SlideShare ist ein Scribd-Unternehmen logo
1 von 5
Downloaden Sie, um offline zu lesen
Full Paper
ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013

Enhanced Level of Security using DNA Computing
Technique with Hyperelliptic Curve Cryptography
2

P.Vijayakumar1, V.Vijayalakshmi2, G.Zayaraz3

Research Scholar, Department of ECE, Pondicherry Engineering College, Puducherry
Assistant Professor, Department of ECE, Pondicherry Engineering College, Puducherry
3
Associate Professor, Department of CSE, Pondicherry Engineering College, Puducherry
Email : 1vijayrgcet@gmail.com;2vvijizai@pec.edu; 3gzayaraz@pec.edu
1

cytosine.Adenine and thymine are connected by two hydrogen bonds while guanine and cytosine are connected by
three. In its primitive stage, DNA cryptography is shown to
be very effective. Currently, several DNA computing algorithms are proposed for cryptanalysis and Steganography
problems, and they are very powerful in these areas. The
concept of DNA computing combined with fields of cryptography and Steganography brings a new hope for powerful or
unbreakable, algorithms [1-3].

Abstract - Hyperelliptic Curve Cryptography (HECC) is a Public
Key Cryptographic technique which is required for secure
transmission. HECC is better than the existing public key
cryptography technique such as RSA, DSA, AES and ECC in
terms of smaller key size. DNA cryptography is a next
generation security mechanism, storing almost a million
gigabytes of data inside DNA strands. Existing DNA based
Elliptic Curve Cryptographic technique require larger key
size to encrypt and decrypt the message resulting in increased
processing time, more computational and memory overhead.
To overcome the above limitations, DNA strands are used to
encode the data to provide first level of security and HECC
encryption algorithm is used for providing second level of
security. Hence this proposed integration of DNA computing
based HECC provides higher level of security with less
computational and memory overhead.

II. RELATED WORKS
Dassen express DNA or other biological macromolecules
as computing hardware. It examines the possibilities of DNA
computing and opens up the general molecular computation
and achieves the problems faced by DNA computing technique [4]. Watada illustrate the current state of the art of
DNA computing achievements and also explain new approaches or methods contributing to solve either theoretical
or application problems. DNA computing approaches a new
way to solve engineering or application problems. It also
provides an overview of research achievements in DNA computing and touches on the achievements of improved methods [5].Yanyan Huang analysis the development of DNA and
introduces the working principle, mathematical model using
DNA molecules [6]. Xing Wang applied computing theories
in cryptography which will solve many hard problems successfully. He proposes a new way to use Cryptography with
DNA Computing to transmit message securely and effectively. The RSA algorithm combined with DNA computing
technique to encrypt and decrypt the message which requires
more key size for providing same level of security as ECC [7].
Jie [8] proposes a novel design of DNA-based molecular cryptography. Random nature of DNA makes our cryptography
in principle unbreakable. He presents an interesting example
to encode and decode images using the proposed scheme.
Kartalopoulos present a novel WDM link security methodology that borrows certain concepts of the double DNA helix. It encrypts multiple channels randomly with multiple keys
to render channel monitoring by eavesdroppers virtually impossible. It also provides source authentication, finding fibre tapping as well as data-mimicking by intruders [9].
Guangzhao Cui can realize several security technologies such
as encryption, Steganography, signature and authentication
by using DNA molecular as information medium. He introduces the basic idea of DNA computing, and then discusses
the information security technology in DNA computing [10].

Index Terms - DNA Sequence, Koblitz’s Method, Hyperelliptic
Curve Cryptography (HECC), Elliptic Curve Cryptography
(ECC).

I. INTRODUCTION
Cryptographic techniques are broadly classified into
symmetric key cryptographic techniques (DES, TDES, AES)
and asymmetric key cryptographic techniques (RSA, ECC,
HECC). In 1988, Koblitz proposed for the ûrst time the use of
Jacobian of a Hyperelliptic Curve (HEC) deûned over a ûnite
ûeld to implement cryptographic protocols based on the difficulty of the discrete logarithm problem. During the past few
years, Hyperelliptic Curve Cryptosystems (HECC) became
increasingly popular for use in practice to provide an alternative to the widely used Elliptic Curve Cryptosystems (ECC)
because of much shorter operand length than that of ECC.
Recent research has shown that HECC are well suited for
various software and hardware platforms and their performance is compatible to that of ECC. The reason behind for
the adoption of HECC for any approach is that, for the minimal key length, HECC provides same security as ECC and
RSA. HECC requires 80 bits key length compared to 1024 bits
key length of RSA and 160 bits key length of ECC to provide
the same level of security.
Deoxyribo Nucleic Acid (DNA) is a long linear polymer
found in the core part of a cell. DNA is made up of several
nucleotides in the form of double helix and it is linked with
the transmission of genetic information. Each spiral strand
consist of sugar phosphate as backbone and bases are connected to a complementary strand by hydrogen bonding
between paired bases Adenine, thymine, guanine and
© 2013 ACEEE
DOI: 01.IJNS.4.1.6

1
Full Paper
ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013
communication and computational overhead, less
consumption power, less processing time. The security of
HECC is based on the Hyperelliptic Curve discrete logarithmic
problem, (i.e) k [ Zp, the computation of K=k×P where k is the
private key and P is the public key of the user. So the security
of HECC lies on the discrete logarithm problem in the Jacobian
of the curve. Let F(q) be the finite field. Let C be the
Hyperelliptic Curve equation of genus of g (g>2) over F(q) as
shown in Eq.1.

This paper is organized as follows. This section gives
introduction about DNA molecules and describes existing
DNA computing based on Elliptic Curve Cryptographic
scheme. Section 2 shows the algorithm for proposed DNA
computing based HECC cryptographic scheme. Section 3
deals with the simulation results. The last section concludes
this paper.
III. EXISTING DNA COMPUTING BASED ELLIPTIC CURVE CRYPTOGRAPHIC SCHEME

(1)
where
h(x) – polynomial of degree at most g.
f(x) is a monic polynomial of degree 2g+1.
Polynomials h(x) and f(x) are chosen which satisfied the
condition as shown in Eq.2 to make Hyper Elliptic Curve for
cryptosystem process.
y2 + h(x)y “ f(x) = 0
(2)
2y + h(x) = 0
h’(x)y – f’(x) = 0

The principle technical advantage of Elliptic Curve
Cryptography over standard public key cryptography is that
the keys can be shorter for the same security, saving on
bandwidth and allowing more efficient cryptographic
operations. The existing scheme uses ECC for encrypt and
decrypt the message after encoding with DNA molecule by
Koblitz’s method as given in [11],[12][13]. The first level of
security of this scheme is achieved by mapping the plaintext
with DNA Nucleotide which is used to store large amount of
data with few grams of DNA. The second level of security is
achieved by encrypting the encoded plaintext using ECC
encryption algorithm with lesser bit key size. This ECC based
encryption requires 160 bit key size for providing higher level
of security. This will cause memory and communication
overhead. Hence, the existing public key cryptography
requires larger key sizes thereby increasing the processing
time for encryption and decryption of data. DNA computes
ECC based cryptography converts plaintext into known
ASCII value. So eavesdropper can easily retrieve the plaintext
with the help of encoded plaintext. This imposes a serious
limitation on the algorithm with added computational
complexity, increased processing time and more storage
requirement [14-19].

