light-weighted dna based hybridcryptographic mechanism …2)/p6.pdf · 2015-08-18 ·...

5
Light-Weighted DNA based Hybrid Cryptographic Mechanism against Chosen Cipher Text Attacks E Suresh Babu a , C Nagaraju b , MHM Krishna Prasad c a JNTUK Kakinada, KLEF, K L University, AP, India. b YSR Engineering College of YV University, AP, India. c College of Engineering, JNTUK, AP, India. DNA Cryptography is a new cryptographic paradigm from hastily growing bio molecular computation, as its computational power will determine next generation computing. As technology is growing much faster, data protection is getting more important and it is necessary to design the unbreakable encryption technol- ogy to protect the information. In this paper, we proposed a biotic DNA based secret key cryptographic mechanism, seeing as DNA computing had made great strides in ultra-compact information storage, vast parallelism, and exceptional energy efficiency. This Biotic Pseudo DNA cryptography method is based upon the genetic information on biological systems. This method makes use of splicing system to improve security, random multiple key sequence to increase the degree of diffusion and confusion, which makes resulting cipher texts difficult to decipher and makes to realize a perfect secrecy system. Moreover, we also modelled Hybrid DNA cryptosystem that make use of proposed work by assembling DNA based public key cryptography for effective storage of public key as well as double blinded encryption scheme for a given message. The formal and experimental analysis not only shows that this method is powerful against brute force attack and chosen cipher text attacks, but also it is very efficient in storage, computation as well as transmission. Keywords : Brute Force Attack and Chosen Cipher Text Attack, DNA based Symmetric Cryptogra- phy. 1. INTRODUCTION DNA Computing is a Bio-Molecular Compu- tation (BMC), which makes use of biological methods for performing massively parallel com- putation. As Power of the parallel process- ing is increasing day to day, modern cryptosys- tems can be easily cryptanalyzed by the crypt- analyst, the world is looking for new ways of information and network security in order to safeguard the data as it carries. The pur- pose of using cryptography in the areas of bio- molecular computation to bring up a promis- ing technology for providing of unbreakable al- gorithms. DNA Cryptography is a new cryp- tographic paradigm from hastily growing bio- molecular computation, in which its compu- tational power will determine next generation computing. As internet technology is growing much faster, which permits the users to access the intellectual property that is being trans- ferred over the internet can be easily acquired and is vulnerable to many security attacks such as Worm Hole attack, IP Spoofing, Black Hole Attack and Man in the middle attack [1][2][3] etc., . Subsequently, securing all the information passed through networked computers is primar- ily more important for any application or sys- tem, Already a great heap of effort had been put on the cryptologys, As a result, various se- curity mechanisms have been designed such as DES, RSA, ECC, DSA etc., to achieve very high level of security. However, these mechanisms re- quire complex factorization of large prime num- bers and the elliptic curve problem, for which still a lot of investigation is required to find 57 International Journal of Information Processing, 9(2), 57-75, 2015 ISSN : 0973-8215 IK International Publishing House Pvt. Ltd., New Delhi, India

Upload: others

Post on 07-Apr-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Light-Weighted DNA based HybridCryptographic Mechanism …2)/p6.pdf · 2015-08-18 · Light-Weighted DNA based HybridCryptographic Mechanism against Chosen Cipher TextAttacks E Suresh

Light-Weighted DNA based Hybrid Cryptographic

Mechanism against Chosen Cipher Text Attacks

E Suresh Babua, C Nagarajub, MHM Krishna Prasadc

aJNTUK Kakinada, KLEF, K L University, AP, India.

bYSR Engineering College of YV University, AP, India.

cCollege of Engineering, JNTUK, AP, India.

DNA Cryptography is a new cryptographic paradigm from hastily growing bio molecular computation, asits computational power will determine next generation computing. As technology is growing much faster,data protection is getting more important and it is necessary to design the unbreakable encryption technol-ogy to protect the information. In this paper, we proposed a biotic DNA based secret key cryptographicmechanism, seeing as DNA computing had made great strides in ultra-compact information storage, vastparallelism, and exceptional energy efficiency. This Biotic Pseudo DNA cryptography method is basedupon the genetic information on biological systems. This method makes use of splicing system to improvesecurity, random multiple key sequence to increase the degree of diffusion and confusion, which makesresulting cipher texts difficult to decipher and makes to realize a perfect secrecy system. Moreover, we alsomodelled Hybrid DNA cryptosystem that make use of proposed work by assembling DNA based public keycryptography for effective storage of public key as well as double blinded encryption scheme for a givenmessage. The formal and experimental analysis not only shows that this method is powerful against bruteforce attack and chosen cipher text attacks, but also it is very efficient in storage, computation as well astransmission.

