Analogy Of Various DNA Based Security Algorithms Using Cryptography And Steganography," Issues and Challenges in Intelligent Computing Techniques (ICICT), 2014 International Conference on, pp. 285, 291, 7-8 Feb. 2014. doi: 10.1109/ICICICT.2014.6781294
Abstract: In today's era Information technology is growing day by day. The rate of information storage and transformation is growing day by day. So information security is becoming more important. Everyone wants to protect its information from attackers and hackers. To provide security to information there are various algorithms of traditional cryptography and steganography. New field DNA cryptography emerges to provide security to data store in DNA. The DNA cryptography uses the Bio-Molecular computational abilities of DNA. In this paper authors compare the various DNA cryptographic algorithms on certain key and important parameters. These parameters would also help the future researchers to design or improve the DNA storage techniques for secure data storage in more efficient and reliable manner. The authors also explain the different biological and arithmetic operators use in the DNA cryptographic algorithms.
Keywords: DNA; cryptography; information storage; steganography; DNA based security algorithms; DNA cryptography; DNA storage techniques; arithmetic operators; biological operators; biomolecular computational abilities; information security; information storage; information technology; information transformation; steganography; Biological information theory; DNA; Encryption; Facsimile; Arithmetic; Biological; Cryptography; DNA; Steganography (ID#: 15-5643)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6781294&isnumber=6781240

 

Fasila, K.A.; Antony, D., "A Multiphase Cryptosystem with Secure Key Encapsulation Scheme Based on Principles of DNA Computing," Advances in Computing and Communications (ICACC), 2014 Fourth International Conference on, pp. 1, 4, 27-29 Aug. 2014. doi: 10.1109/ICACC.2014.7
Abstract: DNA cryptography is an upcoming field in the cryptography area. We introduce a hybrid cryptography method based on RGB colors, where the security of data is improved by using a data encryption algorithm and that of key is enhanced by means of an algorithm based on DNA steganography. Information can be encoded by using any schemes like ASCII or UNICODE. Plain text is converted to matrix form which is then passed through a number of manipulation steps. Security is further enhanced by using a strong key which is encapsulated by using DNA steganography method. As the next layer of security we propose encryption using DNA bases and amino acids. For this, some DNA techniques like coding are used. The fundamental idea is to provide a multiphase cryptosystem by combining DNA and Amino Acids concepts to other security techniques. Finally, the cipher form is converted to colors to improve the level of security.
Keywords: DNA; biocomputing; cryptography; steganography; DNA computing; DNA cryptography; DNA steganography method; RGB colors; amino acids; amino acids concepts; data encryption algorithm; hybrid cryptography method; multiphase cryptosystem; secure key encapsulation scheme; Ciphers; DNA; Encoding; Encryption; Image color analysis; Matrix converters; DNA coding; LS Base; RGB color conversion; Secure key generation; UNICODE encoding; matrix manipulation cycle (ID#: 15-5644)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6905975&isnumber=6905967

 

Saranya, M.R.; Mohan, A.K.; Anusudha, K., "A Composite Image Cipher Using DNA Sequence And Genetic Algorithm," Contemporary Computing and Informatics (IC3I), 2014 International Conference on, pp.1022, 1026, 27-29 Nov. 2014. doi: 10.1109/IC3I.2014.7019805
Abstract: A Composite algorithm for improved image security is proposed by taking the advantages of DNA based image encryption and evolutionary algorithms (EA). A number of deoxyribonucleic acid (DNA) masks are created using logistic map function and DNA conversion rules. Then encryption is performed on the plain image to generate a number of cipher images. Finally, genetic algorithm (GA) is applied to find the best DNA mask. From the simulation results it is observed that the proposed scheme improves the level of security.
Keywords: DNA; biocomputing; cryptography; genetic algorithms; image coding; DNA based image encryption; DNA conversion rules; DNA masks; DNA sequence; composite algorithm; composite image cipher; deoxyribonucleic acid masks; evolutionary algorithms; genetic algorithm; image security; logistic map function; Algorithm design and analysis; Ciphers; DNA; Encryption; Genetic algorithms; Histograms; Deoxyribonucleic acid (DNA); Evolutionary algorithm (EA); Image encryption; Logistic map function (ID#: 15-5645)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7019805&isnumber=7019573