The points are generated from the curve C which form a
Jacobian group and divisor. These two key elements are useful for cryptographic scheme which is transformed from
Hyperelliptic Curve [20-21]. Hyperelliptic Curve Cryptosystem
consists of three processes such as key generation, encryption and decryption. These processes are named as HEC-ElG
Algorithm.
B. Public Key and Private Key Generation
The following steps are followed to generate the private
key and public key using divisor D and Hyperelliptic Curve.
Input : The public parameters are Hyper-Elliptic curve C,
prime p and divisor D.
Output : The Public key PA and Private key aA.
 aA
RN [choose a prime (aA) at random in N];
 PA  [aA] D; [The PA is represented using Mumford
representation which is of the form (u(x),v(x))];
 Return PA and aA.

IV. PROPOSED DNA COMPUTING BASED HECC CRYPTOGRAPHIC
SCHEME
To overcome the limitations of the existing scheme, a
Hyperelliptic Curve Cryptosystem is proposed to reduce the
number of bits required for generation of cipher text and also
to reduce the communication and computational overhead.
Hyperelliptic Curve Cryptosystem is a typical fast public key
cryptosystem with high efficiency and security.
In proposed system, Hyperelliptic Curve Cryptosystem
is used to provide same level of security with less computational complexity. Since HECC require less key size and
less number of operations performed encrypting the
message compared with ECC based cryptographic scheme.
Algorithms involved to generate pair of keys (aA, PA), to
encrypt and decrypt the message are shown below

C. Encryption algorithm
To encrypt and send a message to B, A performs the
following steps:
 k € N (Choose k as a random positive prime number
in N);
 Q
[k]D (D is the Divisor of the HEC & The
form of Q is (u(x); v(x)));
 Pk[k]
PB (PB : (u(x); v(x)) is receiver’s(Bs)
public key);

A. Hyperelliptic Curve Cryptosystem
In 1988, Neal Koblitz proposed an expansion of Elliptic
Curve cryptosystem known as Hyperelliptic Curve
Cryptosystem. HECC was very much famous because of its
high efficiency, shorter key length and can be easily implemented for software and hardware applications, less

D. Decryption algorithm
To decrypt the cipher text Cm, B extracts the first coordinate ‘Q’ from the cipher text then multiplies with its Private Key (aB) and subtracts the result from the second Coordinate. This can be written as follows:

© 2013 ACEEE
DOI: 01.IJNS.4.1. 6



2

Cm
{Q, Em+ Pk } (Cm: (u(x); v(x)) is the Cipher
Text to be sent).
Full Paper
ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013
In practice, y is obtained before x = mk + k – 1 will hit. Then
take the point (x, y). This now converts the number m into
a point on the elliptic curve. In this way, the entire message
becomes a sequence of points.
 Second Level of Security: These sequences of points are
encrypted using HECC encryption algorithm to obtain the
Cipher text points. These cipher text points are deciphered
using HECC decryption algorithm to obtain the plaintext
points.
Consider each plaintext point (x, y) and set m to be the
greatest integer less than (x-1)/k. Then the point (x, y)
decodes as the symbol m.

Em+ kPB - aB(Q) = E
= Em+ kPB - k(aBD)
= m + kPB -aB(kD)
= Em+ kPB - kPB
= Em.
The Proposed DNA computing based on Hyperelliptic
Curve Cryptography scheme uses HECC encryption to
convert encoded DNA nucleotide into cipher text which
requires only 80 bit key size for providing same level of
security as ECC which reduces processing time and memory
storage requirement. Proposed system provides higher level
of security using HECC.
First level of security is provided by converting original
text message into DNA nucleotide which can able to store
millions of data in a single DNA strands. In addition this
encoded nucleotide is converted into numbers as shown in
Table.2.
Second level of security is provided by converting
numbers into points using Koblitz method. These points act
as plaintext for encryption using Hyperelliptic Curve
Cryptography. The following steps are to be followed to
implement the cryptographic scheme using DNA Computing
with HECC as shown in Fig.1.
 First Level of Security: Input is given as Plaintext and
converts the Plaintext into DNA nucleotide strands which
has unique character by using Table.1.
 Each character of the converted DNA nucleotide is
converted into Numbers.
If Plaintext consists of the digits 0,1,2,3,4,5,6,7,8,9 then they
are coded as digits itself.
DNA Nucleotide letters are coded as shown in Table.2.
These numbers are converted into points using Koblitz’s
method.
Koblitz’s Method: Pick an elliptic curve Ep (a, b).
 Elliptic Curve has N points, which are denoted as
(x1,y1),(x2,y2),……..(xn,yn).
Choose an auxiliary base parameter, for example k = 20.
(Both parties should agree upon this)
Each number mk (say), take x =mk + 1 and try to solve for y.
If not able to solve for x= mk+1, then try x = mk +2 and then
x = mk +3 until y value is obtained.

Fig.1 Cryptographic scheme using DNA with HECC

V. SIMULATION RESULT AND DISCUSSION
MATLAB simulation tool was used to simulate the proposed cryptographic scheme for different key size and processing time. Fig.2 shown the simulated result by comparing
key size and processing time for ECC and HECC based DNA
computing. From the results it was inferred that ECC takes
more processing time than HECC. For key size of 100 bits,
ECC takes processing time of 750ms whereas HECC takes
only 150ms. From the simulated graph, it is inferred that as
key size increases, the processing time for ECC increases
whereas the processing time for HECC decreases.

TABLE.1: CONVERSION OF PLAIN TEXT TO DNA MOLECULE

A
B
C
D
E
F
G
H
I
J

- CCA
- GTT
- TTG
- GGT
- TTT
- TCG
- CGC
- ATG
- AGT
- CGA

K
L
M
N
O
P
Q
R
S
T

- GAA
- CGT
- CCT
- TCT
- CGG
- ACA
- CAA
- ACT
- GCA
- CTT

U - GTC
V - TCC
X - ACT
Y - AAA
Z - TCA
W - GCC

TABLE.2: CONVERSION OF NUCLEOTIDE TO NUMBERS

A -10
© 2013 ACEEE
DOI: 01.IJNS.4.1. 6

C -20

G -30

T -40

Fig.2 Key size vs processing time

3
Full Paper
ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013
Fig.3 shows that DNA with ECC takes more processing
time than DNA with HECC. For key size of 200 bits, DNA with
ECC takes the processing time of 450ms whereas DNA with
HECC takes only 90ms. Thus the simulated graph shows that
as the key size varies from 50 to 250, the processing time of
DNA with ECC increases whereas for DNA with HECC decreases.

Fig.5 shows that analysis of total processing time of the
proposed scheme with the existing scheme. From the simulated result, it is inferred that message size of 2000 bit, the
total processing time taken for DNA with ECC scheme is
1045ms for the key size of 200 bits, whereas total processing
time for proposed DNA with HECC scheme takes only 325ms
seconds for 200 bits key size. Inferred results from the simulated graphs are tabulated on Table.3.
TABLE. 3: COMPARISON OF DIFFERENT KEY SIZE VS PROCESSING TIME

S.
No
1
2
3
4

Phase

Existing Schem
e
KS(bits)
100
200
1000
200

Without DNA
Encryption time
Message size
To Processing tim
tal
e
(For 1000 bit M
essage
size)
KS- Key size; PT- Processing time

Fig.3 Key size vs encryption time

Fig.4 shows that the comparison results of proposed
scheme along with the existing scheme for different message
size. For message size of 1000 bits, DNA with ECC takes total
processing time of 750ms whereas DNA with HECC-160 takes
only 195ms. From the simulated graph, it is inferred that proposed DNA with HECC saves 550ms of processing time for
3000 bits string length than existing scheme.