Keywords : Brute Force Attack and Chosen Cipher Text Attack, DNA based Symmetric Cryptogra-phy.

1. INTRODUCTION

DNA Computing is a Bio-Molecular Compu-tation (BMC), which makes use of biologicalmethods for performing massively parallel com-putation. As Power of the parallel process-ing is increasing day to day, modern cryptosys-tems can be easily cryptanalyzed by the crypt-analyst, the world is looking for new ways ofinformation and network security in order tosafeguard the data as it carries. The pur-pose of using cryptography in the areas of bio-molecular computation to bring up a promis-ing technology for providing of unbreakable al-gorithms. DNA Cryptography is a new cryp-tographic paradigm from hastily growing bio-molecular computation, in which its compu-tational power will determine next generationcomputing. As internet technology is growing

much faster, which permits the users to accessthe intellectual property that is being trans-ferred over the internet can be easily acquiredand is vulnerable to many security attacks suchas Worm Hole attack, IP Spoofing, Black HoleAttack and Man in the middle attack [1][2][3]etc., .

Subsequently, securing all the informationpassed through networked computers is primar-ily more important for any application or sys-tem, Already a great heap of effort had beenput on the cryptologys, As a result, various se-curity mechanisms have been designed such asDES, RSA, ECC, DSA etc., to achieve very highlevel of security. However, these mechanisms re-quire complex factorization of large prime num-bers and the elliptic curve problem, for whichstill a lot of investigation is required to find

57

International Journal of Information Processing, 9(2), 57-75, 2015ISSN : 0973-8215IK International Publishing House Pvt. Ltd., New Delhi, India

Page 2: Light-Weighted DNA based HybridCryptographic Mechanism …2)/p6.pdf · 2015-08-18 · Light-Weighted DNA based HybridCryptographic Mechanism against Chosen Cipher TextAttacks E Suresh

72 E Suresh Babu, et al.,

proposed algorithm needs the 264, 310, 410, 575chosen cipher texts to find the message withoutkey for different key size.

As shown in the Figure 4. The length of ci-pher texts is proportional to that of the cor-responding plaintexts lengths with varying keylength. However, this method requires less stor-age space than that of the plaintext, thus, it ismore efficient in the storage capacity. Anotherreflection is that, the size of the random keylength increase as the size of the plaintext in-crease, which greatly reduces size of the keylength. Moreover, key as well cipher text canbe transmitted much faster through the securechannel and public channel respectively. There-fore, the method is also more efficient intermsof storage and transmission. As shown in theabove Figure 5. The adversary requires morethan 65% of chosen cipher texts for the corre-sponding plaintexts to recover 78% of the ran-dom key length. Hence, it requires more cho-sen cipher text to retrieve the key. The fig-ure also shows that different tests are performedto experiment the robustness of this proposedmethod. Therefore, it is more efficient and ef-fective method.

The above Figure 6 indicates, for the sameplaintext length, it generates different ciphertext, namely cipher text-1 and cipher text-2with different random key. Thus, this methodsatisfies the Message Indistinguishability (MI)because the probability of guessing these twocipher text is more than half of the randomprobability of guessing the right message.

The above Figure 7 shows that the adversary re-quires more chosen cipher text for a given plain-text, which takes more than half of the timeto retrieve the key. Therefore, PPT algorithmsatisfies Message Indistinguishability (MI), ac-cording to the definition.

