You are on page 1of 74

Presented by: Pankaj Rakheja

Objective Literature survey DNA structure Encryption AES DNA computing in AES Tools Algorithm designed Results Conclusion Future scope Publications References Bibliography

We are proposing a new way to show how cryptography works with DNA computing,It can transmit message securely and effectively. The AES algorithm belongs to symmetric key cryptography; it will be used here connecting with DNA computing technique to encrypt Message

It includes : Work done in this domain so far. Literature of the topic

S.No.
1

Authors
T. Rabin and M. Ben-Or

Paper and Conference detail


Verifiable Secret Sharing and Multiparty Protocols with Honest Majority, In Proc. 21st STOC, ACM, pp. 73-85, 1989

Work done
Presented a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest Showed a relationship between ideal secret sharing schemes and matroids. Provided an optimal protocol for multi-secret sharing schemes on a particular access structure, where the access structure specifies the subsets of participants qualified to reconstruct the secret. solved a directed Hamiltonian path problem , it indicated the feasibility of a molecular approach to solve combinatorial problems

E. F. Brickell and D. M. Davenport

C. Blundo, A. De Santis and U. Vaccaro

,On the classification of ideal secret sharing schemes, Journal of Cryptology, Vol. 4, pp. 123134, 1991. Efficient sharing of many secrets, STACS93, Lecture Notes in Computer Science, Vol. 665, Springer-Verlag, pp. 692703, 1993 L. Molecular computation of solutions to combinational problems[J]. Science, 1994, 266: 1021-1024.

Adleman L

S.No. 5

Authors W.Li

Paper and Conference detail Understanding Long-Range Correlation in DNA Sequenc , Phys D, 1994, 75: 392-41 Using DNA to solve NPcomplete problems.Science, 1995, 268: 542-545. Breaking DES using a molecular computer[R]. Technical ReportCS-TR-489-95, Princeton University, 1995

Work done Combinedc recombinant DNA technology extended the adleman approach to solve another NP problem batching computations on a molecular computer is very cheap. This is especially useful for molecular computer based cryptosystems and can be useful for breaking DES and other applications as well automated the process of analysis and interpretation of DNA hybridization images automate the process of analysis and interpretation of DNA hybridization images

Lipton R J

Boneh D, Dunworth C, Lipton R

S. Audic and G. Zanetti

Automatic reading of hybridization filter images, CABIOS, 11(5):489-495, 1995 Computer image analysis of comparative genomic hybridization, Cytometry, 19:lO-26, 1995

J. Piper, D. Rutovitz, D. Sudar, A. Kallioniemi, 0. Kallioniemi, F. Waldman, J. Gray and D. Pinkel,

S.No. 10

Authors Adleman L

Paper and Conference detail On applying molecular computation to the date encryption strands in DNA based computers[C]// Proc. of the 2ed Annu.Meet, E B Baum et al. eds. Princeton, NJ, 1996: 28-48wetrewtewtw. DNA solution of the maximal clique problem. Science, 1997, 278:542. Image analysis for comparative genomic hybridization based on a karyotyping program for Windows, Anal. And Quant. Cytology and Histology, 19(6):461-473, 1997 DNA computing: arrival of biological mathematics, The Mathematical Intelligencer, vol. 19, pp. 9-22, 1997.

Work done DNA computers extended to RNA used for breaking DES

11

Ouyang, Q

12

K. Roth, G. Wolf, M. Dietel and I. Peterson,

Quyang presented a molecular biology-based experimental solution to the maximal clique problem automate the process of analysis and interpretation of DNA hybridization images

13

L. Kari

Designed a way of mixing DNA strands

S.No. 14

Authors G. P_un, G. Rozenberg,

Paper and Conference detail Sticker systems, Theoretical Computer Science, vol. 204, pp. 183-203, 1998.