PT
(s)
750
450
750
1045

Proposed
Schem
e
K
S(bits) PT(s)
100
150
200
90
1000
195
100
325

VI. CONCLUSION
This paper describes a novel cryptographic scheme by
combining DNA computing theory with HECC algorithm. This
proposed method offers major advantages over traditional
systems such as increased speed, less memory and smaller
key size. It also provides higher level of security with less
key size of HECC-80 bits than ECC-160 bits. This proposed
DNA based Hyperelliptic Curve cryptographic scheme can
be implements in many application in wireless devices, laptop,
PDA and smart cards.
REFERENCES
[1] W.Fritz and O.Hanka, “Smart Card Based Security in Locator/
Identifier-Split Architectures”, in the IEEE proceedings of
Ninth
International Conference on
Networks
(ICN),Page(s): 194  - 200 , April  2010.
[2] Bochen Fu and Xianwei Zhang , “DNA cryptography based
on DNA Fragment assembly”, in the IEEE proceedings of 8th
International Conference on Information Science and Digital
Content Technology (ICIDT), Volume: 1 Page(s) : 179 - 182 ,
June 2012 .
[3] I.Tutanescu, C. Anton and L.Ionescu, “Elliptic Curve
Cryptosystems approaches”, in the IEEE proceedings of
Information Society, Page(s): 357– 362, 2012.
[4] J.H.M.Dassen, “DNA computing” , in the IEEE proceedings
of Potentials, Volume: 16 , Issue: 5, Page(s): 27 - 28 , Jan
1998.
[5] J.Watada, “DNA Computing and Its Applications”, in the IEEE
proceedings of Eighth International conference on Intelligent
Systems Design and Applications, Page(s): 288 - 294 ,Nov.
2008.
[6] Yanyan Huang , “DNA computing research progress and
application”, in the IEEE proceedings of 6th International
Conference on Computer Science & Education (ICCSE),
Page(s): 232 – 235, 2011.
[7] Xing Wang and Qiang Zhang, “DNA computing-based
cryptography”, in the IEEE proceeding of BIC-TA ’09. Fourth

Fig.4 Message size vs total processing time

Fig.5 Key size vs total processing time

© 2013 ACEEE
DOI: 01.IJNS.4.1. 6

4
Full Paper
ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013
International Conference on Bio-Inspired Computing, Page(s):
1 - 3 , Oct. 2009.
[8] Jie Chen, A DNA-based biomolecular cryptography design, in
the IEEE Proceedings of the International Symposium on
Circuits and Systems, Volume: 3, Page(s): 822 - 825, May
2003.
[9] S.V. Kartalopoulos,, “DNA-inspired cryptographic method in
optical communications, authentication and data mimicking”,
in the IEEE proceedings of Military Communications
Conference, Vol. 2 , Page(s): 774 - 779 ,Oct. 2005.
[10] Guangzhao Cui , Limin Qin, Yanfeng Wang and Xuncai Zhang,
“Information Security Technology Based on DNA
Computing”, in the IEEE proceedings of International
Workshop on Anti-counterfeiting, Security, Identification,
Page(s): 288 – 291,April 2007.
[11] Kou Yingzhan, “Extended Fault Analysis on Elliptic Curve
Cryptosystems against Repeated Doubling”, in the IEEE
proceedings
of
International
conferences
of
Instrumentation,Measurement,Computer,Communication and
Control, Page(s): 545 – 548, 2011.
[12] Xinxin Fan, Thomas Wollinger, and Guang Gong, “Efficient
Explicit Formulae for Genus 3 Hyperelliptic Curve
Cryptosystems”, in the IEEE Journal proceedings of
Information Security, Volume: 1 , Issue: 2 , Page(s): 65 – 81 ,
June 2007.
[13] Wen-Bing Horng ,Cheng-Ping Lee and Jian-Wen Peng,”
Security weaknesses of song’s advanced smart card based
password authentication protocol, in the IEEE proceedings of
International Conference on Progress in Informatics and
Computing(PIC),Page(s): 477–480 ,Dec2010.
[14] Xiaoyi Duan and XiuYing Li,” Security of a new password
authentication scheme using fuzzy extractor with Smart Card”,
in the IEEE proceedings of 3rd International Conference on
Communication Software and Networks (ICCSN),Page(s): 282
- 284 , May 2011.

© 2013 ACEEE
DOI: 01.IJNS.4.1.6

[15] Seoul Korea, Seo, Suk and Choi, Jin-Young , “Security analysis
of smart card based password authentication schemes, in the
IEEE proceed ings of 3rd International Conference on
Information Sciences and Interaction Sciences
(ICIS),Page(s): 352 - 356 ,June 2010.
[16] ZhuoHao and Nenghai Yu , “A Security Enhanced Remote
Password Authentication Scheme Using Smart Card”, in the
IEEE proceedings of International Symposium on Data,
Privacy and E-Commerce (ISDPE), Page(s): 56 – 60, 2010.
[17] Roy S,Das, A.K. and Yu Li , “Cryptanalysis and security
enhancement of an advanced authentication scheme using smart
cards, and a key agreement scheme for two-party
communication” in the IEEE proceedings of IEEE 30th
International conference on Performance Computing and
Communications Conference (IPCCC), Page(s): 1 - 7 ,Nov.
2011.
[18] Wen-Chung Kuo, KaiChain, Jin-Chiou Cheng and JarFerrYang,” An Enhanced Robust and efficient Password
Authenticated key agreement using smartcards”, International
Journal of security and its applications, Vol no.2,pp127132,2012.
[19] R. M. Avanzi, and L. Tanja, “Introduction to Public key
cryptography from Handbook of Elliptic and Hyperelliptic
Curve cryptography”, Henri Cohen, Gerhard Frey, Chapman
and Hall/CRC, Taylor and Francis, Florida, 2006.
[20] Ramachandran Ganesan, Mohan Gobi, and Kanniappan
Vivekanandan, “A Novel Digital Envelope Approach for A
Secure E-Commerce Channel”, in the proceed ings of
International Journal of Network Security, vol.11, No.3,
PP.121-127, Nov. 2010.
[21] P. Gaudry and E. Thome.”A double large prime variation for
small genus Hyper Elliptic index calculus”, Cryptology ePrint
Archive, Report 2004/153, 2004. Available at http://
eprint.iacr.org/

5

Weitere ähnliche Inhalte

Was ist angesagt?