11. CONCLUSIONS

In this paper, we addressed a biotic DNA basedsecret key cryptographic mechanism, which isbased upon the genetic information of biologi-cal system. Moreover, this cryptographic pro-totype is motivated from bio-molecular compu-

tation, which is rapidly growing field that hasmade great strides of ultra-compact informa-tion storage, vast parallelism, and exceptionalenergy efficiency. Over the last two decades, In-ternet technology is growing much faster, whichpermits the users to access the intellectual prop-erty that is being transferred over the internetcan be easily acquired and is vulnerable to manysecurity attacks. Hence, network security islooking for unbreakable encryption technologyto protect the data. This motivated us to pro-pose biotic pseudo DNA cryptography method,which makes use of splicing system to improvesecurity and random multiple key sequence toincrease the degree of diffusion and confusionthat makes resulting cipher texts difficult to de-cipher and to realize a secure system. Further-more, Moreover, we also modelled Hybrid DNAcryptosystem that make use of proposed workby assembling DNA based public key cryptog-raphy for effective storage of public key as wellas double blinded encryption scheme for a givenmessage. The formal and experimental analy-sis not only shows that, this method is powerfulagainst chosen cipher text attacks, but also veryeffective and efficient in storage, computation aswell as transmission; To conclude, DNA cryp-tography is an new emerge area and extremelyguaranteeing field, where research is possible inincredible development and improvement.

REFERENCES

1. E S Babu. An Implementation and PerformanceEvaluation Study of AODV, MAODV, RAODVin Mobile Ad hoc Networks, 4(9):691–695, 2013.

2. E S Babu, C Nagaraju and M H M K Prasad.An Implementation and Performance Evalua-tion of Passive DoS Attack on AODV Rout-ing Protocol in Mobile Ad hoc Networks, 2(4),2013.

3. E S Babu and M H M K Prasad. An Implemen-tation Analysis and Evaluation Study of DSRwith Inactive DoS Attack in Mobile Ad hoc Net-works, 2(6):501–507, 2013.

4. J Chen. A DNA-based Biomolecular Cryptog-raphy Design, in Proceedings of IEEE Interna-tional Symposium on Circuits and Systems (IS-CAS), pages 822–825, 2003.

5. Leier A, Richter C and Banzhaf W. Cryptog-raphy with DNA Binary Strands, Biosystems,5(7):113-122, 2000.

Page 3: Light-Weighted DNA based HybridCryptographic Mechanism …2)/p6.pdf · 2015-08-18 · Light-Weighted DNA based HybridCryptographic Mechanism against Chosen Cipher TextAttacks E Suresh

LW DNA based Hybrid Cryptographic Mechanism Against Chosen Cipher Text Attacks 73

6. Ashish Gehani, T H LaBean and John H Reif.DNA-Based Cryptography. in Winfree and Gif-ford, Eds., Proceedings 5th DIMACS Work-shop on DNA Based Computers, held at theMassachusetts Institute of Technology, Cam-bridge, MA, USA, American Mathematical So-ciety, 54:233–249, 1999.

7. L M Adleman, P W K Rothemund, S Roweisand E Winfree. On Applying Molecular Com-putation to the Data Encryption Standard, inL F Landweber and E B Baum, Eds., DNABased Computers, in Proceedings of the SecondDIMACS Workshop, DIMACS Series in Dis-crete Mathematics and Theoretical ComputerScience, American Mathematical Society, pages31–44, 1999.

8. L Adleman. On Constructing a Molecular Com-puter, University of California, USC draft, Jan-uary 1995.

9. PKI Infrastructure. Treasury Board of Canada,October 4, 2001.

10. Kazuo T, Akimitsu O and Isao S. Public-KeySystem using D N A as a oneway Function forKey Distribution, Biosystems, 81:25–29, 2005.

11. Sherif T Amin, Magdy Saeb and Salah El-Gindi. A DNA-based Implementation of YAEAEncryption Algorithm, Proceedings of the Sec-ond IASTED International Conference onComputational Intelligence, 523:32–36, 2006.

12. K Ning. A Pseudo DNA Cryptography Method.2009, abs/0903.2693

13. Y Brun. Nondeterministic Polynomial TimeFactoring in the Tile Assembly Model, Theoriti-cal Computer Science, Science Direct, Elsevier,395(1):3–23, April 2008.

14. D Beaver. Factoring: The DNA Solution, inProceedings of 4th International Conferenceson the Theory and Applications of Cryptology.Wollongong, Australia: Springer-Verlag, pages419–423, November 1994.

15. K Li, S Zou and J Xv. Fast Parallel Molecu-lar Algorithms for DNA based Computation:Solving the Elliptic Curve Discrete LogarithmProblem Over gf(2n), Journal of Biomedicineand Biotechnology, Hindawi, pages 110, April2008.

