dna cryptography Recently Published Documents

Total documents.

  • Latest Documents
  • Most Cited Documents
  • Contributed Authors
  • Related Sources
  • Related Keywords

DNA Cryptography using DNA Fragment Assembly and Fragment Key Expansion for Genomic Data

This research proposes a tweaked scheme based on DNA fragment assembly to improve protection over insecure channel. The proposed procedure utilizes binary coding to change over an underlying plaintext into a reference DNA arrangement to deal with the fragmentation. DNA fragment key expansion is applied over the reference DNA sequence to make the short-chain fragments. The redundancy in the long-chain of reference DNA is removed using DNA fragment assembly. A look-up table is generated to store the binary values of overlapped fragments to be reassembled during the encryption and decryption processes to prevent artefacts. Also, it is used in an overlapped sequence to counteract cipher decomposition. The results and comparisons demonstrate that the proposed scheme can balance the three most important characteristics of any DNA masking scheme: payload, capacity, and BPN. Moreover, the potential for cracking the proposed tweaked method is more complex than the current strategies.

Emerging DNA Cryptography based Encryption Schemes: A Review

Data security and privacy using dna cryptography and aes method in cloud computing, a modified rsa algorithm using machine learning and dna cryptography techniques, a comparison based approach on mutual authentication and key agreement using dna cryptography, dna cryptography-based speech security system, framework for data security using dna cryptography and hmac technique in cloud computing, dna computing using cryptographic and steganographic strategies.

Information protection and secrecy are major concerns, especially regarding the internet’s rapid growth and widespread usage. Unauthorized database access is becoming more common and is being combated using a variety of encrypted communication methods, such as encryption and data hiding. DNA cryptography and steganography are used as carriers by utilizing the bio-molecular computing properties that have become more common in recent years. This study examines recently published DNA steganography algorithms, which use DNA to encrypt confidential data transmitted through an insecure communication channel. Several DNA-based steganography strategies will be addressed, with a focus on the algorithm’s advantages and drawbacks. Probability cracking, blindness, double layer of security, and other considerations are used to compare steganography algorithms. This research would help and create more effective and accurate DNA steganography strategies in the future.

An Information Security Using DNA Cryptography along with AES Algorithm

Securing information is the most important need of not only the business world but also it’s highly essential in all the other major sectors. The secured data storage capacity along with security during data transit is also an important factor. In this paper DNA based security technique is proposed as an information carrier, the new data securing method can be adopted by harnessing the advantages of DNA based AES. This technique will provide multilayer security. The proposed system aims to secure transactional data during communication as it is required when message or data transfer between sender and receiver should be confidential along with integrity and availability.AS the data hiding needs a carrier to hold the data, therefore in order to enhance data security and make the data more confidential effective encryption algorithm is proposed using DNA cryptography. DNA molecules, holds an ability to store, process and transfer data, stimulates the notion of DNA cryptography. This amalgamation of the chemical features of genetic DNA structures along with cryptography confirms the non-vulnerable communication. The current features with reference to DNA cryptography are reviewed and presented here.

Application of DNA Cryptography in Securing Confidential Information

Export citation format, share document.

Data Security and Privacy using DNA Cryptography and AES Method in Cloud Computing

Ieee account.

  • Change Username/Password
  • Update Address

Purchase Details

  • Payment Options
  • Order History
  • View Purchased Documents

Profile Information

  • Communications Preferences
  • Profession and Education
  • Technical Interests
  • US & Canada: +1 800 678 4333
  • Worldwide: +1 732 981 0060
  • Contact & Support
  • About IEEE Xplore
  • Accessibility
  • Terms of Use
  • Nondiscrimination Policy
  • Privacy & Opting Out of Cookies

A not-for-profit organization, IEEE is the world's largest technical professional organization dedicated to advancing technology for the benefit of humanity. © Copyright 2024 IEEE - All rights reserved. Use of this web site signifies your agreement to the terms and conditions.

Help | Advanced Search

Computer Science > Cryptography and Security

Title: review on dna cryptography.

Abstract: Cryptography is the science that secures data and communication over the network by applying mathematics and logic to design strong encryption methods. In the modern era of e-business and e-commerce the protection of confidentiality, integrity and availability (CIA triad) of stored information as well as of transmitted data is very crucial. Deoxyribonucleic acid (DNA) is a genetic molecule consisting of two linked strands that wind around each other to form a double helical structure. The backbone of each strand is made of alternating deoxyribose sugar and phosphate groups. To each sugar one of four bases are attached i.e., adenine (A), cytosine (C), guanine (G) and thymine (T). DNA molecules, having the capacity to store, process and transmit information, inspires the idea of DNA cryptography. It is the rapid emerging unconventional techniques which combines the chemical characteristics of biological DNA sequences with classical cryptography to ensure non-vulnerable transmission of data. This innovative method is based on the notion of DNA computing. The methodologies of DNA cryptography are not coded mathematically; thus, it could be too secure to be cracked easily.

Submission history

Access paper:.

  • Other Formats

References & Citations

  • Google Scholar
  • Semantic Scholar

DBLP - CS Bibliography

Bibtex formatted citation.

BibSonomy logo

Bibliographic and Citation Tools

Code, data and media associated with this article, recommenders and search tools.

  • Institution

arXivLabs: experimental projects with community collaborators

arXivLabs is a framework that allows collaborators to develop and share new arXiv features directly on our website.

Both individuals and organizations that work with arXivLabs have embraced and accepted our values of openness, community, excellence, and user data privacy. arXiv is committed to these values and only works with partners that adhere to them.

Have an idea for a project that will add value for arXiv's community? Learn more about arXivLabs .