Work done some new DNA algorithm models are proposed, such as P_uns work on the sticker systems data storage in small part of DNA strands Used discrete mathematics for DNA cryptography

15

Celland C T, Risca V, Bancroft C. Gehani A, LaBean T H, Reif J H

Hiding messages in DNA microdots[J]. Nature, 1999, 399: 533-534 DNA-based cryptography. Dismacs Series in Discrete Mathematics and Theoretical Computer Science, 2000, 54: 233-249. DNA computing on surfaces. Nature, 403: 175-179, 2000.

16

17

Q. Liu, L. Wang, A. G. Frutos, A. E. Condon, R. M. Corn, L. M. Smith

designed a DNA computing model system, which is called surface-based DNA computing, and solved the satisfiability problem

S.No. 18

Authors Leier A, Richter C, Banzhaf W, et al

Paper and Conference detail . Cryptography with DNA binary strands. 2000, 57(1):1322. Long-term data storage in DNA. Trends Biotechnol. 2001, 19, 247250. An improved surface-based method for DNA computation. Biosystem, 2001, 59:1. Programmable and autonomous computing machine made of biomolecules. Nature, 2001,414:430.

Work done Used DNA binary strands in designing a cryptography scheme data storage in DNA

19

Cox J P.L

20

Wu, H

Wu analyzed and improved their surface-based method

21

Benenson, Y

Benenson designed a programmable and autonomous computing machine made of biomolecules, on which a finite automaton can run

22

P. L. Cox J

Long-term data storage in DNA, Trends Biotechnology, vol. 19, pp. 247250, 2001

find that the vast parallelism, exceptional energy efficiency and extraordinary information density are inherent in DNA molecules

S.No. 23

Authors R. S. Braich, N. Chelyapov, C. Johnson, P. W. K. Rothemund, L. Adleman K. H. Zimmermann,

Paper and Conference detail Scalability of the surface based DNA algorithm for 3SAT, Science, vol. 296, pp. 499-502, 2002. Efficient DNA sticker algorithms for Npcomplete graph problems, Computer Physics Communications, vol.144, pp. 297-309, 2002. A surface-based DNA algorithm for the maximum clique problem, Chinese Journal of Electronics, vol. 11, pp. 169-171 DNA-inspired cryptographic method in optical communications, authentication and data mimicking Military Communications Conference. 2005,2:774-779 Public-key system using DNA as a one-way function for key distribution[J].Biosystems, 2005, 81,25-29.

Work done Braichs experiment about the solution of a 20-variable 3SAT problem by a DNA computer DNA algo model for solving some graphical problem

24

25

L. Q. Pan, J. Xu

DNA algo model for solving colique problem

26

Kartalopoulos S.V.

DNA cryptography in optics

27

Kazuo T, Akimitsu O, Isao S

Key distribution in DNA

S.No. 28

Authors L. Q. Pan, and M. V. Carlos

Paper and Conference detail Solving Multidimensional 01 Knapsack Problem by P Systems with Input and Active Membranes, Journal of Parallel and Distributed Computing, vol. 65, pp. 15781584, 2005 Public-key system using DNA as a one-way function for key distribution, Biosystems, vol. 81, pp. 25 29, 2005. Scalability of the surface based DNA algorithm for 3SAT, BioSystems, vol. 85, pp. 95-98, 2006. New Direction of Data Storage: DNA Molecular Storage Technology, Computer Engineering and Applications, vol. 42, pp.29 32, 2006.

Work done mathematic hard problems like knapsap problem with biocomputing

29

T. Kazuo, O. Akimitsu and S. Isao

Polymerase Chain Reaction (PCR), DNA synthesis, and DNA digital coding, have only been developed and well accepted in recent years Lis work on scalability of the surface based DNA algorithm for 3-SAT find that the vast parallelism, exceptional energy efficiency and extraordinary information density are inherent in DNA molecules

30

D. F. Li, X. R. Li, H. T. Huang, X. X. Li

31

G. Z. Cui

S.No
32

Authors
K Ning

Paper and Conference detail


A Pseudo DNA Cryptography Method 2009

Work done
introduced a new cryptography method based on central dogma of molecular biology. Since this method simulates some critical processes in central dogma, it is a pseudo DNA cryptography method. Proposed a DNA Computing method for securing Mobile networks