A new DNA Encryption Technique
A new DNA Encryption TechniqueA new DNA Encryption Technique
A new DNA Encryption TechniqueSajedul Karim
 
IRJET- DNA Cryptography
IRJET-  	  DNA CryptographyIRJET-  	  DNA Cryptography
IRJET- DNA CryptographyIRJET Journal
 
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHERA SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHERIJNSA Journal
 
Literature Review on DNA based Audio Steganographic Techniques
Literature Review on DNA based Audio Steganographic TechniquesLiterature Review on DNA based Audio Steganographic Techniques
Literature Review on DNA based Audio Steganographic TechniquesRashmi Tank
 
A Modified Technique For Performing Data Encryption & Data Decryption
A Modified Technique For Performing Data Encryption & Data DecryptionA Modified Technique For Performing Data Encryption & Data Decryption
A Modified Technique For Performing Data Encryption & Data DecryptionIJERA Editor
 
Comparative Study of Three DNA-based Information Hiding Methods
Comparative Study of Three DNA-based Information Hiding MethodsComparative Study of Three DNA-based Information Hiding Methods
Comparative Study of Three DNA-based Information Hiding MethodsCSCJournals
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesIRJET Journal
 
B03302007012
B03302007012B03302007012
B03302007012theijes
 
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...ijcisjournal
 
PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...
PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...
PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...IJNSA Journal
 
An Enhanced Encryption Technique using BCD and Bit Complementation
An Enhanced Encryption Technique using BCD and Bit ComplementationAn Enhanced Encryption Technique using BCD and Bit Complementation
An Enhanced Encryption Technique using BCD and Bit ComplementationIRJET Journal
 
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...IJNSA Journal
 
Innovative field of cryptography: DNA cryptography
Innovative field of cryptography: DNA cryptography Innovative field of cryptography: DNA cryptography
Innovative field of cryptography: DNA cryptography cscpconf
 
Quantum Cryptography Approach for Resolving Cyber Threats
Quantum Cryptography Approach for Resolving Cyber ThreatsQuantum Cryptography Approach for Resolving Cyber Threats
Quantum Cryptography Approach for Resolving Cyber Threatsijtsrd
 
Wireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption ModelWireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption ModelIOSR Journals
 
Neural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key ExchangeNeural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key ExchangeIJMTST Journal
 
HYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKS
HYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKSHYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKS
HYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKSijwmn
 

Was ist angesagt? (19)

A new DNA Encryption Technique
A new DNA Encryption TechniqueA new DNA Encryption Technique
A new DNA Encryption Technique
 
IRJET- DNA Cryptography
IRJET-  	  DNA CryptographyIRJET-  	  DNA Cryptography
IRJET- DNA Cryptography
 
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHERA SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
 
C010521418
C010521418C010521418
C010521418
 
Literature Review on DNA based Audio Steganographic Techniques
Literature Review on DNA based Audio Steganographic TechniquesLiterature Review on DNA based Audio Steganographic Techniques
Literature Review on DNA based Audio Steganographic Techniques
 
A Modified Technique For Performing Data Encryption & Data Decryption
A Modified Technique For Performing Data Encryption & Data DecryptionA Modified Technique For Performing Data Encryption & Data Decryption
A Modified Technique For Performing Data Encryption & Data Decryption
 
Hn2513581359
Hn2513581359Hn2513581359
Hn2513581359
 
Comparative Study of Three DNA-based Information Hiding Methods
Comparative Study of Three DNA-based Information Hiding MethodsComparative Study of Three DNA-based Information Hiding Methods
Comparative Study of Three DNA-based Information Hiding Methods
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic Techniques
 
B03302007012
B03302007012B03302007012
B03302007012
 
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
 
PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...
PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...
PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...
 
An Enhanced Encryption Technique using BCD and Bit Complementation
An Enhanced Encryption Technique using BCD and Bit ComplementationAn Enhanced Encryption Technique using BCD and Bit Complementation
An Enhanced Encryption Technique using BCD and Bit Complementation
 
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
A NOVEL IMAGE ENCRYPTION SCHEME WITH HUFFMAN ENCODING AND STEGANOGRAPHY TECHN...
 
Innovative field of cryptography: DNA cryptography
Innovative field of cryptography: DNA cryptography Innovative field of cryptography: DNA cryptography
Innovative field of cryptography: DNA cryptography
 
Quantum Cryptography Approach for Resolving Cyber Threats
Quantum Cryptography Approach for Resolving Cyber ThreatsQuantum Cryptography Approach for Resolving Cyber Threats
Quantum Cryptography Approach for Resolving Cyber Threats
 
Wireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption ModelWireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption Model
 
Neural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key ExchangeNeural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key Exchange
 
HYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKS
HYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKSHYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKS
HYBRID CRYPTOSYSTEM WITH DNA BASED KEY FOR WIRELESS SENSOR NETWORKS
 

Andere mochten auch

Viruses, Biometrics, Encryption
Viruses, Biometrics, EncryptionViruses, Biometrics, Encryption
Viruses, Biometrics, Encryptionlockyerj
 
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure ...
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure ...Simulation of Quantum Cryptography and use of DNA based algorithm for Secure ...
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure ...IOSR Journals
 
Quantum Cryptography
Quantum CryptographyQuantum Cryptography
Quantum Cryptographypixiejen
 
Quantum cryptography
Quantum cryptographyQuantum cryptography
Quantum cryptographySukhdeep Kaur
 
Quantum cryptography
Quantum cryptographyQuantum cryptography
Quantum cryptographyPriya Winsome
 

Andere mochten auch (6)

Viruses, Biometrics, Encryption
Viruses, Biometrics, EncryptionViruses, Biometrics, Encryption
Viruses, Biometrics, Encryption
 
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure ...
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure ...Simulation of Quantum Cryptography and use of DNA based algorithm for Secure ...
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure ...
 
Biometrics
BiometricsBiometrics
Biometrics
 
Quantum Cryptography
Quantum CryptographyQuantum Cryptography
Quantum Cryptography
 
Quantum cryptography
Quantum cryptographyQuantum cryptography
Quantum cryptography
 
Quantum cryptography
Quantum cryptographyQuantum cryptography
Quantum cryptography
 

Ähnlich wie Enhanced Level of Security using DNA Computing Technique with Hyperelliptic Curve Cryptography

Data protection based neural cryptography and deoxyribonucleic acid
Data protection based neural cryptography and  deoxyribonucleic acidData protection based neural cryptography and  deoxyribonucleic acid
Data protection based neural cryptography and deoxyribonucleic acidIJECEIAES
 
A comparative review on symmetric and asymmetric DNA-based cryptography
A comparative review on symmetric and asymmetric DNA-based cryptographyA comparative review on symmetric and asymmetric DNA-based cryptography
A comparative review on symmetric and asymmetric DNA-based cryptographyjournalBEEI
 
Survey of Different DNA Cryptography based Algorithms
Survey of Different DNA Cryptography based AlgorithmsSurvey of Different DNA Cryptography based Algorithms
Survey of Different DNA Cryptography based AlgorithmsIRJET Journal
 
A novel image encryption scheme based on DCT transform and DNA sequence
A novel image encryption scheme based on DCT transform and  DNA sequenceA novel image encryption scheme based on DCT transform and  DNA sequence
A novel image encryption scheme based on DCT transform and DNA sequencenooriasukmaningtyas
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationIJTET Journal
 
Data Encryption Technique Based on DNA Cryptography
Data Encryption Technique Based on DNA CryptographyData Encryption Technique Based on DNA Cryptography
Data Encryption Technique Based on DNA CryptographyBALAKUMARC1
 
Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...IJECEIAES
 
Hybrid information security system via combination of compression, cryptogra...
Hybrid information security system via combination of  compression, cryptogra...Hybrid information security system via combination of  compression, cryptogra...
Hybrid information security system via combination of compression, cryptogra...IJECEIAES
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...Editor IJCATR
 
Liquid Steganography presentation.pptx
Liquid Steganography  presentation.pptxLiquid Steganography  presentation.pptx
Liquid Steganography presentation.pptxChandniA5
 
A Crypto-System with Embedded Error Control for Secure and Reliable Communica...
A Crypto-System with Embedded Error Control for Secure and Reliable Communica...A Crypto-System with Embedded Error Control for Secure and Reliable Communica...
A Crypto-System with Embedded Error Control for Secure and Reliable Communica...CSCJournals
 
Automatic DNA Sequence Generation for Secured Effective Multi -Cloud Storage
Automatic DNA Sequence Generation for Secured Effective Multi -Cloud StorageAutomatic DNA Sequence Generation for Secured Effective Multi -Cloud Storage
Automatic DNA Sequence Generation for Secured Effective Multi -Cloud StorageIOSR Journals
 
IRJET- Study and Performance Evaluation of Different Symmetric Key Crypto...
IRJET-  	  Study and Performance Evaluation of Different Symmetric Key Crypto...IRJET-  	  Study and Performance Evaluation of Different Symmetric Key Crypto...
IRJET- Study and Performance Evaluation of Different Symmetric Key Crypto...IRJET Journal
 
COMPARATIVE ANALYSIS OF DIFFERENT ENCRYPTION TECHNIQUES IN MOBILE AD HOC NETW...
COMPARATIVE ANALYSIS OF DIFFERENT ENCRYPTION TECHNIQUES IN MOBILE AD HOC NETW...COMPARATIVE ANALYSIS OF DIFFERENT ENCRYPTION TECHNIQUES IN MOBILE AD HOC NETW...
COMPARATIVE ANALYSIS OF DIFFERENT ENCRYPTION TECHNIQUES IN MOBILE AD HOC NETW...IJCNCJournal
 
Advanced approach for encryption using advanced encryption standard with chao...
Advanced approach for encryption using advanced encryption standard with chao...Advanced approach for encryption using advanced encryption standard with chao...
Advanced approach for encryption using advanced encryption standard with chao...IJECEIAES
 

Ähnlich wie Enhanced Level of Security using DNA Computing Technique with Hyperelliptic Curve Cryptography (20)

581 517-525
581 517-525581 517-525
581 517-525
 
Data protection based neural cryptography and deoxyribonucleic acid
Data protection based neural cryptography and  deoxyribonucleic acidData protection based neural cryptography and  deoxyribonucleic acid
Data protection based neural cryptography and deoxyribonucleic acid
 
Hn2513581359
Hn2513581359Hn2513581359
Hn2513581359
 
Ijcnc050208
Ijcnc050208Ijcnc050208
Ijcnc050208
 
A comparative review on symmetric and asymmetric DNA-based cryptography
A comparative review on symmetric and asymmetric DNA-based cryptographyA comparative review on symmetric and asymmetric DNA-based cryptography
A comparative review on symmetric and asymmetric DNA-based cryptography
 
Survey of Different DNA Cryptography based Algorithms
Survey of Different DNA Cryptography based AlgorithmsSurvey of Different DNA Cryptography based Algorithms
Survey of Different DNA Cryptography based Algorithms
 
A novel image encryption scheme based on DCT transform and DNA sequence
A novel image encryption scheme based on DCT transform and  DNA sequenceA novel image encryption scheme based on DCT transform and  DNA sequence
A novel image encryption scheme based on DCT transform and DNA sequence
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
 
Data Encryption Technique Based on DNA Cryptography
Data Encryption Technique Based on DNA CryptographyData Encryption Technique Based on DNA Cryptography
Data Encryption Technique Based on DNA Cryptography
 
Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...
 
Hybrid information security system via combination of compression, cryptogra...
Hybrid information security system via combination of  compression, cryptogra...Hybrid information security system via combination of  compression, cryptogra...
Hybrid information security system via combination of compression, cryptogra...
 
D017433134
D017433134D017433134
D017433134
 
Jj3616251628
Jj3616251628Jj3616251628
Jj3616251628
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
 
Liquid Steganography presentation.pptx
Liquid Steganography  presentation.pptxLiquid Steganography  presentation.pptx
Liquid Steganography presentation.pptx
 
A Crypto-System with Embedded Error Control for Secure and Reliable Communica...
A Crypto-System with Embedded Error Control for Secure and Reliable Communica...A Crypto-System with Embedded Error Control for Secure and Reliable Communica...
A Crypto-System with Embedded Error Control for Secure and Reliable Communica...
 
Automatic DNA Sequence Generation for Secured Effective Multi -Cloud Storage
Automatic DNA Sequence Generation for Secured Effective Multi -Cloud StorageAutomatic DNA Sequence Generation for Secured Effective Multi -Cloud Storage
Automatic DNA Sequence Generation for Secured Effective Multi -Cloud Storage
 
IRJET- Study and Performance Evaluation of Different Symmetric Key Crypto...
IRJET-  	  Study and Performance Evaluation of Different Symmetric Key Crypto...IRJET-  	  Study and Performance Evaluation of Different Symmetric Key Crypto...
IRJET- Study and Performance Evaluation of Different Symmetric Key Crypto...
 
COMPARATIVE ANALYSIS OF DIFFERENT ENCRYPTION TECHNIQUES IN MOBILE AD HOC NETW...
COMPARATIVE ANALYSIS OF DIFFERENT ENCRYPTION TECHNIQUES IN MOBILE AD HOC NETW...COMPARATIVE ANALYSIS OF DIFFERENT ENCRYPTION TECHNIQUES IN MOBILE AD HOC NETW...
COMPARATIVE ANALYSIS OF DIFFERENT ENCRYPTION TECHNIQUES IN MOBILE AD HOC NETW...
 
Advanced approach for encryption using advanced encryption standard with chao...
Advanced approach for encryption using advanced encryption standard with chao...Advanced approach for encryption using advanced encryption standard with chao...
Advanced approach for encryption using advanced encryption standard with chao...
 

Mehr von IDES Editor

Power System State Estimation - A Review
Power System State Estimation - A ReviewPower System State Estimation - A Review
Power System State Estimation - A ReviewIDES Editor
 
Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...IDES Editor
 
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...IDES Editor
 
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...IDES Editor
 
Line Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCLine Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCIDES Editor
 
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...IDES Editor
 
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingAssessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingIDES Editor
 
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...IDES Editor
 
Selfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsSelfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsIDES Editor
 
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...IDES Editor
 
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...IDES Editor
 
Cloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkCloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkIDES Editor
 
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetGenetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetIDES Editor
 
Enhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyEnhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyIDES Editor
 
Low Energy Routing for WSN’s
Low Energy Routing for WSN’sLow Energy Routing for WSN’s
Low Energy Routing for WSN’sIDES Editor
 
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...IDES Editor
 
Rotman Lens Performance Analysis
Rotman Lens Performance AnalysisRotman Lens Performance Analysis
Rotman Lens Performance AnalysisIDES Editor
 
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesBand Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesIDES Editor
 
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...IDES Editor
 
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...IDES Editor
 

Mehr von IDES Editor (20)

Power System State Estimation - A Review
Power System State Estimation - A ReviewPower System State Estimation - A Review
Power System State Estimation - A Review
 
Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...
 
