CFP last date
22 April 2024
Reseach Article

A Symmetric Encryption Algorithm based on DNA Computing

by Fatma E. Ibrahim, M. I. Moussa, H. M. Abdalkader
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 97 - Number 16
Year of Publication: 2014
Authors: Fatma E. Ibrahim, M. I. Moussa, H. M. Abdalkader
10.5120/17094-7634

Fatma E. Ibrahim, M. I. Moussa, H. M. Abdalkader . A Symmetric Encryption Algorithm based on DNA Computing. International Journal of Computer Applications. 97, 16 ( July 2014), 41-45. DOI=10.5120/17094-7634

@article{ 10.5120/17094-7634,
author = { Fatma E. Ibrahim, M. I. Moussa, H. M. Abdalkader },
title = { A Symmetric Encryption Algorithm based on DNA Computing },
journal = { International Journal of Computer Applications },
issue_date = { July 2014 },
volume = { 97 },
number = { 16 },
month = { July },
year = { 2014 },
issn = { 0975-8887 },
pages = { 41-45 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume97/number16/17094-7634/ },
doi = { 10.5120/17094-7634 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:24:19.016477+05:30
%A Fatma E. Ibrahim
%A M. I. Moussa
%A H. M. Abdalkader
%T A Symmetric Encryption Algorithm based on DNA Computing
%J International Journal of Computer Applications
%@ 0975-8887
%V 97
%N 16
%P 41-45
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Deoxyribo Nucleic Acid (DNA) computing is a new method of simulating the bimolecular structure of DNA and computing by means of molecular biology. DNA cryptography is a new field which has been explored worldwide. The concept of using DNA computing in the fields of cryptography and steganography has been identified as a possible technology, which may bring forward a new hope for unbreakable algorithms. This paper proposed a new DNA cryptographic algorithm which used the key features of DNA and amino acid coding to overcome limitations of the classical One Time Pad (OTP) cipher. A significant feature of the proposed algorithm is that; it is considered an encryption and hiding algorithm at the same time. The proposed algorithm also enhances the security level of OTP cipher. An evaluation for the proposed algorithm is performed according to randomness testing by using the National Institute of Standards and Technology (NIST) test. The study showed that the proposed algorithm had better performance with respect to time, capacity and robustness compared to previous studies.

References
  1. Leonard Adleman,"Molecular Computation of Solutions to Combinatorial Problems", Science, 266:1021-1024, November 1994.
  2. Sherif T. Amin, , Magdy Saeb and Salah El-Gindi, "A DNA based Implementation of YAEA Encryption Algorithm", International Conference on Computational Intelligence (CI 2006), San Francisco, Nov. 20, 2006.
  3. Mona Sabry et al. ,"A DNA and Amino Acids-Based Implementation of Playfair Cipher", International Journal of Computer Science and Information Security (IJCSIS), Vol. 8 No. 3, 2010.
  4. TAYLOR Clelland Catherine, Viviana Risca and Carter Bancroft,"Hiding Messages in DNA Microdots", Nature Magazine Vol. 399, June 10, 1999.
  5. H. J. Shiu, K. L. Ng, J. F. Fang, R. C. T. Lee and C. H. Huang, "Data hiding methods based upon DNA sequences", Information Sciences,vol. 180, no. 11, pp. 2196-2208, 2010.
  6. Hongjun Liua, Da Lin and Abdurahman Kadir, "A novel data hiding method based on deoxyribonucleic acid coding", Computers and Electrical Engineering, vol. 39, pp. 1164–1173, 2013.
  7. Ying-Hsuan Huang, Chin-Chen Chang and Chun-Yu Wu, "A DNA-based data hiding technique with low modification rates", Multimedia Tools and applications. Springer Science+Business Media, LLC 2012.
  8. Dominik Heider, Angelika Barnekow,"DNA-based watermarks using the DNA-Crypt algorithm", BMC Bioinformatics , Heider and Barnekow; licensee BioMed Central Ltd 2007.
  9. A. Gehani, T. LaBean and J. Reif," DNA-Based Cryptography", In: Jonoska, N. , P?aun, G. , Rozenberg, G. (eds. ) Aspects of Molecular Computing. LNCS, vol. 2950, pp. 167–188. Springer, Heidelberg 2003.
  10. J. Chen, "A DNA-Based Biomolecular Cryptography Design". In: 2003 IEEE International Symposium on Circuits and Systems, vol. 3, pp. 822–825 (2003).
  11. Miki Hirabayashi, Hiroaki Kojima and Kazuhiro Oiwa, "Design of True Random One-Time Pads in DNA XOR Cryptosystem", F. Peper et al. (Eds. ): IWNC 2009, PICT 2, pp. 174–183, Springer 2010.
  12. Sonia Dhull, Vinod Saroha, "Enhancing Security of One Time Pad Cipher by Double Columnar Transposition Method", International Journal of Advanced Research in Computer Science and Software Engineering,Volume 3, Issue 3, March 2013.
  13. William Stallings. "Cryptography and Network Security", Third Edition, Prentice Hall International, 2003.
  14. A. Atito, A. Khalifa and S. Z. Reda, "DNA-Based Data Encryption and Hiding Using Playfair and Insertion Techniques", Journal of Communications and Computer Engineering, Volume 2, Issue 3, pages 44: 49, 2012.
Index Terms

Computer Science
Information Sciences

Keywords

DNA Cryptography Amino Acid OTP NIST Statistical Test.