16. Gupta, Gaurav Mehra, Nipun Chakraverty andShumpa. DNA Computing, The Indian Pro-grammer, June 12, 2001.

17. G Paun, G Rozenberg and A Salomaa.DNA Computing: New Computing Paradigms,Springer-Verlag, Berlin, 1998.

18. J H Reif. Parallel Molecular Computations:

Models and Simulations, Seventh ACM Symp.on Parallel Algorithms and Architecture, ACM,Santa Barbara, in the US, New GenerationComputing, 20(3):217–236, June-1995.

19. G Cui, Y Liu and X Zhang. New Direction ofData Storage: DNA Molecular Storage Tech-nology, Computer Engineering and Application,42(26):29–32, 2006.

20. D Beaver. Factoring: The DNA Solution, inProceedings of 4th International Conferenceson the Theory and Applications of Cryptology.Wollongong, Australia: Springer-Verlag, 9:419–423, November 1994.

21. Claude E Shannon. Communication Theory ofSecrecy Systems, Bell System Technical Jour-nal, 28(4):656–715, 1949.

22. Boris Shimanovsky, Jessica Feng and MiodragPotkonjak. Hiding Data in DNA, Dept. of Com-puter Science, University of California, Los An-geles.

23. M Zhang, L Sabharwal and W Tao. Interac-tive DNA Sequence and Structure Design forDNA Nanoapplications, IEEE Transactions onNanobioscience, 3(4):286–292, December 2004.

24. C T Taylor, V Risca and C Bancroft. HidingMessages in DNA Microdots, Nature, 399:533–534, 1999.

25. Harvey Lodish, Arnold Berk, Paul Matsudaira,Chris A Kaiser, Monty Kreiger, Mathew PScott, S Lawerance Zipursky and James Dar-nell. Molecular Cell Biology, 5th Edition, W HFreeman and Company, Chapter 4, pages 101–145.

26. Z Yunpeng, W Zhong and R O Sinnott. Index-based Symmetric DNA Encryption Algorithm,In Proceedings of 4th International Congress onImage Signal Processing, pages 2290–2294, Oc-tober 2011.

27. MX Lu, XJ Lai, GZ Xiao and L Qin.Symmetric-Key Cryptosystem with DNA Tech-nology, Science in China Series F: InformationSciences, 50(3):324–333, 2007.

28. Eiichiro Fujisaki and Tatsuaki Okamoto. SecureIntegration of Asymmetric and Symmetric En-cryption Schemes, NTT Laboratories, LNCS,1666:537–554, Springer-Verlag Berlin Heidel-berg, 1999.

29. Miki Hirabayashi, Akio Nishikawa, FumiakiTanaka, Masami Hagiya, Hiroaki Kojima andKazuhiro Oiwa. Analysis on Secure and Effec-tive Applications of a DNA-Based Cryptosys-tem, In Proceedings of Sixth International Con-

Page 4: Light-Weighted DNA based HybridCryptographic Mechanism …2)/p6.pdf · 2015-08-18 · Light-Weighted DNA based HybridCryptographic Mechanism against Chosen Cipher TextAttacks E Suresh

74 E Suresh Babu, et al.,

ference on Bio-Inspired Computing: Theoriesand Applications, pages 205–210, 2011.

30. B Anam and W Yorkshire. Review on the Ad-vancements of DNA Cryptography, pages 25–27, October 2010.

31. G Cui, L Cuiling, L Haobin and L Xiaoguang.DNA Computing and its Application to In-formation Security Field, in Proceedings ofIEEE Fifth International Conference on Natu-ral Computation, Tianjian, China, pages 43–47,August 2009.

32. O Tornea and M E Borda. DNA Crypto-graphic Algorithms, International Conferenceon Ad-vancements of Medicine and Health CareThrough Technology, 26:223–226, 2009.

33. G Cui, L Qin, Y Wang and X Zhang. An En-cryption Scheme using DNA Technology.in Pro-ceedings of IEEE 3rd International Conferenceon Bio- Inspired Computing: Theories and Ap-plications (BICTA08), Adelaid, SA, Australia,pages 37–42, 2008.