  • Technical notes
  • Open access
  • Published: 11 June 2020

DNA steganography: hiding undetectable secret messages within the single nucleotide polymorphisms of a genome and detecting mutation-induced errors

  • Dokyun Na   ORCID: orcid.org/0000-0002-9107-7040 1  

Microbial Cell Factories volume  19 , Article number:  128 ( 2020 ) Cite this article

11k Accesses

12 Citations

27 Altmetric

Metrics details

As cell engineering technology advances, more complex synthetically designed cells and metabolically engineered cells are being developed. Engineered cells are important resources in industry. Similar to image watermarking, engineered cells should be watermarked for protection against improper use.

In this study, a DNA steganography methodology was developed to hide messages in variable regions (single nucleotide polymorphisms) of the genome to create hidden messages and thereby prevent from hacking. Additionally, to detect errors (mutations) within the encrypted messages, a block sum check algorithm was employed, similar to that used in network data transmission to detect noise-induced information changes.

Conclusions

This DNA steganography methodology could be used to hide secret messages in a genome and detect errors within the encrypted messages. This approach is expected to be useful for tracking cells and protecting biological assets (e.g., engineered cells).

As synthetic biology and metabolic engineering technologies advance, industrially important engineered cells are being developed; these cells are considered as biological assets that should be protected [ 1 , 2 , 3 ]. Therefore, researchers have begun to develop methods to “watermark” cells. Conventional DNA watermarking methods involve the encryption of messages in the form of DNA sequences, which are then inserted into the genome, e.g., as DNA barcodes, or which are mixed with unrelated DNA fragments to hide the messages [ 4 , 5 , 6 , 7 ]. Decryption is simply carried out by polymerase chain reaction (PCR) or electrophoresis.

DNA sequences have attracted much interest as pieces of quaternary digit information that can be used to store information [ 8 ], solve problems [ 9 , 10 , 11 ], and encrypt messages [ 4 , 5 , 6 , 7 ]. DNA cryptography, i.e., the encryption of messages using DNA, has been used to cipher secret messages. Clelland et al. developed a method to hide encrypted messages [ 4 ]. A message is converted to a quaternary digit string and then replaced with a corresponding nucleotide sequence. This sequence, flanked by specific primer binding sites at both ends, is mixed with the fragmented human genome. The human genome provides background noise and allows the secret sequence to be concealed. To read the message, the specific primer set is required for PCR and sequencing. However, with currently available NGS technology, secret messages hidden using this approach can be easily found and such method cannot be applied to hide information in a genome. There was a report to make a watermark to track pathogens before distribution [ 12 ]. Pathogens could be used for bioterror or may be leaked from laboratories. In order to track and monitor the pathogens, DNA watermark using polymorphic regions was suggested. Briefly, the method introduces random mutations into a pathogen genome and then identifies pathogens that do not show significant phenotypic changes. Then, it could be assumed that the mutations were introduced into the polymorphic region and the mutated sequence can be used as a watermark. This method is interesting, because the watermark can be hidden in the polymorphic regions. However, this method requires random mutations and selection of genomes showing no phenotypic changes, which cannot store intended information and require laborious and time-consuming experiments. Thus, new methods are needed to better hide messages in DNA.

Accordingly, in this study, a new DNA steganography methodology was proposed to hide secret messages in variable regions [single nucleotide morphisms (SNPs)] of a genome. Through this method, a message was encrypted into a DNA sequence similar to other DNA cryptography methodologies [ 4 ]. Then the encrypted nucleotide sequence was inserted into the SNP regions of a genome. Because SNPs are naturally polymorphic, it becomes difficult to determine whether a nucleotide is an SNP or a part of an encrypted message. To overcome the limitation of DNA as an information storage module owing to the presence of mutations, a block sum check algorithm was employed to detect noise-induced information changes in network data transmission [ 13 ]. Using this algorithm, mutational errors could be easily detected and fixed, allowing the message to be stored for a long time. Overall, the DNA steganography methodology developed in this study (hiding messages in SNPs and using the block sum check algorithm to detect errors) could be useful for marking cells for management purposes and for protecting engineered cells.

Identification of SNPs and SNP hotspots

Firstly, dbSNP (build 153) was downloaded from NCBI to identify polymorphic regions within the human genome that could be used for hiding encrypted text. Unlike other organisms, many SNPs have been discovered in humans, providing sufficient information for DNA steganography. To this end, I searched for SNPs, allowing for one of four nucleotides (A/T/G/C) to be present at the position, and I discarded SNPs that were pathogenic (Table  1 , Fig.  1 a). Then, the sequences around the SNPs (21 nt-long sequence around SNPs) that were unique in the human genome were selected. Furthermore, the SNPs that were within transposable elements, CpG island, or conserved regions were discarded. For the identification of SNPs in transposable elements, the database of transposable elements (Dfam) [ 14 ] was used. For CpG island identification, the Sequence Manipulation Suite [ 15 ] was used to predict CpG island regions. For the identification of SNPs in conserved regions that may modify phenotypes, the conservation scores calculated by PhastCons [ 16 ] were used. The final number of selected SNPs was 275,967 (Table 1 ).

figure 1

Collection of SNP data and exemplary encryption of the “H” character. a SNP dataset collection. SNPs were downloaded from NCBI dbSNP ( ftp://ftp.ncbi.nih.gov/snp/latest_release/JSON ). To use SNPs to store encrypted messages, pathogenic SNPs were discarded, and SNPs that had maximum variation (A/T/G/C) were then selected. In addition, SNPs that were in transposable elements, CpG islands, or conserved regions were discarded. Then, the sequences around SNPs (− 10 ~ + 10 nt, 21 nt in total) that were unique in the genomic sequences were selected. Through this process, 275,967 SNPs were found to be available for DNA steganography. b SNP hotspots. Regions that contained more than 35 SNPs within a 1 kb region were selected and named as SNP hotspots. The largest SNP number in a hotspot was 120 (Table 2 ). The SNPs in the hotspots were used to reduce the number of experiments. c An example of DNA steganography. The character “H” was encrypted into a DNA sequence according to the encryption table (Table  3 ), and each encrypted nucleotide replaced the original nucleotide at the predefined SNP positions. To construct a DNA sequence to decrypt, the SNP positions used for DNA insertion should be delivered to a recipient in addition to the encryption table. d Overall scheme of the secret message delivery and decryption

