Abstract pdf - International Journal on Information Processing

Transcription

Abstract pdf - International Journal on Information Processing
International Journal of Information Processing, 9(2), 57-75, 2015
ISSN : 0973-8215
IK International Publishing House Pvt. Ltd., New Delhi, India
Light-Weighted DNA based Hybrid Cryptographic
Mechanism against Chosen Cipher Text Attacks
E Suresh Babua , C Nagarajub, MHM Krishna Prasadc
a
JNTUK Kakinada, KLEF, K L University, AP, India.
b
YSR Engineering College of YV University, AP, India.
c
College of Engineering, JNTUK, AP, India.
DNA Cryptography is a new cryptographic paradigm from hastily growing bio molecular computation, as
its computational power will determine next generation computing. As technology is growing much faster,
data protection is getting more important and it is necessary to design the unbreakable encryption technology to protect the information. In this paper, we proposed a biotic DNA based secret key cryptographic
mechanism, seeing as DNA computing had made great strides in ultra-compact information storage, vast
parallelism, and exceptional energy efficiency. This Biotic Pseudo DNA cryptography method is based
upon the genetic information on biological systems. This method makes use of splicing system to improve
security, random multiple key sequence to increase the degree of diffusion and confusion, which makes
resulting cipher texts difficult to decipher and makes to realize a perfect secrecy system. Moreover, we also
modelled Hybrid DNA cryptosystem that make use of proposed work by assembling DNA based public key
cryptography for effective storage of public key as well as double blinded encryption scheme for a given
message. The formal and experimental analysis not only shows that this method is powerful against brute
force attack and chosen cipher text attacks, but also it is very efficient in storage, computation as well as
transmission.
Keywords : Brute Force Attack and Chosen Cipher Text Attack, DNA based Symmetric Cryptography.
1. INTRODUCTION
much faster, which permits the users to access
the intellectual property that is being transferred over the internet can be easily acquired
and is vulnerable to many security attacks such
as Worm Hole attack, IP Spoofing, Black Hole
Attack and Man in the middle attack [1][2][3]
etc., .
DNA Computing is a Bio-Molecular Computation (BMC), which makes use of biological
methods for performing massively parallel computation. As Power of the parallel processing is increasing day to day, modern cryptosystems can be easily cryptanalyzed by the cryptanalyst, the world is looking for new ways of
information and network security in order to
safeguard the data as it carries. The purpose of using cryptography in the areas of biomolecular computation to bring up a promising technology for providing of unbreakable algorithms. DNA Cryptography is a new cryptographic paradigm from hastily growing biomolecular computation, in which its computational power will determine next generation
computing. As internet technology is growing
Subsequently, securing all the information
passed through networked computers is primarily more important for any application or system, Already a great heap of effort had been
put on the cryptologys, As a result, various security mechanisms have been designed such as
DES, RSA, ECC, DSA etc., to achieve very high
level of security. However, these mechanisms require complex factorization of large prime numbers and the elliptic curve problem, for which
still a lot of investigation is required to find
57
72
proposed algorithm needs the 264, 310, 410, 575
chosen cipher texts to find the message without
key for different key size.
As shown in the Figure 4. The length of cipher texts is proportional to that of the corresponding plaintexts lengths with varying key
length. However, this method requires less storage space than that of the plaintext, thus, it is
more efficient in the storage capacity. Another
reflection is that, the size of the random key
length increase as the size of the plaintext increase, which greatly reduces size of the key
length. Moreover, key as well cipher text can
be transmitted much faster through the secure
channel and public channel respectively. Therefore, the method is also more efficient interms
of storage and transmission. As shown in the
above Figure 5. The adversary requires more
than 65% of chosen cipher texts for the corresponding plaintexts to recover 78% of the random key length. Hence, it requires more chosen cipher text to retrieve the key. The figure also shows that different tests are performed
to experiment the robustness of this proposed
method. Therefore, it is more efficient and effective method.
The above Figure 6 indicates, for the same
plaintext length, it generates different cipher
text, namely cipher text-1 and cipher text-2
with different random key. Thus, this method
satisfies the Message Indistinguishability (MI)
because the probability of guessing these two
cipher text is more than half of the random
probability of guessing the right message.
