Skip to main content
Top
Published in: Wireless Personal Communications 1/2023

16-11-2022

An Enhancement in Data Security Using Trellis Algorithm with DNA Sequences in Symmetric DNA Cryptography

Authors: K. Rama Devi, E. Bhuvaneswari

Published in: Wireless Personal Communications | Issue 1/2023

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In today’s world, most of the things are done online such as online banking, food ordering, car booking, and shopping. It is very difficult to protect the data utilizing the conventional cryptographic and Steganographic approach with the present techniques. DNA cryptography is one of the new areas of information security. DNA cryptography can encrypt the data or information in the form of DNA nucleotides (A, T, G and C). In this DNA Cryptography process, the data may be in the form of Audio, video, Image, or text file. It can create utilization of the huge DNA storage capacity and its biological properties like robustness, vastly constant molecule, efficient of cost and simply obtainable. However, the message encryption algorithm contains various steps to break and to obtain the original message. Therefore, in this paper, presents a Trellis algorithm with DNA sequence and random key generation to provide more security to the data. In this process, key is generated randomly between sender and receiver and the arbitrary selection of DNA sequence is enhanced to numerous numbers. The trellis encoding process can be performed to encrypt the data and trellis decoding process is executed to decrypt the data securely. The experimental results of this proposed system can show that this method can resist different kinds of attack. This presented technique can assist to retrieve original data (audio, video, image, or text file) without any alteration from decryption process.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Chang, W.-L., Guo, M., & Ho, M.-u. (2005). Fast parallel molecular algorithms for DNA-based computation: factoring integers. IEEE Transactions on Nanobioscience, 4(2), 149–163.CrossRef Chang, W.-L., Guo, M., & Ho, M.-u. (2005). Fast parallel molecular algorithms for DNA-based computation: factoring integers. IEEE Transactions on Nanobioscience, 4(2), 149–163.CrossRef
2.
go back to reference Dhawan, S., & Saini, A. (2012). Secure data transmission techniques based on DNA cryptography. International Journal of Emerging Technologies in Computational and Applied Sciences (IJETCAS), 2(1), 95–100. Dhawan, S., & Saini, A. (2012). Secure data transmission techniques based on DNA cryptography. International Journal of Emerging Technologies in Computational and Applied Sciences (IJETCAS), 2(1), 95–100.
4.
go back to reference Beck, M. B., & Yampolskiy, R. V. (2015). Hiding color images in DNA Sequences. In The 26th Modern Artificial Intelligence and Cognitive Science Conference (MAICS 2015), Greensboro, North Carolina. Beck, M. B., & Yampolskiy, R. V. (2015). Hiding color images in DNA Sequences. In The 26th Modern Artificial Intelligence and Cognitive Science Conference (MAICS 2015), Greensboro, North Carolina.
5.
go back to reference Zhang, M., Sabharwal, C. L., Tao, W., Tarn, T.-J., Xi, N., & Li, G. (2004). Interactive DNA sequence and structure design for DNA nanoapplications. IEEE Transactions on Nanobioscience, 3(4), 286–292.CrossRef Zhang, M., Sabharwal, C. L., Tao, W., Tarn, T.-J., Xi, N., & Li, G. (2004). Interactive DNA sequence and structure design for DNA nanoapplications. IEEE Transactions on Nanobioscience, 3(4), 286–292.CrossRef
6.
go back to reference Taur, J.-S., Lin, H.-Y., Lee, H.-L., & Tao, C.-W. (2012). Data hiding In DNA sequences based on table lookup substitution. International Journal of Innovative Computing, Information and Control, 8(8), 6585–6598. Taur, J.-S., Lin, H.-Y., Lee, H.-L., & Tao, C.-W. (2012). Data hiding In DNA sequences based on table lookup substitution. International Journal of Innovative Computing, Information and Control, 8(8), 6585–6598.
7.
go back to reference Mohammadreza, N., & Nazanin Sadat, K. (2015). A method to encrypt information with DNA-based cryptography. International Journal of Cyber-Security and Digital Forensics (IJCSDF), 4(3), 417–426.CrossRef Mohammadreza, N., & Nazanin Sadat, K. (2015). A method to encrypt information with DNA-based cryptography. International Journal of Cyber-Security and Digital Forensics (IJCSDF), 4(3), 417–426.CrossRef
8.
go back to reference Tornea, T., &Borda, M. E. (2013). Security and Complexity of a DNA-Based Cipher. In 11th RoEduNet International Conference pp. 1–5. Tornea, T., &Borda, M. E. (2013). Security and Complexity of a DNA-Based Cipher. In 11th RoEduNet International Conference pp. 1–5.
9.
go back to reference Arita, M., & Ohashi, Y. (2004). Secret signatures inside genomic DNA. BiotechnolProg, 20(5), 1605–1607. Arita, M., & Ohashi, Y. (2004). Secret signatures inside genomic DNA. BiotechnolProg, 20(5), 1605–1607.
10.
go back to reference Terec, R., Vaida, M.-F., Alboaie, L., & Chiorean, L. (2011). DNA security using symmetric and asymmetric cryptography. International Journal on New Computer Architectures and Their Applications (IJNCAA), 1(1), 34–51. Terec, R., Vaida, M.-F., Alboaie, L., & Chiorean, L. (2011). DNA security using symmetric and asymmetric cryptography. International Journal on New Computer Architectures and Their Applications (IJNCAA), 1(1), 34–51.
11.
go back to reference Lai, X. J., MingXin, Lu., Qin, L., Han, J. S., & Fang, XiWen. (2010). Asymmetric encryption and signature method with DNAtechnology. Science China Information Sciences, 53(3), 506–514.MathSciNetCrossRefMATH Lai, X. J., MingXin, Lu., Qin, L., Han, J. S., & Fang, XiWen. (2010). Asymmetric encryption and signature method with DNAtechnology. Science China Information Sciences, 53(3), 506–514.MathSciNetCrossRefMATH
13.
go back to reference Rama Devi, K., & Prabakaran, S. (2016). Secure private key exchange in symmetric cryptography using finite field approach(GF2^n). International journal of control theory and applications, 9(17). Rama Devi, K., & Prabakaran, S. (2016). Secure private key exchange in symmetric cryptography using finite field approach(GF2^n). International journal of control theory and applications, 9(17).
14.
go back to reference Arqub, O. A., & Abo-Hammour, Z. (2014). Numerical soluteon of systems of second-order boundary value problems using continuous genetic algorithm. Information Sciences, 279, 396–415.MathSciNetCrossRefMATH Arqub, O. A., & Abo-Hammour, Z. (2014). Numerical soluteon of systems of second-order boundary value problems using continuous genetic algorithm. Information Sciences, 279, 396–415.MathSciNetCrossRefMATH
15.
go back to reference Abo-Hammour, Z., Alsmadi, O., Momani, S., Abu Arqub, O. (2013). A Genetic Algorithm Approach for Prediction of Linear Dynamical Systems. Mathematical problems in Engineering. Abo-Hammour, Z., Alsmadi, O., Momani, S., Abu Arqub, O. (2013). A Genetic Algorithm Approach for Prediction of Linear Dynamical Systems. Mathematical problems in Engineering.
Metadata
Title
An Enhancement in Data Security Using Trellis Algorithm with DNA Sequences in Symmetric DNA Cryptography
Authors
K. Rama Devi
E. Bhuvaneswari
Publication date
16-11-2022
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 1/2023
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-022-10102-8

Other articles of this Issue 1/2023

Wireless Personal Communications 1/2023 Go to the issue