Theoretically, all SNPs can be used to store encrypted messages. However, current genome editing technologies, including CRISPR/Cas, are not capable of multiple genome editing simultaneously. For example, to encrypt a DNA sequence of 70 nucleotides, that requires 70 SNPs, 70 nucleotide-editing should be carried out. Thus, SNP hotspots were searched to facilitate genome modification. In this search, regions were selected that had more than 35 SNPs within a 1 kb region. If two hotspots are available, insertion of the encrypted sequence is possible just by two iterations of genetic recombination. There were five SNP hotspots having at least 35 SNPs within 1 kb. The largest hotspot contained 120 SNPs within a 1 kb region (chromosome 12, positions 88860531–88861530). For example, using this hotspot, the encrypted DNA sequence (70 nt) could be hidden through a one-step homologous recombination experiment. The found hotspots are listed in Table  2 .

The selected SNPs were non-pathogenic. However, silent SNPs in coding sequences such as the third nucleotide of CUN encoding for leucine can be used to reduce phenotypic changes more. However, such restriction dramatically reduces the space for information storage from 275,967 nt to 8790 nt and makes it difficult to find SNP hotspots. No hotspots for DNA steganography were found when the 8790 nt were used. Therefore, multiple genome editing is inevitable for the introduction of encrypted messages into the codon degeneracy positions and thereby it also makes the DNA steganography less applicable.

Encryption of plain text into DNA sequence

Next, plain text was encrypted using a substitution cipher [ 17 ] (Table  3 ). There are many other encryption algorithms, including Data Encryption Standard (DES) [ 18 ], Advanced Encryption Standard (AES) [ 19 ], and Rivest-Shamir-Adleman (RSA) [ 20 ]. These algorithms could be also used instead of the simple substitution method. In this study, for simplicity and proof-of-concept of DNA steganography, a substitution method was used.

As shown in Fig.  1 c, a character is converted to a DNA triplet using keys similar to a codon table (Table  3 ). The character H was encrypted using the encryption table to TAC, and this TAC sequence could be inserted into predefined SNP positions to hide the encrypted character. For example, “Hello” can be replaced with the DNA sequence TAC CTG TGT TGT GGA. “Dokyun” in Fig.  2 is encrypted as AAC GGA TGA ACG CGG TGC.

figure 2

Block sum check algorithm of the encrypted DNA sequence. a Three information types (developer, taxonomy, and version) were encrypted from plain text into the DNA sequence according to the encryption table (Table  3 ). “9606” denotes Homo sapiens . The nucleotide sequence was then arranged in 2D. b For block sum check, nucleotides were changed to quaternary digit numbers (A = 0, T = 1, G = 2, C = 3). For each row, the sum of the numbers was divided by 4, and the remainder was then converted to a nucleotide. For example, the sum of the first row was divided by 4, and its remainder was 2. This 2 was then converted to a corresponding nucleotide, G. For each column, the same process was iterated to obtain parity nucleotides. c The parity nucleotides for error check are shown in red color. d The final 1D sequence of encrypted and mutation-detectable sequence was constructed

Block sum check to detect mutations

Next, to detect mutations in the encrypted DNA sequence, a block sum check method was employed, as is commonly used in network data transmission [ 13 ]. As shown in Fig.  2 a, first, the words “Dokyun,” “9606” and “1.1004” were encrypted into DNA sequences, and the sequences were arranged in 2D. To check the integrity of the sequence, additional nucleotides were attached to each row and column. For example, the sequence in the first row (AACGGATGA) was converted to a quaternary digit string (003220120 where A = 0/T = 1/G = 2/C = 3). Then, the sum of the numbers (0 + 0 + 3 + 2 + 2 + 0 + 1 + 2 + 0) was divided by 4, and the remainder 2 was converted to the nucleotide G. This process was iterated until the last row, and the additional nucleotides (G, G, A, T, T, T) were added to each row (Fig.  2 b). The same calculation was iterated for each column. For example, the sum of the first column (0 + 0 + 3 + 3 + 1 + 3) was divided by 4, and the remainder 2 was converted to a nucleotide G. The complete additional nucleotides (parity nucleotides) are shown in red in Fig.  2 c and d.

The additional nucleotides were used for checking the integrity of the encrypted DNA sequence and for detecting errors caused by mutations. For example, if the first nucleotide A was mutated to T, the remainder of the first-row sum divided by 4 was 3, corresponding to C; this did not match G in the parity nucleotide. Using this approach, the mutation in the first row and first column can be detected.

Decryption from DNA sequence

To decrypt the secret message hidden in the genome, a user has to know the encryption table and the positions of the SNPs used. The decryption was the reverse of the process depicted in Fig.  2 . First, if a message was hidden within an SNP hotspot, the region could be easily sequenced because the hotspot was only 1 kb long. Then, the nucleotides in the predefined SNP positions were combined to generate a 1D DNA sequence. Second, the DNA sequence was rearranged in 2D, and each row contained 10 nucleotides (9 for the message and 1 for the error check). The additional parity nucleotides were used to determine whether there were mutational changes. Third, if there were no mutations, the sequence in the main body (black in Fig.  2 c) was rearranged in a 1D sequence. Then, similar to mRNA translation, DNA triplets were translated into characters using the encryption table. After this process, the decrypted message could be obtained.