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
 
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
 
Line Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCLine Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFC
 
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
 
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingAssessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
 
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
 
Selfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsSelfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive Thresholds
 
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
 
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
 
Cloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkCloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability Framework
 
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetGenetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
 
Enhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyEnhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through Steganography
 
Low Energy Routing for WSN’s
Low Energy Routing for WSN’sLow Energy Routing for WSN’s
Low Energy Routing for WSN’s
 
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
 
Rotman Lens Performance Analysis
Rotman Lens Performance AnalysisRotman Lens Performance Analysis
Rotman Lens Performance Analysis
 
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesBand Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
 
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
 
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
 

Kürzlich hochgeladen

Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Seán Kennedy
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxCarlos105
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfphamnguyenenglishnb
 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptxmary850239
 
FILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipinoFILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipinojohnmickonozaleda
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)cama23
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Celine George
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...JhezDiaz1
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONHumphrey A Beña
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17Celine George
 
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSGRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSJoshuaGantuangco2
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4MiaBumagat1
 
Culture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptxCulture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptxPoojaSen20
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Mark Reed
 
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYKayeClaireEstoconing
 

Kürzlich hochgeladen (20)

Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx
 
FILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipinoFILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipino
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17
 
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSGRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4
 
Culture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptxCulture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptx
 
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptxYOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)
 
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
 

Enhanced Level of Security using DNA Computing Technique with Hyperelliptic Curve Cryptography