33

Harneet Singh, Karan Chugh, Harsh Dhaka and A K Verma

DNA based Cryptography: an Approach to Secure Mobile Networks International Journal of

Computer Applications
1(1):7780, February 2010. 34 Mona Sabry(1), Mohamed Hashem(2), Taymoor Nazmy(1), Mohamed Essam Khalifa

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 3, 2010 A DNA and Amino Acids-Based Implementation of Playfair Cipher

Playfair cipher implementation with DNA COMPUTING

Biomolecular computation Data storage in DNA Solving complex mathematical problems Sticker systems Secret sharing or key distribution Breaking DES Use of Discrete mathematics for DNA cryptography Image hybridization Certain surface based methods developed for DNA computing Automation machine based on biomolecules Hiding data in DNA structure DNA based machines

S.No.
1

Authors
Suchendra M. Bhandarkar and Tongzhang Jiang

Paper and Conference detail


Automated Analysis of DNA Hybridization Images 2000

Work done
A mathematical model for the positive hybridization patterns and a pattern classifier based on shapebased moments are proposed and implemented to distinguish between the clone-probe hybridization signals. Experimental results on real DNA hybridization images are presented. proposed a novel design of DNAbased, molecular Cryptography design Carbon nanotube-based message transformation, and DNAbased cryptosystem an proposed. To demonstmte the performance, we present an interrsting example lo encode and decode images wing the proposed scheme.

Jie Chen

A DNA-based, Biomolecular Cryptography Design 2003

S.No.
3

Authors
Avishek Adhikari

Paper and Conference detail


IEEE Congress on Evolutionary computation Sheraton Vancouver Wall Centre Hotel, Vancouver, BC, Canada July 16-21, 2006

Work done
a DNA secret sharing scheme for general access structure that plays an important role in cryptography. Our scheme involves two very simple DNA computing techniques known as mixing and DNA sequencing we discuss the biometric processes for identity verification, we describe the key authentication processes in the GSM and in the FTTP optical access networks, cryptographic processes that assure data secrecy between the data source and destination, and the ramifications to biometric data authentication

Stamatios V. Kartalopoulos

Communications Security: Biometrics over Communications Networks 2006

Kenli Li1, Shuting Zou, Jin Xu

Fast Parallel Molecular Algorithms for DNA-Basedcomputation:Solving the Elliptic Curve Discrete Logarithm Problem over GF(2n) Frontiers in the Convergence of Bioscience and Information Technologies 2007

find the discrete logarithm on elliptic curve, and is a breakthrough in basic biological operations using a molecular computer. In order to achieve this, we propose three DNAbased algorithms for parallel adder, parallel multiplier, and parallel getting inverse over GF(2n).

S.No.
6

Authors
Guangzhao Cui , Limin Qin , Yanfeng Wang , Xuncai Zhang Stamatios V. Kartalopoulos, PhD

Paper and Conference detail


Information Security Technology Based on DNA Computing 2007 DNA-INSPIRED CRYPTOGRAPHIC METHOD IN OPTICAL COMMUNICATIONS, AUTHENTICATION AND DATA MIMICKING 2008

Work done
Gave a brief of One time pad security technique used for DNA encryption,DNA steganography and DNA certification we present a novel WDM link security methodology that borrows certain con-cepts of the double DNA helix and we call it DNA-inspired; it encrypts multiple channels randomly with multiple keys to render channel monitoring by eavesdroppers virtually impossible. We also discuss source authentication, sensing of fiber tapping as well as sensing datamimicking by in-truders. A novel generation key scheme based on DNA is proposed. By using a key expansion matrix, the scheme improves the independence and the strict avalanche of the key. Although it increases computation amount because of using the matrix operation, the random number can be generated by the DNA sequence directly and the speed of the computation is greatly improved. Therefore, the new scheme has wide application in the field of the block cipher, data signature, identity authentication, et al.