When mutations were introduced within the encrypted message, they can be easily detected and the original nucleotides can be deduced. An example is shown in Fig.  3 . Two mutations were introduced into the message (G→A colored in violet and A→G colored in cyan). Based on the block-sum-check algorithm, the parity nucleotide of the second row must be G. However, the remainder when divided by 4 is 0 that denotes A. This mismatch allows to know that a mutation was introduced in the second row. Likewise, the remainder of the fifth column when divided by 4 is 3 denoting C. However, the parity nucleotide must be A. Consequently, it can be found that the A is a mutated nucleotide. To deduce the original nucleotide, the nucleotide should satisfy the parity nucleotides (row and column). For the second row, the remainder must be 2 because the parity nucleotide is G. In addition, for the fifth column, the remainder must be 0 because the parity nucleotide is A. Therefore, the number (nucleotide) that satisfies the two conditions is 2 (G). Consequently, it can be deduced that the A was mutated from G. Likewise, the A→G mutation (cyan) can be deduced through the same process.

figure 3

Mutation detection and deduction of the original nucleotide. In this encrypted DNA message, two mutations were introduced (G→A colored in violet and A→G colored in cyan). The mutations were detected by calculating the remainders and comparing with the parity nucleotides. Deduction of the original nucleotide can be performed by finding a number (nucleotide) that satisfies the row and column parity numbers (nucleotides)

SNP distributions in other species

The DNA steganography was proved its usefulness using human SNPs in this study. For practical applications, the SNPs should be available in other species as well. Therefore, the SNP datasets of 311 species were obtained from dbSNP and the species that have fewer than 70 SNPs (SNPs that can be any of four nucleotides (A/T/G/C)) were discarded. As a result, I obtained 53 bacteria species, 11 plant species, 13 mammalian species, two insect species, and two fish species (Fig.  4 a, b). This represents that SNPs are widely available in many species even in bacteria, and the DNA steganography would be possibly applied to any species that have SNPs.

figure 4

SNP distributions across species. SNP datasets of other species were obtained from dbSNP, and their distributions of total SNPs (blue) and available SNPs (red, SNPs that can be any of 4 nucleotides (A/T/G/C) and thereby can be used for DNA steganography) were analyzed. The SNP numbers in bacteria species ( a ) and other species (plants, mammals, insects, and fish) ( b ) are shown

The key feature of our developed DNA steganography method is hiding messages in natural SNPs. Humans have many SNPs and SNP hotspots. However, this approach cannot be applied to well-established model organisms whose DNA sequences are already determined and who have only a few SNPs. However, any other species with a sufficient number of SNPs can be used as a carrier of secret messages. For example, 70 SNPs were enough to hide the information in Fig.  2 a. As the message length increases, the required number of SNPs also increases.

One of the potential applications of DNA steganography is DNA barcoding. In general, DNA barcodes are embedded into the genome; thus, the barcode may be affected by mutations. Because the DNA steganography method developed in this study employed an error checking algorithm using block sum check, the DNA steganography approach could be used as a new DNA barcoding system.

Another potential application of this approach is to “watermark” engineered cells to indicate that the cells are from a specific company or researcher. Thus, DNA steganography can be used to protect the intellectual property of engineered cells. As the technologies of synthetic biology and metabolic engineering advance, engineered cells are constantly being developed. In the bioindustry, it is necessary to encrypt ownership information within the genome of cells. Because the information will be hidden in variable SNP regions, the hidden message cannot be detected by conventional technologies, such as NGS. In addition, the method can detect errors, and mutations in the hidden message can then be easily detected. Therefore, the proposed DNA steganography method may be a feasible approach for protecting engineered cells.

In summary, in this study, a DNA steganography methodology was proposed to encrypt secret messages in DNA sequences and hide the messages in SNPs to prevent from detection. The advantages shown by the method were as follows: (1) the encrypted message could not be detected using conventional experimental technologies, and (2) the message was mutation tolerant, allowing errors to be easily detected and fixed if possible. The DNA steganography method can theoretically use any SNPs to hide messages, but in reality, only a few SNP hotspots are available to use because of current genome editing techniques. As multiplex genome editing techniques advance, the DNA steganography can use all SNPs to hide messages and which makes it more difficult to be hacked.

As cell-engineering technology advances and different types of engineered cells are being developed, intellectual property issues are expected to arise. Thus, the DNA steganography approach developed in this study may be a feasible method to protect engineered cells by “watermarking.”

Encryption of information to DNA sequence

For the encryption of plain text into a DNA sequence, a substitution cipher was used (Table  3 ) as a proof-of-concept of the DNA steganography methodology. A DNA triplet like a codon corresponds to a character or number. Therefore, text can be translated to a DNA sequence. For example, ‘Hello’ is converted to a sequence of ‘TAC CTG TGT TGT GGA ‘.

One of the drawbacks of saving information into DNA sequences is its mutational change. Mutational change of a nucleotide may change the meaning of an encrypted message. For example, ‘CCA TCA TCA’ corresponds to ‘911’. A mutational change of the first nucleotide, C, to T (‘ T CA TCA TCA’) is now translated to ‘111’. To find mutations, a block sum check algorithm was employed, which is used to detect errors in network data transmission.

The first step of conventional block sum check is to divide data. As shown in Fig.  5 a, the bit string was divided into 7-bit strings. The data is arranged in 2D, and then parity bits are added to each row and each column. For example, in Fig.  5 a, the numbers in the first row is summed and then divided by 2. The remainder, 1, is added to the end of the first row. This ‘1’ is an additional bit (parity bit). Likewise, the sum of first column is divided by 2 and the remainder, ‘0’, is added to the end of the first column. The added parity bits are shown in red in Fig.  5 a. The last step is to arrange the data in 1D.

figure 5

Block sum check algorithm to detect errors. a Conventional block sum check in data transmission. b Block sum check for quaternary digit data (DNA)

In the DNA steganography methodology, the same block sum check algorithm was applied, but the only difference is that DNA is quaternary digit. As shown in Fig.  5 b, a text “HELLO.” is encrypted into ‘TAC TAA GAC GAC CAG CCC” according to the encryption table (Table  3 ). This DNA sequence is converted to quaternary digit. The numbers are arranged in 2D and sums of row and column are divided by 4, and finally parity numbers are added to each row and column. The modified encrypted sequences are then ‘TACTAAGAC G GACCAGCCC CCAGAAGTCGT ’.