  • 1. Full Paper ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013 Enhanced Level of Security using DNA Computing Technique with Hyperelliptic Curve Cryptography 2 P.Vijayakumar1, V.Vijayalakshmi2, G.Zayaraz3 Research Scholar, Department of ECE, Pondicherry Engineering College, Puducherry Assistant Professor, Department of ECE, Pondicherry Engineering College, Puducherry 3 Associate Professor, Department of CSE, Pondicherry Engineering College, Puducherry Email : 1vijayrgcet@gmail.com;2vvijizai@pec.edu; 3gzayaraz@pec.edu 1 cytosine.Adenine and thymine are connected by two hydrogen bonds while guanine and cytosine are connected by three. In its primitive stage, DNA cryptography is shown to be very effective. Currently, several DNA computing algorithms are proposed for cryptanalysis and Steganography problems, and they are very powerful in these areas. The concept of DNA computing combined with fields of cryptography and Steganography brings a new hope for powerful or unbreakable, algorithms [1-3]. Abstract - Hyperelliptic Curve Cryptography (HECC) is a Public Key Cryptographic technique which is required for secure transmission. HECC is better than the existing public key cryptography technique such as RSA, DSA, AES and ECC in terms of smaller key size. DNA cryptography is a next generation security mechanism, storing almost a million gigabytes of data inside DNA strands. Existing DNA based Elliptic Curve Cryptographic technique require larger key size to encrypt and decrypt the message resulting in increased processing time, more computational and memory overhead. To overcome the above limitations, DNA strands are used to encode the data to provide first level of security and HECC encryption algorithm is used for providing second level of security. Hence this proposed integration of DNA computing based HECC provides higher level of security with less computational and memory overhead. II. RELATED WORKS Dassen express DNA or other biological macromolecules as computing hardware. It examines the possibilities of DNA computing and opens up the general molecular computation and achieves the problems faced by DNA computing technique [4]. Watada illustrate the current state of the art of DNA computing achievements and also explain new approaches or methods contributing to solve either theoretical or application problems. DNA computing approaches a new way to solve engineering or application problems. It also provides an overview of research achievements in DNA computing and touches on the achievements of improved methods [5].Yanyan Huang analysis the development of DNA and introduces the working principle, mathematical model using DNA molecules [6]. Xing Wang applied computing theories in cryptography which will solve many hard problems successfully. He proposes a new way to use Cryptography with DNA Computing to transmit message securely and effectively. The RSA algorithm combined with DNA computing technique to encrypt and decrypt the message which requires more key size for providing same level of security as ECC [7]. Jie [8] proposes a novel design of DNA-based molecular cryptography. Random nature of DNA makes our cryptography in principle unbreakable. He presents an interesting example to encode and decode images using the proposed scheme. Kartalopoulos present a novel WDM link security methodology that borrows certain concepts of the double DNA helix. It encrypts multiple channels randomly with multiple keys to render channel monitoring by eavesdroppers virtually impossible. It also provides source authentication, finding fibre tapping as well as data-mimicking by intruders [9]. Guangzhao Cui can realize several security technologies such as encryption, Steganography, signature and authentication by using DNA molecular as information medium. He introduces the basic idea of DNA computing, and then discusses the information security technology in DNA computing [10]. Index Terms - DNA Sequence, Koblitz’s Method, Hyperelliptic Curve Cryptography (HECC), Elliptic Curve Cryptography (ECC). I. INTRODUCTION Cryptographic techniques are broadly classified into symmetric key cryptographic techniques (DES, TDES, AES) and asymmetric key cryptographic techniques (RSA, ECC, HECC). In 1988, Koblitz proposed for the ûrst time the use of Jacobian of a Hyperelliptic Curve (HEC) deûned over a ûnite ûeld to implement cryptographic protocols based on the difficulty of the discrete logarithm problem. During the past few years, Hyperelliptic Curve Cryptosystems (HECC) became increasingly popular for use in practice to provide an alternative to the widely used Elliptic Curve Cryptosystems (ECC) because of much shorter operand length than that of ECC. Recent research has shown that HECC are well suited for various software and hardware platforms and their performance is compatible to that of ECC. The reason behind for the adoption of HECC for any approach is that, for the minimal key length, HECC provides same security as ECC and RSA. HECC requires 80 bits key length compared to 1024 bits key length of RSA and 160 bits key length of ECC to provide the same level of security. Deoxyribo Nucleic Acid (DNA) is a long linear polymer found in the core part of a cell. DNA is made up of several nucleotides in the form of double helix and it is linked with the transmission of genetic information. Each spiral strand consist of sugar phosphate as backbone and bases are connected to a complementary strand by hydrogen bonding between paired bases Adenine, thymine, guanine and © 2013 ACEEE DOI: 01.IJNS.4.1.6 1
  • 2. Full Paper ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013 communication and computational overhead, less consumption power, less processing time. The security of HECC is based on the Hyperelliptic Curve discrete logarithmic problem, (i.e) k [ Zp, the computation of K=k×P where k is the private key and P is the public key of the user. So the security of HECC lies on the discrete logarithm problem in the Jacobian of the curve. Let F(q) be the finite field. Let C be the Hyperelliptic Curve equation of genus of g (g>2) over F(q) as shown in Eq.1. This paper is organized as follows. This section gives introduction about DNA molecules and describes existing DNA computing based on Elliptic Curve Cryptographic scheme. Section 2 shows the algorithm for proposed DNA computing based HECC cryptographic scheme. Section 3 deals with the simulation results. The last section concludes this paper. III. EXISTING DNA COMPUTING BASED ELLIPTIC CURVE CRYPTOGRAPHIC SCHEME (1) where h(x) – polynomial of degree at most g. f(x) is a monic polynomial of degree 2g+1. Polynomials h(x) and f(x) are chosen which satisfied the condition as shown in Eq.2 to make Hyper Elliptic Curve for cryptosystem process. y2 + h(x)y “ f(x) = 0 (2) 2y + h(x) = 0 h’(x)y – f’(x) = 0 The principle technical advantage of Elliptic Curve Cryptography over standard public key cryptography is that the keys can be shorter for the same security, saving on bandwidth and allowing more efficient cryptographic operations. The existing scheme uses ECC for encrypt and decrypt the message after encoding with DNA molecule by Koblitz’s method as given in [11],[12][13]. The first level of security of this scheme is achieved by mapping the plaintext with DNA Nucleotide which is used to store large amount of data with few grams of DNA. The second level of security is achieved by encrypting the encoded plaintext using ECC encryption algorithm with lesser bit key size. This ECC based encryption requires 160 bit key size for providing higher level of security. This will cause memory and communication overhead. Hence, the existing public key cryptography requires larger key sizes thereby increasing the processing time for encryption and decryption of data. DNA computes ECC based cryptography converts plaintext into known ASCII value. So eavesdropper can easily retrieve the plaintext with the help of encoded plaintext. This imposes a serious limitation on the algorithm with added computational complexity, increased processing time and more storage requirement [14-19]. The points are generated from the curve C which form a Jacobian group and divisor. These two key elements are useful for cryptographic scheme which is transformed from Hyperelliptic Curve [20-21]. Hyperelliptic Curve Cryptosystem consists of three processes such as key generation, encryption and decryption. These processes are named as HEC-ElG Algorithm. B. Public Key and Private Key Generation The following steps are followed to generate the private key and public key using divisor D and Hyperelliptic Curve. Input : The public parameters are Hyper-Elliptic curve C, prime p and divisor D. Output : The Public key PA and Private key aA.  aA RN [choose a prime (aA) at random in N];  PA  [aA] D; [The PA is represented using Mumford representation which is of the form (u(x),v(x))];  Return PA and aA. IV. PROPOSED DNA COMPUTING BASED HECC CRYPTOGRAPHIC SCHEME To overcome the limitations of the existing scheme, a Hyperelliptic Curve Cryptosystem is proposed to reduce the number of bits required for generation of cipher text and also to reduce the communication and computational overhead. Hyperelliptic Curve Cryptosystem is a typical fast public key cryptosystem with high efficiency and security. In proposed system, Hyperelliptic Curve Cryptosystem is used to provide same level of security with less computational complexity. Since HECC require less key size and less number of operations performed encrypting the message compared with ECC based cryptographic scheme. Algorithms involved to generate pair of keys (aA, PA), to encrypt and decrypt the message are shown below C. Encryption algorithm To encrypt and send a message to B, A performs the following steps:  k € N (Choose k as a random positive prime number in N);  Q [k]D (D is the Divisor of the HEC & The form of Q is (u(x); v(x)));  Pk[k] PB (PB : (u(x); v(x)) is receiver’s(Bs) public key); A. Hyperelliptic Curve Cryptosystem In 1988, Neal Koblitz proposed an expansion of Elliptic Curve cryptosystem known as Hyperelliptic Curve Cryptosystem. HECC was very much famous because of its high efficiency, shorter key length and can be easily implemented for software and hardware applications, less D. Decryption algorithm To decrypt the cipher text Cm, B extracts the first coordinate ‘Q’ from the cipher text then multiplies with its Private Key (aB) and subtracts the result from the second Coordinate. This can be written as follows: © 2013 ACEEE DOI: 01.IJNS.4.1. 6  2 Cm {Q, Em+ Pk } (Cm: (u(x); v(x)) is the Cipher Text to be sent).