LI Xin-she1,2, Zhang Lei2, HU YUpu1

A novel generation key scheme based on DNA 2008 International Conference on Computational Intelligence and Security

S.No.
9

Authors
Zhihua Chen#1, Xiutang Geng#2, Jin Xu#3

Paper and Conference detail


Efficient DNA Sticker Algorithms for DES 2008

Work done
we propose a concrete recursive sticker molecular algorithm to the DES. The molecular sticker algorithm includes three parts: initializing the key space with all possible keys, encryption and detecting the corresponding key. The essential operations required in DES are implemented by the molecular sticker functions. The short memory strands, tubes, enzymes needed by the molecular sticker algorithm are calculated and analyzed. Furthermore, this work indicates that the DES are perhaps insecure and also presents clear evidence of the ability of molecular computing to perform complicated operations we have selected a Bacillus subtilis gene (tatAD ) and use the specific properties of silent mutations to obtain a biologically innocuous product. An adapted code for the message insertion in this gene is proposed DNA STEGANOGRAPHY advantages of DNA computing and electrical computing, biomolecular automaton can improve the practicability of DNA computer and extend the application of DNA computing

10

Shuhong Jiao1 Robert Goutte2

CODE FOR ENCRYPTION HIDING DATA INTO GENOMIC DNA OF LIVING ORGANISMS 2008

11

Zheng Zhang #1, Xiaolong Shi@ #2, Jie Liu*3

A Method to Encrypt Information with DNA Computing 2008

S.No.
12

Authors
Liu Feng ,Gao Dong-Mei

Paper and Conference detail


DNA Algorithm of Verifiable Secret Sharing 2009 ETP International Conference on Future Computer and Communication DNA computing-based cryptography 2009

Work done
Solved hamilton problem by applying LZW coding method, and put forward the DNA algorithm of the verifiable secret sharing. This paper use a new way to show how cryptography works with DNA computing, it can transmit message securely and effectively. The RSA algorithm belongs to asymmetric key cryptography, it is used in this paper connectting with DNA computing technique to encrypt message. presents the principles of bio molecular computations (BMC) and several algorithms for DNA(deoxyribonucleic acid) steganography and cryptography: One-Time-Pad (OTP), DNA XOR OTP and DNA chromosomes v indexing. It represents a synthesis of our work in the field, sustained by former referred publications. Experimental results obtained using Matlab Bioinformatics Toolbox

13

Xing Wang, Qiang Zhang

14

DNA Secret Writing Techniques

Published in ieee in 2010

DNA consists of two molecules that are arranged into a ladder-like structure called a Double Helix.
A molecule of DNA is made up of millions of tiny subunits called Nucleotides.

Each nucleotide consists of:


1. Phosphate group 2. Pentose sugar 3. Nitrogenous base

Phosphate

Nitrogenous Base Pentose Sugar

The phosphate and sugar form the backbone of the DNA molecule, whereas the bases form the rungs.

There are four types of nitrogenous bases.

Adenine

Thymine

Cytosine

Guanine

Each base will only bond with one other specific base.

Adenine (A) Thymine (T) Cytosine (C) Guanine (G)

Form a base pair.

Form a base pair.

Because of this complementary base pairing, the order of the bases in one strand determines the order of the bases in the other strand.

A C
T C

T
G A G

A
G T

T C
A

To crack the genetic code found in DNA we need to look at the sequence of bases. The bases are arranged in triplets called codons.
AGG-CTC-AAG-TCC-TAG TCC-GAG-TTC-AGG-ATC

Transform information such that its true meaning is hidden


Requires special knowledge to retrieve the information

Examples
AES, 3DES, RC4, ROT-13,

Ciphers

Classical

Rotor Machines

Modern

Substitution

Transposition

Public Key

Secret Key

Steganography

Stream

Block

Key

Key

Alice

Bob

Plaintext Encryption Algorithm

Ciphertext Decryption Algorithm

Plaintext

Uses really big numbers


1 in 261 odds of winning the lotto and being hit by lightning on the same day 292 atoms in the average human body 2128 possible keys in a 128-bit key 2170 atoms in the planet 2190 atoms in the sun 2233 atoms in the galaxy 2256 possible keys in a 256-bit key