If there is a mutation in the sequence, the remainders of row/column would be different from its parity numbers. Thus, by calculating the numbers (nucleotides), errors can be detected and fixed if possible.

Decryption is the reverse process of the block sum check and encryption. An encrypted DNA sequence is converted to quaternary digit, and parity numbers are checked. If there are no errors in the sequence, the nucleotides except parity numbers are translated by the encryption table.

Identification of SNP hotspots

To collect SNPs, dbSNP was downloaded from NCBI (build 153). Since SNPs are naturally polymorphic, SNPs can be A/T, A/G, C/A/G, A/T/G/C, etc. To store encrypted DNA sequences, SNPs that can be any of nucleotides (A/T/G/C) were collected, but the frequencies of the nucleotides were not considered. To avoid diseases or cell death, pathogenic SNPs were then discarded (Fig.  2 a) by selecting only benign SNPs or the SNPs that did not have a particular description. In addition, the SNPs, that were redundant in the human genome or that exist within transposable elements, CpG islands, or conserved regions, were discarded. For uniqueness check, the sequences − 10 ~ + 10 around SNPs (21 nt in total) were used to find unique sequences in the human genome. The 21 nt (4 21  = 4.4 × 10 12 ) was enough to avoid random matches. For transposable elements, the database Dfam that contained transposable element information was used [ 14 ]. For CpG island identification, the Sequence Manipulation Suite [ 15 ] was used to predict whether the sequences around SNPs (− 100 nt ~ + 100 nt, 201 nt in total) were CpG island regions or not. Since SNPs may be involved in conserved regions in which the SNPs may alter the function of genes or change phenotypes, such SNPs were also discarded using the conservation scores calculated by PhastCons with a threshold of 0.6. The number of remaining SNPs were 275,967 (Table  1 ).

Current genome editing technologies are not able to modify nucleotides at multiple positions. For convenient storage of encrypted DNA sequences into SNPs, SNP hotspots were identified (Fig.  1 b and Table 2 ). In this study, a hotspot is defined as a 1 kb-long region that include more than 35 SNPs. The SNP hotspots are shown in Table  2 .

SNPs in other species

SNP datasets of other species were also download from dbSNP ( https://ftp.ncbi.nih.gov/snp/organisms/archive/ ). The SNP datasets of 311 different species were obtained. The species that have fewer than 70 SNPs that can be any of four nucleotides (A/T/G/C) were discarded. As a result, I obtained 53 bacteria species, 11 plant species, 13 mammalian species, two insect species, and two fish species.

Availability of data and materials

Not applicable.

Lee JW, Chan CTY, Slomovic S, Collins JJ. Next-generation biocontainment systems for engineered organisms. Nat Chem Biol. 2018;14:530–7.

Article   CAS   Google Scholar  

Lee YE. Recent advances on biocatalysis and metabolic engineering for biomanufacturing. Catalysts. 2019;9(9):707.

Saukshmya T, Chugh A. Commercializing synthetic biology: Socio-ethical concerns and challenges under intellectual property regime. J Commer Biotechnol. 2010;16:135–58.

Article   Google Scholar  

Clelland CT, Risca V, Bancroft C. Hiding messages in DNA microdots. Nature. 1999;399:533–4.

Leier A, Richter C, Banzhaf W, Rauhe H. Cryptography with DNA binary strands. Biosystems. 2000;57:13–22.

Halvorsen K, Wong WP. Binary DNA nanostructures for data encryption. PLoS ONE. 2012;7:e44212.

Gehani A, LaBean T, Reif J. DNA-based cryptography. In: Jonoska N, Păun G, Rozenberg G, editors. Aspects of molecular computing: essays dedicated to tom head, on the occasion of his 70th birthday. Berlin: Springer; 2004. p. 167–88.

Google Scholar  

Ceze L, Nivala J, Strauss K. Molecular digital data storage using DNA. Nat Rev Genet. 2019;20:456–66.

Adleman L. Molecular computation of solutions to combinatorial problems. Science. 1994;266:1021–4.

Lipton R. DNA solution of hard computational problems. Science. 1995;268:542–5.

Guarnieri F, Fliss M, Bancroft C. Making DNA Add. Science. 1996;273:220–3.

Jupiter D, Ficht T, Qin Q-M, Rice-Ficht A, Samuel J, de Figueiredo P. Genomic polymorphisms as inherent watermarks for tracking infectious agents. Front Microbiol. 2010;1:109–109.

Sinha D, Dougherty ER. Introduction to computer-based imaging systems. Bellingham: SPIE Press; 1998.

Hubley R, Finn RD, Clements J, Eddy SR, Jones TA, Bao W, Smit AFA, Wheeler TJ. The Dfam database of repetitive DNA families. Nucleic Acids Res. 2015;44:D81–9.

Stothard P. The sequence manipulation suite: javascript programs for analyzing and formatting protein and DNA sequences. Biotechniques. 2000;28:1102–4.

Siepel A, Bejerano G, Pedersen JS, Hinrichs AS, Hou M, Rosenbloom K, Clawson H, Spieth J, Hillier LW, Richards S, et al. Evolutionarily conserved elements in vertebrate, insect, worm, and yeast genomes. Genome Res. 2005;15:1034–50.

Kahn D. The Codebreakers. rev ed. New York: Scribner; 1996.

Smid ME, Branstad DK. Data encryption standard: past and future. Proc IEEE. 1988;76:550–9.

Daemen J, Rijmen V. The design of Rijndael: AES-the advanced encryption standard. Berlin: Springer Science & Business Media; 2013.