 

Chouhan, D.S.; Mahajan, R.P., "An Architectural Framework For Encryption & Generation Of Digital Signature Using DNA Cryptography," Computing for Sustainable Global Development (INDIACom), 2014 International Conference on, pp.743,748, 5-7 March 2014. doi: 10.1109/IndiaCom.2014.6828061
Abstract: As most of the modern encryption algorithms are broken fully/partially, the world of information security looks in new directions to protect the data it transmits. The concept of using DNA computing in the fields of cryptography has been identified as a possible technology that may bring forward a new hope for hybrid and unbreakable algorithms. Currently, several DNA computing algorithms are proposed for cryptography, cryptanalysis and steganography problems, and they are proven to be very powerful in these areas. This paper gives an architectural framework for encryption & Generation of digital signature using DNA Cryptography. To analyze the performance; the original plaintext size and the key size; together with the encryption and decryption time are examined also the experiments on plaintext with different contents are performed to test the robustness of the program.
Keywords: biocomputing; digital signatures; DNA computing; DNA cryptography; architectural framework; cryptanalysis; decryption time; digital signature encryption; digital signature generation; encryption algorithms; encryption time; information security; key size; plaintext size; steganography; Ciphers; DNA; DNA computing; Digital signatures; Encoding; Encryption; DNA; DNA computing DNA cryptography; DNA digital coding (ID#: 15-5646)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6828061&isnumber=6827395

 

Majumder, A.; Majumdar, A.; Podder, T.; Kar, N.; Sharma, M., "Secure Data Communication And Cryptography Based On DNA Based Message Encoding," Advanced Communication Control and Computing Technologies (ICACCCT), 2014 International Conference on, pp. 360, 363, 8-10 May 2014. doi: 10.1109/ICACCCT.2014.7019464
Abstract: Secure data communication is the most important and essential issue in the area of message transmission over the networks. Cryptography provides the way of making secure message for confidential message transfer. Cryptography is the process of transforming the sender's message to a secret format called cipher text that only intended receiver will get understand the meaning of the secret message. There are various cryptographic or DNA based encoding algorithms have been proposed in order to make secret message for communication. But all these proposed DNA based encryption algorithms are not secure enough to provide better security as compared with the today's security requirement. In this paper, we have proposed a technique of encryption that will enhance the message security. In this proposed algorithm, a new method of DNA based encryption with a strong key of 256 bit is used. Along with this big size key various other encoding tools are used as key in the encoding process of the message like random series of DNA bases, modified DNA bases coding. Moreover a new method of round key selection is also given in this paper to provide better security in the message. The cipher text contains the extra bit of information as similar with the DNA strands that will provide better and enhanced security against intruder's attack.
Keywords: cryptography; DNA based encryption algorithm; DNA based message encoding; cipher text; confidential message transfer; cryptography; data communication security; Cryptography; DNA; Digital audio players; Ciphertext; Coded message; DNA sequence; Encoding tools; Final Cipher (ID#: 15-5647)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7019464&isnumber=7019129

 

Jain, S.; Bhatnagar, V., "Bit Based Symmetric Encryption Method Using DNA Sequence," Confluence, The Next Generation Information Technology Summit (Confluence), 2014 5th International Conference, pp. 495, 498, 25-26 Sept. 2014. doi: 10.1109/CONFLUENCE.2014.6949360
Abstract: In the present era, with the increase in technological development, threat for data security grows exponentially. With the current technological growth, it is very difficult to secure the data using the traditional cryptographic and Steganographic approach. DNA cryptography is a new field in the area of information security. It is a combination of both biological and computer domain. It provides security by using the properties of DNA and other arithmetic operations. In this paper, the authors present a new method for providing security of the data using DNA sequence as a key and complementary rule pairs. This method can encrypt any data whether it is image, audio, video or text file. The proposed method depends upon the complexity of key and the complementary rules. The proposed method improve the level of security as in this actual data is never transmitted.
Keywords: biocomputing; cryptography; DNA cryptography; DNA sequence; bit based symmetric encryption; cryptographic approach; data security; information security; steganographic approach; technological development; Biological cells; DNA; Encryption; Receivers; DNA; DNA Chromosome; DNA Cryptography; DNA Sequence (ID#: 15-5648)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6949360&isnumber=6949036