The above Figure 7 shows that the adversary requires more chosen cipher text for a given plaintext, which takes more than half of the time
to retrieve the key. Therefore, PPT algorithm
satisfies Message Indistinguishability (MI), according to the definition.
11. CONCLUSIONS
In this paper, we addressed a biotic DNA based
secret key cryptographic mechanism, which is
based upon the genetic information of biological system. Moreover, this cryptographic prototype is motivated from bio-molecular compu-
E Suresh Babu, et al.,
tation, which is rapidly growing field that has
made great strides of ultra-compact information storage, vast parallelism, and exceptional
energy efficiency. Over the last two decades, Internet technology is growing much faster, which
permits the users to access the intellectual property that is being transferred over the internet
can be easily acquired and is vulnerable to many
security attacks. Hence, network security is
looking for unbreakable encryption technology
to protect the data. This motivated us to propose biotic pseudo DNA cryptography method,
which makes use of splicing system to improve
security and random multiple key sequence to
increase the degree of diffusion and confusion
that makes resulting cipher texts difficult to decipher and to realize a secure system. Furthermore, Moreover, we also modelled Hybrid DNA
cryptosystem that make use of proposed work
by assembling DNA based public key cryptography for effective storage of public key as well
as double blinded encryption scheme for a given
message. The formal and experimental analysis not only shows that, this method is powerful
against chosen cipher text attacks, but also very
effective and efficient in storage, computation as
well as transmission; To conclude, DNA cryptography is an new emerge area and extremely
guaranteeing field, where research is possible in
incredible development and improvement.
REFERENCES
1. E S Babu. An Implementation and Performance
Evaluation Study of AODV, MAODV, RAODV
in Mobile Ad hoc Networks, 4(9):691–695, 2013.
2. E S Babu, C Nagaraju and M H M K Prasad.
An Implementation and Performance Evaluation of Passive DoS Attack on AODV Routing Protocol in Mobile Ad hoc Networks, 2(4),
2013.
3. E S Babu and M H M K Prasad. An Implementation Analysis and Evaluation Study of DSR
with Inactive DoS Attack in Mobile Ad hoc Networks, 2(6):501–507, 2013.
4. J Chen. A DNA-based Biomolecular Cryptography Design, in Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS), pages 822–825, 2003.
5. Leier A, Richter C and Banzhaf W. Cryptography with DNA Binary Strands, Biosystems,
5(7):113-122, 2000.
LW DNA based Hybrid Cryptographic Mechanism Against Chosen Cipher Text Attacks
6. Ashish Gehani, T H LaBean and John H Reif.
DNA-Based Cryptography. in Winfree and Gifford, Eds., Proceedings 5th DIMACS Workshop on DNA Based Computers, held at the
Massachusetts Institute of Technology, Cambridge, MA, USA, American Mathematical Society, 54:233–249, 1999.
7. L M Adleman, P W K Rothemund, S Roweis
and E Winfree. On Applying Molecular Computation to the Data Encryption Standard, in
L F Landweber and E B Baum, Eds., DNA
Based Computers, in Proceedings of the Second
DIMACS Workshop, DIMACS Series in Discrete Mathematics and Theoretical Computer
Science, American Mathematical Society, pages
31–44, 1999.
8. L Adleman. On Constructing a Molecular Computer, University of California, USC draft, January 1995.
9. PKI Infrastructure. Treasury Board of Canada,
October 4, 2001.
10. Kazuo T, Akimitsu O and Isao S. Public-Key
System using D N A as a oneway Function for
Key Distribution, Biosystems, 81:25–29, 2005.
11. Sherif T Amin, Magdy Saeb and Salah ElGindi. A DNA-based Implementation of YAEA
Encryption Algorithm, Proceedings of the Second IASTED International Conference on
Computational Intelligence, 523:32–36, 2006.
12. K Ning. A Pseudo DNA Cryptography Method.
2009, abs/0903.2693
13. Y Brun. Nondeterministic Polynomial Time
Factoring in the Tile Assembly Model, Theoritical Computer Science, Science Direct, Elsevier,
395(1):3–23, April 2008.