Rivest RL, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Commun ACM. 1978;21:120–6.

Download references

Acknowledgements

We appreciate for the valuable contributions of the anonymous reviewers that allowed us to improve this manuscript.

This work was supported by a grant from the National Research Foundation of Korea (NRF) funded by the Korean government (Grant Numbers. NRF-2019M3E5D4065682 and NRF-2018R1A5A1025077). Funding for open access charge: NRF-2019M3E5D4065682.

Author information

Authors and affiliations.

Department of Biomedical Engineering, School of Integrative Engineering, Chung-Ang University, 84 Heukseok-ro, Dongjak-gu, Seoul, 06974, Republic of Korea

You can also search for this author in PubMed   Google Scholar

Contributions

DN designed the method and wrote the manuscript. The author read and approved the final manuscript.

Corresponding author

Correspondence to Dokyun Na .

Ethics declarations

Ethics approval and consent to participate, consent for publication, competing interests.

The author declares no conflict of interest.

Additional information

Publisher's note.

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Open Access This article is licensed under a Creative Commons Attribution 4.0 International License, which permits use, sharing, adaptation, distribution and reproduction in any medium or format, as long as you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons licence, and indicate if changes were made. The images or other third party material in this article are included in the article's Creative Commons licence, unless indicated otherwise in a credit line to the material. If material is not included in the article's Creative Commons licence and your intended use is not permitted by statutory regulation or exceeds the permitted use, you will need to obtain permission directly from the copyright holder. To view a copy of this licence, visit http://creativecommons.org/licenses/by/4.0/ . The Creative Commons Public Domain Dedication waiver ( http://creativecommons.org/publicdomain/zero/1.0/ ) applies to the data made available in this article, unless otherwise stated in a credit line to the data.

Reprints and permissions

About this article

Cite this article.

Na, D. DNA steganography: hiding undetectable secret messages within the single nucleotide polymorphisms of a genome and detecting mutation-induced errors. Microb Cell Fact 19 , 128 (2020). https://doi.org/10.1186/s12934-020-01387-0

Download citation

Received : 06 March 2020

Accepted : 06 June 2020

Published : 11 June 2020

DOI : https://doi.org/10.1186/s12934-020-01387-0

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • DNA encryption
  • Cell engineering
  • DNA barcode
  • Watermarking

Microbial Cell Factories

ISSN: 1475-2859

dna cryptography research papers

  • Open access
  • Published: 04 August 2022

Secure framework for IoT technology based on RSA and DNA cryptography

  • Mona M. Elamir 1 ,
  • May S. Mabrouk 2 &
  • Samir Y. marzouk 3  

Egyptian Journal of Medical Human Genetics volume  23 , Article number:  116 ( 2022 ) Cite this article

2736 Accesses

3 Citations

Metrics details

The Internet of things (IoT) is the network of different objects or “things” containing sensors, software, and other technologies used to exchange data between devices and systems over the cloud. Such systems and networks should be provided with a proper cryptographic methodology to block unauthorized data transmission access. This issue is considered an essential challenge of resources that are shared on the data communication network, that is its security. So, in this study, a cryptosystem is proposed to maintain the security level of such systems with a new idea depending on DNA cryptography and DNA mixing.

In this study, the proposed cryptosystem is based on the RSA algorithm and DNA cryptography concepts with a novel idea for mixing DNA strands obtained from encoding medical image and report to enhance the security level through the IoT networks. This system achieved a proper result in reconstructing images with high quality. The similarity between the original data and the restored one reached 92% through 18 s.

Conclusions

Such a proposed cryptosystem provided the feasibility of data security in network security, especially for E-health care through IoT system to help medical teamwork in handling medical data between hospitals safely. The result showed that RSA is a fast, efficient algorithm that can be utilized safely in cryptography schemes.

Introduction

Cryptography plays an important role in data protection in the applications that run through the public network which allows people to achieve their business electronically without worries of deceit, in addition to keeping the security and the integrity of the message and the sender authenticity. So, it has become more essential in our daily life as most people interact electronically every day, through e-mail, e-commerce, ATMs, cellular phones, etc. This increase in data transmitted has made increased the reliance on cryptography algorithms and authentication by users [ 1 ]. Although secured communication has existed over centuries, the key generation problem has prevented it from a familiar application. The development of key cryptography has enabled a large-scale network of users that can communicate securely with one another even if they had never communicated before [ 1 ].

Cryptography contains the following two main categories according to the key used:

Symmetric key cryptography: Both the sender and the receiver use the same secret key in encryption and decryption like AES, DES, etc.

Asymmetric key cryptography: It contains two keys, the first one is public and the second one is kept secret; both the keys work in pairs of matched public and private keys like the RSA algorithm [ 2 ].

Cryptography provides the required security to ensure data privacy and its non-alteration. The most essential cryptography goals are as follows [ 1 ]:

A. Confidentiality The transmission of data from one computer to another computer must be accessed by an authorized user and it does not be accessed by anyone else.

figure a

B. Authentication The transmission of data from one computer to another computer must be accessed by an authorized user and it does not be accessed by anyone else.

C. Integrity Only the authorized party can modify the transmitted information. And an unauthorized person should not allow modifying the sender and receiver.

D. Non-Repudiation Ensures the message that the sender or the receiver should be able to deny the transmission.

E. Access Control The authorized persons are only able to access the information while in transfer.

One of the major applications, that require Confidentiality as an essential concept in transmitting data over the cloud, is the Internet of things (IoT). IoT is considered a system of related devices like objects, mechanical machines, animals, or humans which provide the ability to transfer data over a network without requiring human-to-computer interaction [ 3 ]. Each IoT system is consisting of a smart device that is Web-enabled to use in the embedded systems, like sensors, processors, and hardware, to either handle or send or act on the acquired data from their environments.