 

Sasikumar, S.; Karthigaikumar, P., "VLSI Implementation Of DNA Cryptography Using Quantum Key Exchange," Electronics and Communication Systems (ICECS), 2014 International Conference on, pp. 1, 5, 13-14 Feb. 2014. doi: 10.1109/ECS.2014.6892822
Abstract: In today's world, security is very fundamental and significant issues of data transmission. Technology advancement is occurring daily in order to find a new cryptographic algorithm. Data security is concerned with the areas of data transmission. Recent advancements in cryptography has led to new techniques called DNA based cryptography and Quantum Cryptography. Here both the ideas of quantum physics and molecular biology are applied and an efficient way is proposed. FPGA implementation provides better and faster results compared to other environment, hence data security is high.
Keywords: DNA; VLSI; data communication; field programmable gate arrays; molecular biophysics; quantum cryptography; DNA cryptography; FPGA implementation; VLSI implementation; data security; data transmission; deoxyribonucleic acid cryptography; molecular biology; quantum cryptography; quantum key exchange; quantum physics; Biological information theory; Ciphers; DNA; Encryption; Photonics; AES; Cryptography; DNA; Decryption; Encryption; FPGA; Quantum Cryptography (ID#: 15-5649)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6892822&isnumber=6892507

 

Yongnan Li; Limin Xiao, "Arithmetic Computation Using Self-Assembly Of DNA Tiles: Integer Power Over Finite Field GF(2n)," Bioinformatics and Biomedicine (BIBM), 2014 IEEE International Conference on, pp. 471, 475, 2-5 Nov. 2014. doi: 10.1109/BIBM.2014.6999202
Abstract: DNA-based cryptography is a new developing interdisciplinary area which combines cryptography, mathematical modeling, biochemistry and molecular biology. It is still an open question that how to implement the arithmetic operations used in integer power cryptosystem based on DNA computing. This paper proposes a DNA computing model to compute over finite field GF(2n). The computation tiles performing five different functions assemble into the seed configuration with inputs to figure out the result. It is given that how the computation tiles be coded in bits and how assembly rules work. The assembly time complexity is 2n2+n-1 and the space complexity is n4+n3. This model requires 6436 types of computation tiles and 12 types of boundary tiles.
Keywords: DNA; biochemistry; biology computing; computational complexity; cryptography; molecular biophysics; molecular configurations; self-assembly; DNA computing model; DNA-based cryptography; arithmetic computation; biochemistry; cryptosystem; finite field GF(2n); integer power; interdisciplinary area; mathematical modeling; molecular biology; seed configuration; self-assembly; space complexity; Assembly; Computational modeling; Conferences; DNA; DNA computing; Mathematical model; Self-assembly; DNA computing; Finite field GF(2n);Integer power; Tile assembly model (ID#: 15-5650)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6999202&isnumber=6999111

 

Das, P.; Kar, N., "A Highly Secure DNA Based Image Steganography," Green Computing Communication and Electrical Engineering (ICGCCEE), 2014 International Conference on, pp. 1, 5, 6-8 March 2014. doi: 10.1109/ICGCCEE.2014.6921419
Abstract: DNA steganography is one of the emerging technologies in the field of covert data transmission. In this paper we are proposing a novel DNA based steganography which uses images as primary cover media. A theoretical single stranded DNA (ssDNA) or oligonucleotide is extracted from the image which is used as the secondary cover providing a huge amount of background noise for the secret data. This is why we call it a dual cover steganography. The pixel sequence contributing the ssDNA codon series construction is determined by a two dimensional chaotic map. Performance of the algorithm is tested against several visual and statistical attacks and parameterized in terms of both security and capacity.
Keywords: DNA; biology computing; image coding; steganography; DNA based image steganography; covert data transmission; dual cover steganography; oligonucleotide; single stranded DNA; ssDNA codon series construction; statistical attack; two dimensional chaotic map; visual attack; Cryptography; DNA; Data mining; Histograms; Image color analysis; Logistics; Payloads; DNA; DNA algebra; LSB; PSNR; histogram; image; logistic map; neighbourhood; primer; steganography (ID#: 15-5651)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6921419&isnumber=6920919