34. A Menezes, P Oorschot and S Vanstone, Hand-book of Applied Cryptography, CRC Press,1996.

35. Anand Desai. Secure Against Chosen-Ciphertext Attack, Department of Com-puter Science and Engineering, University ofCalifornia at San Diego, USA, 2000.

36. L M Adleman. Molecular Computation of Solu-tions to Combinatorial Problems, Science, 266,pages 1021–1024, November 1994.

37. T Head. Splicing Schemes and DNA. Linden-mayer Systems; Impact on Theoretical Com-puterscience and Developmental Biology, pages371–383, 1992.

38. D Pixton. Regularity of Splicing Languages,Discrete Applied Mathematics, 69(12):101–124,August 1996.

39. Pixton. Regular Splicing Systems, Manuscript,1995

40. T Head. Formal Language Theory and DNA:An Analysis of the Generative Capacity of Spe-cific Recombinant Behaviors. Bulletin of Math-ematical Biology, 49(6):737–759, 1987.

41. L H N C for Biomedical Communications,Handbook on Genetic Cells and DNA. USA:National Library of Medicine, National Insti-tutes of Health, Department of Health and Hu-man Services, 2010.

42. N Galbreath. Cryptography for Internet andDatabase Applications: Developing Secret andPublic Key Techniques with Java, New York,USA: John Wiley and Sons, Inc., 2002.

43. Junzo Watada, Rohani binti abu Bakar. DNAComputing and Its Applications, Eighth Inter-national Conference on Intelligent Systems De-sign and Applications

44. M Yarus. RNA-ligand Chemistry: A TestableSource for the Genetic Code, RNA 6, pages475–487, 2000.

E Suresh Babu receivedhis BTech Degree in Com-puter Science Engineering fromRGM College of Engineering,Nandyal, MTech Degree inComputer Science from V TUniversity Belgaum and pursu-ing Ph.D in Computer Scienceand Engineering from J N T U

Kakinada. Currently, he is working as an As-sociate Professor in the Department of CSE inK L University Vijayawada. He has 12 years ofteaching experience. He has published 12 researchpapers in various International Journal and 10 re-search papers in various National and InternationalConferences. He has attended 32 seminars andworkshops. His areas of interests are Wireless Net-works, Network Security and MANETs, CogntiveRadio Networks, Software Radio Networks.

C Naga Raju is currentlyworking as Associate Professorand Head of the Departmentof Computer Science and En-gineering at YSR EngineeringCollege of Yogivemana Univer-sity, Poddatur, Kadapa District

and Andhra Pradesh, India. He received his BTechDegree in Computer Science from J N T University,Anantapur and MTech Degree in Computer Sci-ence from J N T University Hyderabad and Ph.Din Digital Image Processing from J N T Univer-sity Hyderabad. He has got 18 years of teachingexperience. He received research excellence award,teaching excellence award and Rayalaseema vidh-yaratna award for his credit. He wrote text bookon and Data structures. He has six Ph.D schol-ars. He has published fifty three research papersin various National and International Journals andabout thirty research papers in various Nationaland International Conferences. He has attendedtwenty seminars and workshops. He is member ofvarious professional societies like IEEE, ISTE andCSI.

Page 5: Light-Weighted DNA based HybridCryptographic Mechanism …2)/p6.pdf · 2015-08-18 · Light-Weighted DNA based HybridCryptographic Mechanism against Chosen Cipher TextAttacks E Suresh

LW DNA based Hybrid Cryptographic Mechanism Against Chosen Cipher Text Attacks 75

Munaga H M Krishna

Prasad is currently an Asso-ciate Professor of the Depart-ment of Computer Science andEngineering, University Collegeof Engineering, Kakinada (Au-tonomous), JNTUK, AndhraPradesh. He did his BE from

Osmania University, Hyderabad, MTech and Ph.DComputer Science and Engineering from JNTU,Hyderabad. He successfully completed a two year

MIUR fellowship at University of Udine, Udine,Italy. He has about 50 research papers in vari-ous International Journals and Conferences andattended many national and international con-ferences in India and abroad. He is a memberof Association for Computing Machinery (ACM),ISTE and IAENG (Germany) is an active memberof the board of reviewers in various InternationalJournals and Conferences. His research interestsinclude Data Mining, Big Data Analytics and HighPerformance Computing