14. D Beaver. Factoring: The DNA Solution, in
Proceedings of 4th International Conferences
on the Theory and Applications of Cryptology.
Wollongong, Australia: Springer-Verlag, pages
419–423, November 1994.
15. K Li, S Zou and J Xv. Fast Parallel Molecular Algorithms for DNA based Computation:
Solving the Elliptic Curve Discrete Logarithm
Problem Over gf(2n), Journal of Biomedicine
and Biotechnology, Hindawi, pages 110, April
2008.
16. Gupta, Gaurav Mehra, Nipun Chakraverty and
Shumpa. DNA Computing, The Indian Programmer, June 12, 2001.
17. G Paun, G Rozenberg and A Salomaa.
DNA Computing: New Computing Paradigms,
Springer-Verlag, Berlin, 1998.
18. J H Reif. Parallel Molecular Computations:
19.
20.
21.
22.
23.
24.
25.
26.
27.
28.
29.
73
Models and Simulations, Seventh ACM Symp.
on Parallel Algorithms and Architecture, ACM,
Santa Barbara, in the US, New Generation
Computing, 20(3):217–236, June-1995.
G Cui, Y Liu and X Zhang. New Direction of
Data Storage: DNA Molecular Storage Technology, Computer Engineering and Application,
42(26):29–32, 2006.
D Beaver. Factoring: The DNA Solution, in
Proceedings of 4th International Conferences
on the Theory and Applications of Cryptology.
Wollongong, Australia: Springer-Verlag, 9:419–
423, November 1994.
Claude E Shannon. Communication Theory of
Secrecy Systems, Bell System Technical Journal, 28(4):656–715, 1949.
Boris Shimanovsky, Jessica Feng and Miodrag
Potkonjak. Hiding Data in DNA, Dept. of Computer Science, University of California, Los Angeles.
M Zhang, L Sabharwal and W Tao. Interactive DNA Sequence and Structure Design for
DNA Nanoapplications, IEEE Transactions on
Nanobioscience, 3(4):286–292, December 2004.
C T Taylor, V Risca and C Bancroft. Hiding
Messages in DNA Microdots, Nature, 399:533–
534, 1999.
Harvey Lodish, Arnold Berk, Paul Matsudaira,
Chris A Kaiser, Monty Kreiger, Mathew P
Scott, S Lawerance Zipursky and James Darnell. Molecular Cell Biology, 5th Edition, W H
Freeman and Company, Chapter 4, pages 101–
145.
Z Yunpeng, W Zhong and R O Sinnott. Indexbased Symmetric DNA Encryption Algorithm,
In Proceedings of 4th International Congress on
Image Signal Processing, pages 2290–2294, October 2011.
MX Lu, XJ Lai, GZ Xiao and L Qin.
Symmetric-Key Cryptosystem with DNA Technology, Science in China Series F: Information
Sciences, 50(3):324–333, 2007.
Eiichiro Fujisaki and Tatsuaki Okamoto. Secure
Integration of Asymmetric and Symmetric Encryption Schemes, NTT Laboratories, LNCS,
1666:537–554, Springer-Verlag Berlin Heidelberg, 1999.
Miki Hirabayashi, Akio Nishikawa, Fumiaki
Tanaka, Masami Hagiya, Hiroaki Kojima and
Kazuhiro Oiwa. Analysis on Secure and Effective Applications of a DNA-Based Cryptosystem, In Proceedings of Sixth International Con-
74
30.
31.
32.
33.
34.
35.
36.
37.
38.
39.
40.
41.
42.
E Suresh Babu, et al.,
ference on Bio-Inspired Computing: Theories
and Applications, pages 205–210, 2011.
B Anam and W Yorkshire. Review on the Advancements of DNA Cryptography, pages 25–
27, October 2010.
G Cui, L Cuiling, L Haobin and L Xiaoguang.
DNA Computing and its Application to Information Security Field, in Proceedings of
IEEE Fifth International Conference on Natural Computation, Tianjian, China, pages 43–47,
August 2009.
O Tornea and M E Borda. DNA Cryptographic Algorithms, International Conference
on Ad-vancements of Medicine and Health Care
Through Technology, 26:223–226, 2009.