  • 3. Full Paper ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013 In practice, y is obtained before x = mk + k – 1 will hit. Then take the point (x, y). This now converts the number m into a point on the elliptic curve. In this way, the entire message becomes a sequence of points.  Second Level of Security: These sequences of points are encrypted using HECC encryption algorithm to obtain the Cipher text points. These cipher text points are deciphered using HECC decryption algorithm to obtain the plaintext points. Consider each plaintext point (x, y) and set m to be the greatest integer less than (x-1)/k. Then the point (x, y) decodes as the symbol m. Em+ kPB - aB(Q) = E = Em+ kPB - k(aBD) = m + kPB -aB(kD) = Em+ kPB - kPB = Em. The Proposed DNA computing based on Hyperelliptic Curve Cryptography scheme uses HECC encryption to convert encoded DNA nucleotide into cipher text which requires only 80 bit key size for providing same level of security as ECC which reduces processing time and memory storage requirement. Proposed system provides higher level of security using HECC. First level of security is provided by converting original text message into DNA nucleotide which can able to store millions of data in a single DNA strands. In addition this encoded nucleotide is converted into numbers as shown in Table.2. Second level of security is provided by converting numbers into points using Koblitz method. These points act as plaintext for encryption using Hyperelliptic Curve Cryptography. The following steps are to be followed to implement the cryptographic scheme using DNA Computing with HECC as shown in Fig.1.  First Level of Security: Input is given as Plaintext and converts the Plaintext into DNA nucleotide strands which has unique character by using Table.1.  Each character of the converted DNA nucleotide is converted into Numbers. If Plaintext consists of the digits 0,1,2,3,4,5,6,7,8,9 then they are coded as digits itself. DNA Nucleotide letters are coded as shown in Table.2. These numbers are converted into points using Koblitz’s method. Koblitz’s Method: Pick an elliptic curve Ep (a, b).  Elliptic Curve has N points, which are denoted as (x1,y1),(x2,y2),……..(xn,yn). Choose an auxiliary base parameter, for example k = 20. (Both parties should agree upon this) Each number mk (say), take x =mk + 1 and try to solve for y. If not able to solve for x= mk+1, then try x = mk +2 and then x = mk +3 until y value is obtained. Fig.1 Cryptographic scheme using DNA with HECC V. SIMULATION RESULT AND DISCUSSION MATLAB simulation tool was used to simulate the proposed cryptographic scheme for different key size and processing time. Fig.2 shown the simulated result by comparing key size and processing time for ECC and HECC based DNA computing. From the results it was inferred that ECC takes more processing time than HECC. For key size of 100 bits, ECC takes processing time of 750ms whereas HECC takes only 150ms. From the simulated graph, it is inferred that as key size increases, the processing time for ECC increases whereas the processing time for HECC decreases. TABLE.1: CONVERSION OF PLAIN TEXT TO DNA MOLECULE A B C D E F G H I J - CCA - GTT - TTG - GGT - TTT - TCG - CGC - ATG - AGT - CGA K L M N O P Q R S T - GAA - CGT - CCT - TCT - CGG - ACA - CAA - ACT - GCA - CTT U - GTC V - TCC X - ACT Y - AAA Z - TCA W - GCC TABLE.2: CONVERSION OF NUCLEOTIDE TO NUMBERS A -10 © 2013 ACEEE DOI: 01.IJNS.4.1. 6 C -20 G -30 T -40 Fig.2 Key size vs processing time 3
  • 4. Full Paper ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013 Fig.3 shows that DNA with ECC takes more processing time than DNA with HECC. For key size of 200 bits, DNA with ECC takes the processing time of 450ms whereas DNA with HECC takes only 90ms. Thus the simulated graph shows that as the key size varies from 50 to 250, the processing time of DNA with ECC increases whereas for DNA with HECC decreases. Fig.5 shows that analysis of total processing time of the proposed scheme with the existing scheme. From the simulated result, it is inferred that message size of 2000 bit, the total processing time taken for DNA with ECC scheme is 1045ms for the key size of 200 bits, whereas total processing time for proposed DNA with HECC scheme takes only 325ms seconds for 200 bits key size. Inferred results from the simulated graphs are tabulated on Table.3. TABLE. 3: COMPARISON OF DIFFERENT KEY SIZE VS PROCESSING TIME S. No 1 2 3 4 Phase Existing Schem e KS(bits) 100 200 1000 200 Without DNA Encryption time Message size To Processing tim tal e (For 1000 bit M essage size) KS- Key size; PT- Processing time Fig.3 Key size vs encryption time Fig.4 shows that the comparison results of proposed scheme along with the existing scheme for different message size. For message size of 1000 bits, DNA with ECC takes total processing time of 750ms whereas DNA with HECC-160 takes only 195ms. From the simulated graph, it is inferred that proposed DNA with HECC saves 550ms of processing time for 3000 bits string length than existing scheme. PT (s) 750 450 750 1045 Proposed Schem e K S(bits) PT(s) 100 150 200 90 1000 195 100 325 VI. CONCLUSION This paper describes a novel cryptographic scheme by combining DNA computing theory with HECC algorithm. This proposed method offers major advantages over traditional systems such as increased speed, less memory and smaller key size. It also provides higher level of security with less key size of HECC-80 bits than ECC-160 bits. This proposed DNA based Hyperelliptic Curve cryptographic scheme can be implements in many application in wireless devices, laptop, PDA and smart cards. REFERENCES [1] W.Fritz and O.Hanka, “Smart Card Based Security in Locator/ Identifier-Split Architectures”, in the IEEE proceedings of Ninth International Conference on Networks (ICN),Page(s): 194  - 200 , April  2010. [2] Bochen Fu and Xianwei Zhang , “DNA cryptography based on DNA Fragment assembly”, in the IEEE proceedings of 8th International Conference on Information Science and Digital Content Technology (ICIDT), Volume: 1 Page(s) : 179 - 182 , June 2012 . [3] I.Tutanescu, C. Anton and L.Ionescu, “Elliptic Curve Cryptosystems approaches”, in the IEEE proceedings of Information Society, Page(s): 357– 362, 2012. [4] J.H.M.Dassen, “DNA computing” , in the IEEE proceedings of Potentials, Volume: 16 , Issue: 5, Page(s): 27 - 28 , Jan 1998. [5] J.Watada, “DNA Computing and Its Applications”, in the IEEE proceedings of Eighth International conference on Intelligent Systems Design and Applications, Page(s): 288 - 294 ,Nov. 2008. [6] Yanyan Huang , “DNA computing research progress and application”, in the IEEE proceedings of 6th International Conference on Computer Science & Education (ICCSE), Page(s): 232 – 235, 2011. [7] Xing Wang and Qiang Zhang, “DNA computing-based cryptography”, in the IEEE proceeding of BIC-TA ’09. Fourth Fig.4 Message size vs total processing time Fig.5 Key size vs total processing time © 2013 ACEEE DOI: 01.IJNS.4.1. 6 4
  • 5. Full Paper ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013 International Conference on Bio-Inspired Computing, Page(s): 1 - 3 , Oct. 2009. [8] Jie Chen, A DNA-based biomolecular cryptography design, in the IEEE Proceedings of the International Symposium on Circuits and Systems, Volume: 3, Page(s): 822 - 825, May 2003. [9] S.V. Kartalopoulos,, “DNA-inspired cryptographic method in optical communications, authentication and data mimicking”, in the IEEE proceedings of Military Communications Conference, Vol. 2 , Page(s): 774 - 779 ,Oct. 2005. [10] Guangzhao Cui , Limin Qin, Yanfeng Wang and Xuncai Zhang, “Information Security Technology Based on DNA Computing”, in the IEEE proceedings of International Workshop on Anti-counterfeiting, Security, Identification, Page(s): 288 – 291,April 2007. [11] Kou Yingzhan, “Extended Fault Analysis on Elliptic Curve Cryptosystems against Repeated Doubling”, in the IEEE proceedings of International conferences of Instrumentation,Measurement,Computer,Communication and Control, Page(s): 545 – 548, 2011. [12] Xinxin Fan, Thomas Wollinger, and Guang Gong, “Efficient Explicit Formulae for Genus 3 Hyperelliptic Curve Cryptosystems”, in the IEEE Journal proceedings of Information Security, Volume: 1 , Issue: 2 , Page(s): 65 – 81 , June 2007. [13] Wen-Bing Horng ,Cheng-Ping Lee and Jian-Wen Peng,” Security weaknesses of song’s advanced smart card based password authentication protocol, in the IEEE proceedings of International Conference on Progress in Informatics and Computing(PIC),Page(s): 477–480 ,Dec2010. [14] Xiaoyi Duan and XiuYing Li,” Security of a new password authentication scheme using fuzzy extractor with Smart Card”, in the IEEE proceedings of 3rd International Conference on Communication Software and Networks (ICCSN),Page(s): 282 - 284 , May 2011. © 2013 ACEEE DOI: 01.IJNS.4.1.6 [15] Seoul Korea, Seo, Suk and Choi, Jin-Young , “Security analysis of smart card based password authentication schemes, in the IEEE proceed ings of 3rd International Conference on Information Sciences and Interaction Sciences (ICIS),Page(s): 352 - 356 ,June 2010. [16] ZhuoHao and Nenghai Yu , “A Security Enhanced Remote Password Authentication Scheme Using Smart Card”, in the IEEE proceedings of International Symposium on Data, Privacy and E-Commerce (ISDPE), Page(s): 56 – 60, 2010. [17] Roy S,Das, A.K. and Yu Li , “Cryptanalysis and security enhancement of an advanced authentication scheme using smart cards, and a key agreement scheme for two-party communication” in the IEEE proceedings of IEEE 30th International conference on Performance Computing and Communications Conference (IPCCC), Page(s): 1 - 7 ,Nov. 2011. [18] Wen-Chung Kuo, KaiChain, Jin-Chiou Cheng and JarFerrYang,” An Enhanced Robust and efficient Password Authenticated key agreement using smartcards”, International Journal of security and its applications, Vol no.2,pp127132,2012. [19] R. M. Avanzi, and L. Tanja, “Introduction to Public key cryptography from Handbook of Elliptic and Hyperelliptic Curve cryptography”, Henri Cohen, Gerhard Frey, Chapman and Hall/CRC, Taylor and Francis, Florida, 2006. [20] Ramachandran Ganesan, Mohan Gobi, and Kanniappan Vivekanandan, “A Novel Digital Envelope Approach for A Secure E-Commerce Channel”, in the proceed ings of International Journal of Network Security, vol.11, No.3, PP.121-127, Nov. 2010. [21] P. Gaudry and E. Thome.”A double large prime variation for small genus Hyper Elliptic index calculus”, Cryptology ePrint Archive, Report 2004/153, 2004. Available at http:// eprint.iacr.org/ 5