One-Time Pad (XOR message with key) Example*:


Message: ONETIMEPAD Key: TBFRGFARFM Ciphertext: IPKLPSFHGQ

The key TBFRGFARFM decrypts the message to ONETIMEPAD The key POYYAEAAZX decrypts the message to SALMONEGGS The key BXFGBMTMXM decrypts the message to GREENFLUID

*From Applied Cryptography

Not American Encryption Standard

AES competition
U.S. Government Private Industry Academia

Started in January 1997 by NIST 4-year cooperation between

Why?

Replace 3DES Provide an unclassified, publicly disclosed encryption algorithm, available royalty-free, worldwide

Security
Resistance to cryptanalysis, soundness of math, randomness of output, etc.

Cost
Computational efficiency (speed) Memory requirements

Algorithm / Implementation Characteristics


Flexibility, hardware and software suitability, algorithm simplicity

AES uses the finite field GF(28)


{b7, b6, b5, b4, b3, b2, b1, b0}

b7x7 + b6x6 + b5x5 + b4x4 + b3x3 + b2x2 + b1x + b0

Byte notation for the element: x6 + x5 + x + 1 Has its own arithmetic operations
Addition Multiplication {01100011} binary {63} hex

Addition (XOR)
(x6 + x4 + x2 + x + 1) + (x7 + x + 1) = x7 + x6 + x4 + x2 {01010111} {10000011} = {11010100} {57} {83} = {d4}

Multiplication is tricky

(x6 + x4 + x2 + x +1) (x7 + x +1) =

x13 + x11 + x9 + x8 + x7 + x7 + x5 + x3 + x2 + x + x6 + x4 + x2 + x +1
+1 and

These cancel

= x13 + x11 + x9 + x8 + x6 + x5 + x4 + x3

x13 + x11 + x9 + x8 + x6 + x5 + x4 + x3 +1 modulo ( x8 + x4 + x3 + x +1) = x7 + x6 +1.


Irreducible Polynomial

Theres a better way


xtime() very efficiently multiplies its input by {02}

Multiplication by higher powers can be accomplished through repeat application of xtime()

Nb Number of columns in the State


For AES, Nb = 4

Nk Number of 32-bit words in the Key


For AES, Nk = 4, 6, or 8

Nr Number of rounds

(function of Nb and Nk)

For AES, Nr = 10, 12, or 14

Convert to state array Transformations (and their inverses)


AddRoundKey SubBytes ShiftRows MixColumns

Key Expansion

Input block:

0 0
1 3

4
5

8 12 6

9 13 1 2 3 4 5 2 6 10 14 7 11 15

=
7

S0,0 S0,1 S0,2 S0,3 S S1,1 S1,2 S1,3 9 1,0 11 12 13 14 15 10 S2,0 S2,1 S2,2 S2,3 S3,0 S3,1 S3,2 S3,3

XOR each byte of the round key with its corresponding byte in the state array

XOR S0,0 S0,1 S0,1 S0,2 S0,3 S S1,1 S1,2 S1,3 1,1

S1,0

S2,0 S2,1 S2,2 S2,3 S2,1 S3,0 S3,1 S3,2 S3,3 S3,1

R0,1 R0,0 R0,1 R0,2 R0,3 R R R 1,1 R R


1,0 1,1 2,1 1,2 1,3

S0,1 S0,0 S0,1 S0,2 S0,3 S S1,1 S S S


1,0 1,1 1,2 1,3

R2,0 R2,1 R2,2 R2,3 R R3,0 R3,1 R3,2 R3,3 R3,1

S2,0S 2,1 S2,2 S2,3 S S3,0 S3,1 S3,2 S3,3 S3,1


2,1

Replace each byte in the state array with its corresponding value from the S-Box

00 44 88 CC 11 55 99 DD 55 22 66 AA EE

33 77 BB FF

Last three rows are cyclically shifted

S0,0

S0,1

S0,2

S0,3

S1,0
S2,0 S2,1

S1,0
S2,0 S3,0

S1,1
S2,1 S3,1

S1,2
S2,2 S3,2

S1,3
S2,3 S3,3

S3,0

S3,1

S3,2

Apply MixColumn transformation to each column

S0,c = ({02} MixColumns() S1,c) S2,c S3,c S0,c) ({03}


S0,0 S1,0 S0,1 S0,1 S1,c = S0,c ({02} S1,c) ({03} S2,c) S3,c S0,1 S0,2 S0,3 S0,0 S0,1 S0,2 S0,3 S S1,1 S1,2 S1,30,c S1,c ({02} S2,c ) ({03} 1,0S3,c1,1 S1,2 S1,3 S S1,1 S ) S2,c = S 1,1

S2,0 S2,1 S2,2 S2,3 S S 2,1 S S2,1 S = ({03} S ) S S ({02} 2,0S 2,1 S2,2 S2,3 3,c 3,c 0,c 1,c 2,c S3,0 S3,1 S3,2 S3,3 S3,0 S3,1 S3,2 S3,3 S3,1 S3,1

Expands the key material so that each round uses a unique round key
Generates Nb(Nr+1) words

Plaintext to be feed to AES is first DNA encrypted Then the AES works on it Instead of ten usual rounds there is an addition round which will convert hexadecimal cipher to DNA sequence form Then for decrypting, first DNA cipher is used to get the initial state matrix to be decoded by AES Then DNA decryption algorithm retrieves the original data

MATLAB is a program that was originally designed to simplify the implementation of numerical linear algebra routines. It has since grown into something much bigger, and it is used to implement numerical algorithms for a wide range of applications. The basic language used is very similar to standard linear algebra notation.

Figure 1: Encryption process at sender side

Figure 2:Decryption process at the receiver side

Figure 3:DNA encryption process

Alphabet to codon mapping table


S.No 1 2 Alphab et A B CCA GTT 14 15 codon S.No Alphab et N O TCT CGG Codon

3
4

C
D

TTG
GGT

16
17

P
Q

ACA
CAA

5
6 7 8 9 10 11 12 13

E
F G H I J K L M

TTT
TCG CGC ATG AGT CGA GAA CGT CCT

18
19 20 21 22 23 24 25 26

R
S T U V W X Y Z

ACT
GCA CTT GTC TCC GCC ATC AAA TCA

Mapping nucleotide base to numerical value


S.No Base Numeric value

Nucleotide
1 2 3 4 A C G T 01 03 07 20

Figure 4:DNA decryption process

Lookup Table for Mapping Numeric Value to Base Nucleotide


S.No Numeric
value 1 2 3 4 01 03 07 20

Base
Nucleotide A C G T

S. No 1 2 3

codon CCA GTT TTG

Alphabet A B C

S.No 14 15 16

Codon TCT CGG ACA

Alphabet N O P

4
5 6 7 8

GGT
TTT TCG CGC ATG

D
E F G H

17
18 19 20 21

CAA
ACT GCA CTT GTC

Q
R S T U

9
10 11 12 13

AGT
CGA GAA CGT CCT

I
J K L M

22
23 24 25 26

TCC
GCC ATC AAA TCA

V
W X Y Z

AES with DNA Computing

It has a maximum key space of 10 1344 It utilizes three encryption schemes Hiller cipher, AES and DNA computing Its key space is variable too It is unique in itself It hides presence of AES in it which makes it more difficult for attacker to crack it It involves high mathematical computations It utilizes DNA complexity and randomness It uses both substitution and permutation techniques It also utilizes concept of hill cipher Its computation speed is also good Data can be decoded only if key used in DNA and AES algorithm are known else it can not be decoded at all

We have successfully implemented algorithm with DNA computing

AES

In future work can be done on reducing overhead and analyzing exact betterment in AES obtained on inserting DNA computing in it

1.