G Cui, L Qin, Y Wang and X Zhang. An Encryption Scheme using DNA Technology.in Proceedings of IEEE 3rd International Conference
on Bio- Inspired Computing: Theories and Applications (BICTA08), Adelaid, SA, Australia,
pages 37–42, 2008.
A Menezes, P Oorschot and S Vanstone, Handbook of Applied Cryptography, CRC Press,
1996.
Anand Desai. Secure Against ChosenCiphertext Attack, Department of Computer Science and Engineering, University of
California at San Diego, USA, 2000.
L M Adleman. Molecular Computation of Solutions to Combinatorial Problems, Science, 266,
pages 1021–1024, November 1994.
T Head. Splicing Schemes and DNA. Lindenmayer Systems; Impact on Theoretical Computerscience and Developmental Biology, pages
371–383, 1992.
D Pixton. Regularity of Splicing Languages,
Discrete Applied Mathematics, 69(12):101–124,
August 1996.
Pixton. Regular Splicing Systems, Manuscript,
1995
T Head. Formal Language Theory and DNA:
An Analysis of the Generative Capacity of Specific Recombinant Behaviors. Bulletin of Mathematical Biology, 49(6):737–759, 1987.
L H N C for Biomedical Communications,
Handbook on Genetic Cells and DNA. USA:
National Library of Medicine, National Institutes of Health, Department of Health and Human Services, 2010.
N Galbreath. Cryptography for Internet and
Database Applications: Developing Secret and
Public Key Techniques with Java, New York,
USA: John Wiley and Sons, Inc., 2002.
43. Junzo Watada, Rohani binti abu Bakar. DNA
Computing and Its Applications, Eighth International Conference on Intelligent Systems Design and Applications
44. M Yarus. RNA-ligand Chemistry: A Testable
Source for the Genetic Code, RNA 6, pages
475–487, 2000.
E Suresh Babu received
his BTech Degree in Computer Science Engineering from
RGM College of Engineering,
Nandyal, MTech Degree in
Computer Science from V T
University Belgaum and pursuing Ph.D in Computer Science
and Engineering from J N T U
Kakinada. Currently, he is working as an Associate Professor in the Department of CSE in
K L University Vijayawada. He has 12 years of
teaching experience. He has published 12 research
papers in various International Journal and 10 research papers in various National and International
Conferences. He has attended 32 seminars and
workshops. His areas of interests are Wireless Networks, Network Security and MANETs, Cogntive
Radio Networks, Software Radio Networks.
C Naga Raju is currently
working as Associate Professor
and Head of the Department
of Computer Science and Engineering at YSR Engineering
College of Yogivemana University, Poddatur, Kadapa District
and Andhra Pradesh, India. He received his BTech
Degree in Computer Science from J N T University,
Anantapur and MTech Degree in Computer Science from J N T University Hyderabad and Ph.D
in Digital Image Processing from J N T University Hyderabad. He has got 18 years of teaching
experience. He received research excellence award,
teaching excellence award and Rayalaseema vidhyaratna award for his credit. He wrote text book
on and Data structures. He has six Ph.D scholars. He has published fifty three research papers
in various National and International Journals and
about thirty research papers in various National
and International Conferences. He has attended
twenty seminars and workshops. He is member of
various professional societies like IEEE, ISTE and
CSI.
LW DNA based Hybrid Cryptographic Mechanism Against Chosen Cipher Text Attacks
Munaga H M Krishna
Prasad is currently an Associate Professor of the Department of Computer Science and
Engineering, University College
of Engineering, Kakinada (Autonomous), JNTUK, Andhra
Pradesh. He did his BE from
Osmania University, Hyderabad, MTech and Ph.D
Computer Science and Engineering from JNTU,
Hyderabad. He successfully completed a two year
75
MIUR fellowship at University of Udine, Udine,
Italy. He has about 50 research papers in various International Journals and Conferences and
attended many national and international conferences in India and abroad. He is a member
of Association for Computing Machinery (ACM),
ISTE and IAENG (Germany) is an active member
of the board of reviewers in various International
Journals and Conferences. His research interests
include Data Mining, Big Data Analytics and High
Performance Computing