The importance of the Internet of things can be summarized by helping people to work and live smarter and access complete control over their lives. Not only do IoT smart devices offer automated homes, but also they are essential for business as they provide a real-time look into how their systems work, delivering insights into everything from the performance of machines to supply chain and logistics operations. As such, IoT is one of the most important technologies of everyday life, and it will continue to pick up steam as more businesses realize the potential of connected devices to keep them competitive.

Related works

Many researchers have proposed different studies depending on many algorithms like a study for Reza Fotohi and others who have used the RSA algorithm and interlock protocol to prevent denial-of-sleep (DoS) attacks that threatened the sensor nodes in wireless sensor networks [ 4 ]. Min Liu and Guodong Ye have proposed an asymmetric image encryption algorithm based on DNA coding and a hyperchaotic system by generating the initial values of the hyperchaotic system from the RSA (Rivest–Shamir–Adleman) algorithm and then permutation of the image pixels to confuse the image according to the chaotic sequences generated [ 5 ]. Also, Al-Obeidi and others have proposed a hybrid synchronization of high-dimensional chaos with self-excited attractors based on a hyperchaotic system [ 6 ]. Lin and Li have proposed an image encryption scheme based on Lorenz hyperchaotic system and Rivest–Shamir–Adleman (RSA) algorithm by generating the initial values of the chaotic system from the RSA algorithm; they proved that their experimental results prove that the image encryption scheme proposed in this research is effective and has strong anti-attack and key sensitivity. Moreover, the security of this encryption scheme relies on the RSA algorithm, which has a high security level [ 7 ]. Mir et al. have proposed an asymmetric encryption scheme for color images by introducing an efficient triple-layered encryption scheme based on the RSA cryptosystem along with a chaotic map in the discrete Hartley domain. In the proposed system, the image is encrypted using the RSA and then transformed into discrete Hartley domains to diffuse the image pixels; these pixel positions are dislocated by applying a nonlinear chaotic map to provide a complex structure of the scheme [ 8 ]. Another study by Nentawe Y. Goshwe has designed a GUI on Java to encrypt messages using the RSA algorithm; his application GUI package contains four categories: MainApp.java, Receiver-Interface.java, Sender-Interface.java, and Table-Display.java. The dB-Interface package only contains the Retrieve-Message.java and the Send-Message.java class. The encoding-and-decoding package contains the Encoding-And-Decoding.java class [ 9 ]. Hoyoung Yu and Y. Kim and others have proposed a new RSA encryption mechanism using one-time encryption keys and unpredictable bio-signal for wireless communication devices. Such key has been generated from a true prime random number generator (TPRNG), which generates a prime number that cannot be predicted [ 10 ]. Babo and others have proposed new multi-image encryption using a combination of three algorithms: chaotic permutation techniques (Arnold Cat map), RSA algorithm, and DNA sequence encoding. In their proposed system, each image with size 256*256 has been divided into four blocks which then encrypt each block with a key generated from a chaotic map and then encode blocks into DNA format. They have evaluated their system using entropy, NPCR, UACI, and histogram analysis [ 11 ].

Materials and methods

In this study, a cryptosystem has been designed to encrypt both medical images and medical diagnostic reports to enhance the security of E-health technology in saving sensitive medical data. Through encryption, both medical images and medical reports have been encrypted using an RSA algorithm with a public key (p) and then encode the encrypted image into DNA format using encoding rules with a number equal to ( p value) (the public key) under condition p < 8 (the maximum number of encoding rules); the same in the encrypted medical report has been encoded into DNA using (q) encoding rule (under the same condition). Finally, both DNA strands have been mixed with a ratio equal to (p/q) getting the final encrypted data in DNA format. The encryption process is shown in Fig.  1 .

figure 1

Encryption process of the proposed cryptographic system

Through decryption, the reverse sequence has been applied to start with separating mixed DNA strands into two strands by dividing the ratio (p/q). These two strands have been decoded each one by the same encoding rule.

(p-rule for image and q-rule for report). Finally, these decoded data have been decrypted using RSA with a private key to restore the original data as shown in Fig.  2 .

The dataset used in this study has been acquired from the Kaggle Web site that contains MRI tumor brain images which are divided into 98 normal brain images and 155 abnormal brain images [ 12 ].

RSA algorithm is one of the common asymmetric key cryptosystems that is widely used for securing data through transmission. In such a cryptosystem, the encryption key is a public one and the decryption key is private and kept secret [ 13 ]. The security in the RSA algorithm is based on the product of two large prime numbers. RSA algorithm is based on three major steps as mentioned in Table 1 : (1) key generation, (2) encryption, and (3) decryption:

figure 2

Decryption process of the proposed cryptographic system

Key generation

In this step, the RSA algorithm calculates both the public key and private key from the two prime numbers as follows:

Encryption process

Decryption process.

where P is the original data and C is the cipher data.

  • DNA cryptography

DNA encoding

DNA computing in cryptography is a probable technology, which may bring new hope for creating unbreakable algorithms by utilizing DNA molecules in encoding. DNA strands consist of long polymers containing millions of nucleotides. Each nucleotide consists of four nitrogen bases (A,T,C,G), five-carbon sugar units, and a phosphate group.

In the cryptography concept, these four-letter alphabets (A, G, C, T) can be utilized to encode the secret information, that is enough or more for computer needs (only two digits) [ 14 ]. DNA cryptography is a promising technology due to the high speed of DNA computing, small power requirements, and minimal storage size as just one gram of DNA contains 1021 DNA bases that are equal to “108 TB” of data which can keep all the world data in only a few milligrams [ 15 ]. To encode the secret data into a DNA sequence, the binary secret data are converted according to one of the eight encoding rules as shown in Table 2 .

To encode secret data in this study, the encrypted image has been encoded using rule 3 (p) (the key value) and the encrypted report has been encoded using rule 5 (q key value).