A Unique Cryptographic Mechanism for Encoding Data Using DNA Structure, in International conference on Network Communication and Computers (ICNCC 2011) organized and sponsored by IACSIT, The Institute of Electrical and Electronics
Engineers (IEEE), Singapore Institute of Electronics and other organizations

A Novel DNA Cryptographic mechanism using Advanced Encryption Standard in Journal of Cryptographic Engineering of SPRINGER

1.

Olga tornea , Monica Borda ,DNA Secret Writing Techniques, 8th International Conference on Communication ,2010
Xing Wang, Qiang Zhang ,DNA computing-based cryptography, Fourth International Conference on BioInspired Computing, 2009. Atul Kahate ,Cryptography and Network Security, Tata Macgraw Hill,2009 Tong, A.K. Zengmin Li Jingyue Ju, Combinatorial fluorescence energy transfer tags: new molecular tools for genomics applications, IEEE Journal of Quantum Electronics,2009 X. C. Zhang, Breaking the NTRU public key cryptosystem using selfassembly of DNA tilings, Chinese Journal of Computers, vol. 12, pp.21292137, 2008. G. Cui, L. Qin, Y. Wang, and X. Zhang, An encryption scheme using DNA technology, in IEEE 3rd International conference on Bio- Inspired Computing: Theories and Applications (BICTA08), Adelaid, SA, Australia, 2008, pp. 3742. Y. Brun, Arithmetic computation in the tile assembly model: Addition and multiplication, Theoritical Computer Science, Science Direct, Elsevier,vol. 378, no. 1, pp. 1731, 2007. G. Cui, Y. Liu, and X. Zhang, New direction of data storage: DNA molecular storage technology, Computer Engineering and Application,vol. 42, no. 26, pp. 2932, 2006. Jiazheng Shi Reichenbach, S.E., Restoration for comprehensive two-dimensional gas chromatography, IEEE International Conference on Electro Information Technology, 2005 R. Barish, P. Rothemund, and E. Winfree, Two computational primitives for algorithmic self-assembly: copying and counting, Nano Letters, vol. 5, no. 12, pp. 25862592, 2005. P. Rothemund, N. Papadakis, and E. Winfree, Algorithmic self-assembly of DNA sierpinski triangles, PLoS Biology, vol. 2, no. 12, pp. 2041 2053, 2004.

2.

3. 4.

5.

6.

7.

8.

9.

10.

11.

12.

Sakalli, M.T. Bulus, E. Buyuksaracoglu, F, Cryptography education for students, ITHET 2004 Proceedings of the Fifth International Conference on information Technology Based Higher Education and Training, 2004.
J. Chen, A DNA-based, biomolecular cryptography design, in IEEE International Symposium on Circuits and Systems (ISCAS), 2003, pp. 822825. O. Pelletier and A. Weimerskirch, Algorithmic self-assembly of DNA tiles and its application to cryptanalysis, in Proceedings of the Genetic and Evo- lutionary Computation Conference 2002 (GECCO02), New York, USA, 2002, pp. 139146. Sanchez-Avila, C. Sanchez-Reillol, The Rijndael block cipher (AES proposal) : a comparison with DES 2001 IEEE 35th International Carnahan Conference on Security Technology B. Schneier, Applied Cryptography: Protocols, Algorithms, and SourceCode in C, John Wiley & Sons, Inc, 1996. Piper, Basic principles of cryptography , IEEE Colloquium on Public Uses of Cryptography, 1996 D. Boneh, C. Dunworth, and R. Lipton, Breaking DES using a molecular computer, in In Proceedings of DIMACS workshop on DNA computing, 1995, pp. 3765. L. Adleman, Molecular computation of solutions to combinatorial problems, Science, JSTOR, vol. 266, pp. 10211025, 1994. D. Beaver, Factoring: The DNA solution, in 4th International Conferences on the Theory and Applications of Cryptology. Wollongong, Australia: Springer-Verlag, Nov. 1994, pp. 419423.

13.

14.

15.

16. 17. 18.

19.

20.

www.ieee.org www.sciencedirect.com www.garykessler.net/library/crypto.html www.cryptographyworld.com www.dnai.org www.mathswork.com

You might also like