 

Chaudhary, H.; Bhatnagar, V., "Hybrid Approach For Secure Communication Of Data Using Chemical DNA," Confluence The Next Generation Information Technology Summit (Confluence), 2014 5th International Conference, pp. 967, 971, 25-26 Sept. 2014. doi: 10.1109/CONFLUENCE.2014.6949327
Abstract: Secret communications have been made traditionally using ciphers which more or less depend upon the ability of computers to sustain attacks over them. Thus we can conclude- The security is limited in terms of computation power, if the attackers increase this computation power, which will be happening in near time, the level of security will decrease to a large extent. To avoid such kind of scenario scientists are proposing to use either completely different modes of cryptography which are not dependent much on computation power of computers or to use a hybrid approach which is derived from computer based approaches and use some elements which are independent of computer based approaches, to hide or to encrypt data. In our proposed scheme, we are using a hybrid approach which will divide data into two parts: one part is encrypted using AES-128, a traditionally strong cipher, while the other data part is hided inside synthetically manufactured DNA strand.
Keywords: DNA; biocommunications; biocomputing; cryptography; steganography; AES-128; DNA cryptography; DNA steganography; chemical DNA; ciphers; computation power; computer based approaches; data encryption; hybrid approach; information hiding; secret communications; secure data communication; security level; Ciphers; Computers; DNA; Receivers; US Department of Transportation; DNA cryptography; DNA steganography; Data embedding; Hybrid cryptosystems; Information hiding (ID#: 15-5652)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6949327&isnumber=6949036

 

Mokhtar, M.A.; Gobran, S.N.; El-Badawy, E.-S.A.-M., "Colored Image Encryption Algorithm Using DNA Code and Chaos Theory," Computer and Communication Engineering (ICCCE), 2014 International Conference on, pp. 12, 15, 23-25 Sept. 2014. doi: 10.1109/ICCCE.2014.17
Abstract: DNA computing and Chaos theory introduce promising research areas at the field of Cryptography. In this paper, a stream cipher algorithm for Image Encryption is introduced. The chaotic logistic map is used for confusing and diffusing the Image pixels, and then a DNA sequence used as a one-time-pad (OTP) to change pixel values. The introduced algorithm shows also perfect security as a result of using OTP and good ability to resist statistical and differential attacks.
Keywords: biocomputing; cryptography; image colour analysis; DNA code; DNA computing; DNA sequence; OTP; chaos theory; chaotic logistic map; colored image encryption algorithm; cryptography; differential attacks; image pixels; one-time-pad; stream cipher algorithm; Abstracts; Ciphers; Computers; DNA; Encryption; Logistics; PSNR; Chaos theory; DNA cryptography; Image Encryption; Logistic map; one time pad OTP; stream Cipher; symmetrical encryption (ID#: 15-5653)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7031588&isnumber=7031550

 

Manna, S.; Roy, S.; Roy, P.; Bandyopadhyay, S.K., "Modified Technique Of Insertion Methods For Data Hiding Using DNA Sequences," Automation, Control, Energy and Systems (ACES), 2014 First International Conference on, pp. 1, 5, 1-2 Feb. 2014. doi: 10.1109/ACES.2014.6807990
Abstract: Cryptographic applications require several biological techniques and hence they have become more popular recently. In one of the most interesting techniques data is hidden in Deoxyribo Nuclic Acid (DNA). In this paper we have proposed a Data Hiding Insertion Method based upon DNA sequence. In this method we hide information data into DNA sequence randomly using certain techniques. In this method we use several procedures as: random key generation, selection of the succeeding prime number of key value, cumulative XOR operation of key value, selection of look up table index mapping.
Keywords: DNA; cryptography; data encapsulation; table lookup; DNA sequences; biological techniques; cryptographic applications; cumulative XOR operation; data hiding insertion method; deoxyribo nuclic acid; information data hiding; look up table index mapping; random key generation; DNA; Encoding; Encryption; Indexes; Java; DNA; cryptography; cumulative XOR; look up table (ID#: 15-5654)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6807990&isnumber=6807973

 

Jangid, R.K.; Mohmmad, N.; Didel, A.; Taterh, S., "Hybrid Approach Of Image Encryption Using DNA Cryptography And TF Hill Cipher Algorithm," Communications and Signal Processing (ICCSP), 2014 International Conference on, pp. 934, 938, 3-5 April 2014. doi: 10.1109/ICCSP.2014.6949981
Abstract: The Hill cipher algorithm is one of the symmetric key algorithms that have many variations but still not suited for all zeroes plaintext block. Chosen-plaintext attack can be possible on Toorani and Falahati Hill Cipher Algorithm by two closely related variants of Hill Cipher. In this paper we have presented a new approach of Hill Cipher (RDHill Cipher) using DNA cryptography and TFHill Cipher to overcome the drawbacks of TFHill. We implement this algorithm for image encryption in which firstly the image will be converted into binary value and the nibble of binary value will be rotated, then it will be converted into DNA, and then DNA to Amino Acids. Secondly TFHill Cipher can be applied on Amino Acids. The output is measured for the security level based on Correlation, histogram and entropy. The experimental results showed that the combination technique resulted in a higher entropy value and lower correlation, and a more uniform histogram, compared to the Hill Cipher, affine Hill, TFHill and SVK Hill Cipher. This implies the good quality of the retrieved image compared to the original one.
Keywords: biocomputing; cryptography; entropy; image coding; DNA cryptography; RDHill cipher; SVK Hill cipher; TF Hill cipher algorithm; TFHill; Toorani-Falahati Hill cipher algorithm; affine Hill; amino acids; binary value; chosen-plaintext attack; correlation; entropy value; histogram; hybrid approach; image conversion; image encryption; image quality; plaintext block; security level; symmetric key algorithm; Ciphers; DNA; Encryption; Hafnium compounds; Manganese; PSNR; Advanced Hill Cipher; Affine Hill Cipher; DNA Cryptography; Decryption; Hill Cipher; Image Encryption; SVK Hill Cipher; TF Hill Cipher (ID#: 15-5655)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6949981&isnumber=6949766

 

Menaka, K., "Message Encryption Using DNA Sequences," Computing and Communication Technologies (WCCCT), 2014 World Congress on, pp. 182, 184, Feb. 27 2014-March 1 2014. doi: 10.1109/WCCCT.2014.35
Abstract: Data hiding is the skill of hiding messages in such a way that only the sender and the receiver of the message know that the message has been hidden. In the contexts of secured information transmission and reception, efficient techniques for data encryption and decryption are very much essential. Though many algorithms have been developed for hiding the data, DNA sequences based data encryption seems to be a promising strategy for fulfilling the current information security needs. In this paper, an algorithm using DNA sequences for data hiding is proposed and discussed for secure data transmission and reception.
Keywords: DNA; cryptography; data encapsulation; medical computing; DNA sequence-based data encryption; data decryption; data encryption; data hiding; information security; message encryption; message hiding; message receiver; message sender; secure data reception; secure data transmission; secured information reception; secured information transmission; Algorithm design and analysis; Chemicals; DNA; Encoding; Encryption; Indexes; Receivers; DNA Sequences; Data Hiding; Secure Transmission and reception (ID#: 15-5656)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6755134&isnumber=6755083

 

Chng Chern Wei, "DNA Approach For Password Conversion Generator," Biometrics and Security Technologies (ISBAST), 2014 International Symposium on, pp. 161, 165, 26-27 Aug. 2014. doi: 10.1109/ISBAST.2014.7013114
Abstract: The evolution of an information technology has been expended and growth rapidly since last decade, especially in the era of an internet web technology, such as, e-commence, ebusiness or e-payment or e-shopping and more. The evolution of an internet web technology has made the transmission of the data or information over the web is more comprehensive. Thus, the data or information is easy to hack, crack or spy by the unauthorized persons over the network. This paper proposed a technique of cryptography to make the data or information to be more secure during transmission over the internet technology based on the DNA Stenography with the Finite State Machine (Mealy Machine) theory. This proposed algorithm is able to securing the data or information at least 3 levels of combinations for the password conversion.
Keywords: Internet; authorisation; cryptography; electronic commerce; finite state machines; steganography; DNA stenography; Internet; Mealy machine theory; Web technology;cryptography;e-business;e-commerce;e-payment;e-shopping;finite state machine; information technology; password conversion generator; Algorithm design and analysis; Automata; Computer science; Cryptography; DNA; Internet; DNA; automata; cryptographic; e-commence; security (ID#: 15-5657)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7013114&isnumber=7013076

 

Murugan, A.; Jacob, G., "On the Secure Storage and Transmission of Health Care Records Based on DNA Sequences," Intelligent Computing Applications (ICICA), 2014 International Conference on, pp.118,121, 6-7 March 2014. doi: 10.1109/ICICA.2014.33
Abstract: With the rapidly changing technological realm, modern healthcare management systems need to change to accommodate these new advances. There is an urgent need to provide and protect the confidentiality of health care records when stored in common databases and transmitted over public insecure channel. This paper outlines DNA sequence based cryptography which is easy to implement and is robust against any type of crypt attack as there is insignificant correlation between the original record and the encrypted image.
Keywords: cryptography; electronic health records; health care; DNA sequence based cryptography; crypt attack; encrypted image; health care records; record storage; record transmission; records confidentiality; Correlation; DNA; Encryption; Medical diagnostic imaging; Medical services; DNA sequence based cryptography; Health records; Magic Square; healthcare management system (ID#: 15-5658)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6965023&isnumber=6964987

 

Lunawat, S.; Patankar, A., "Efficient Architecture For Secure Outsourcing Of Data And Computation In Hybrid Cloud," Optimization, Reliabilty, and Information Technology (ICROIT), 2014 International Conference on, pp. 380, 383, 6-8 Feb. 2014. doi: 10.1109/ICROIT.2014.6798358
Abstract: Cloud computing provides people the way to share private resources and services. Since data are share between distributed resources via the network in the open environment there is always security threat. Due lack of proper security control policy and weakness in saving private data that lead to many vulnerability in cloud computing. Cloud computing is buzzword because of its performance, high availability, low cost, scalability and many others. The concept of cloud computing is to reduce the processing burden on the client by improving the ability of cloud to handle them, by using client as a simple input and output device, and bask of computations on the cloud. Existing solutions are based on hardware and pure cryptographic techniques to solve these security and access control problems suffer from heavy computational overhead. In this paper, we proposed a protocol that uses hybrid cloud architecture with highly secure DNA (Deoxyribonucleic acid) Matching. Currently there is a tremendous requirement for secure DNA Matching as researchers are working on storing large DNA string that requires large space that is not cost effective. In this proposed system Private Cloud (Eucalyptus) and Public Cloud (Amazon) communicate with each other for DNA Matching using Garbled Circuits. We aimed for a system to be efficient in terms of cost, communication, memory and matching result with other existing DNA Matching systems.
Keywords: DNA; authorisation; biology computing; cloud computing; cryptography; outsourcing; software architecture; Amazon; DNA string; Eucalyptus; access control problems; cloud computing; computation outsourcing security; computational overhead; data outsourcing security; deoxyribonucleic acid; distributed resources; garbled circuits; hybrid cloud architecture; private cloud; private resource sharing; private service sharing; proper security control policy; public cloud; pure cryptographic techniques; secure DNA matching; Bioinformatics; Genomics; Security; Web services; Cloud Computing; Cloud Security; DNA Matching; Garbled Circuits (ID#: 15-5659)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6798358&isnumber=6798279


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.