In this stage, both DNA strands from the encrypted image and the encrypted secret message have been mixed with percent (p/q), where p is the number of the public key and q represents the private key. The idea of using such percent is using the same used keys without increasing the secret parameters. The shown example explains the mixing idea between both strands with (p/q) present.

figure b

Evaluation metrics

Any cryptosystem presented should be evaluated to ensure its robustness and its efficiency in encrypting data, so different evaluation metrics have been presented for that purpose. In this study, some of them have been applied like correlation, histogram, signal-to-noise ratio (SNR), peak signal-to-noise ratio (PSNR), encryption and decryption time (ET-DT), entropy, and mean square error (MSE). All these statistical metrics have been applied besides unified average changing intensity (UACI) which represents the difference between the average intensity between the plain and encrypted data. It can be calculated from [ 16 ]:

figure c

Proposing a cryptosystem is not an easy process; it should be robust, fast, and yet secure. Therefore, a cryptosystem has been proposed in this study based on one of the most powerful cryptographic algorithms (RSA) which is supported by DNA computing theories for adding another security level to the proposed system. In this experiment, different images of different sizes, for MRI brain tumor images downloaded from Kaggle, are encrypted using the RSA algorithm with the public key encryption and then encoded into DNA format. Finally, this encrypted image is providing the feasibility of security to the image in network security. This experiment has been implemented on MATLAB 2018, Laptop Dell Core i7, RAM 8 GHz.

To evaluate our proposed scheme, we have used different evaluation metrics starting with the histogram of the encrypted and original data, insecure system should be completely different as shown in Fig.  3 .

figure 3

Histogram of normal and abnormal images and their encryption image

Figure  3 shows two brain images (normal–abnormal) and how its histogram differs completely from the histogram of encrypted images which indicates its security.

The second evaluation metric is the encryption and decryption time for each algorithm and after combining both as shown in Table 3 .

The rest evaluation metric is the statistical measures which are summarized in Table 4 .

Figure  4 shows the quality of some normal and abnormal images after and before encryption.

figure 4

Normal and abnormal brain images after and before encryption

Discussions

In the digital world, the security of medical images has become more important as the communication between global hospitals has increased rapidly. All the algorithms can be applied in real-time image encryption but find a low level of security. In this study, the image encryption algorithm proposed is efficient and highly securable with a high level of security and less computation. The results of the simulation show that the algorithm has advantages based on its techniques which are applied to images. Hence, it is concluded that the techniques are efficient for image encryption and give security in the public network. It is known that RSA is a fast and efficient algorithm, but here adding DNA cryptography enhances the security level of the proposed algorithm; also, the mixing process complicates the proposed system to increase its robustness that can be utilized safely in IoT technology.

Any slight difference causes a very big change in the results. This appears in two points: The first is in the process of decoding the mixture. If a change is made in the value of one of the keys, the resulting DNA is not expressive of the actual one, which greatly affects the results. As for the second, this change in the decryption process appears through the RSA algorithm, in which the wrong decryption leads to a change in the recovered data. This confirms the sensitivity of the keys used in this cryptosystem.

RSA provides usually a highly secure data encryption system. Although cloud computing is a modern developing model, the attackers come with new eavesdrop techniques to extract secret data. So, the traditional algorithms should be supported with novel technologies like DNA cryptography as proposed in this study. DNA encoding rules have been used to increase the security level for the proposed system which proved its efficacy in this goal. In the future, adding another security level may be provided like chaotic maps.

Availability of data and materials

The datasets used and analyzed during the current study are available from the corresponding author on reasonable request.

Abbreviations

Advanced Encryption Standard

Automated teller machine

Digital Encryption Standard

Deoxyribonucleic acid

Denial of sleep

Encryption and decryption time

Graphical user interface

Internet of things

Magnetic resonance imaging

Mean square error

Number of pixels change rate

Peak signal-to-noise ratio

Rivest–Shamir–Adleman

Signal-to-noise ratio

Structural similarity index measurements

True prime random number generator

Unified average changing intensity

Tornea O (2013) Contributions to DNA cryptography: applications to text and image secure transmission. PhD diss., Université Nice Sophia Antipolis; Universitatea tehnică (Cluj-Napoca, Roumanie)

Zhang Q (2021) An overview and analysis of hybrid encryption: the combination of symmetric encryption and asymmetric encryption. In: 2021 2nd international conference on computing and data science (CDS), pp 616–622

IoT (Last seen: 2020). https://internetofthingsagenda.techtarget.com/definition/Internet-of-Things-IoT

Fotohi R, Yusefi M (2019) Securing wireless sensor networks against denial—of—sleep attacks using RSA cryptography algorithm and interlock protocol. Wiley, New York

Google Scholar  

Liu M, Ye G (2021) A new DNA coding and hyperchaotic system based asymmetric image encryption algorithm. Math Biosci Eng 18:3887–3906

Article   Google Scholar  

Al-Obeidi AS, Al-Azzawi S (2020) Hybrid synchronization of high-dimensional chaos with self-excited attractors. J Interdiscipl Math 23:1569–1584

Lin R, Li S (2021) An image encryption scheme based on lorenz hyperchaotic system and RSA algorithm. Secur Commun Netw 2021

Mir UH et al (2022) Color image encryption using RSA cryptosystem with a chaotic map in Hartley domain. Inf Secur J A Global Perspect 31:49–63

Goshwe N (2013) Data encryption and decryption using RSA algorithm in a network environment. IJCSNS Int J Comput Sci Netw Secur 13

Kim Y (2020) New RSA encryption mechanism using one-time encryption keys and unpredictable bio-signal for wireless communication devices. https://www.mdpi.com/journal/electronics , 2 February 2020

Raslau FD et al (2015) Memory part 2: the role of the medial temporal lobe. Am J Neuroradiol 36:846–849

Article   CAS   Google Scholar  

Dataset (Last seen 2020). https://www.kaggle.com/navoneel/brain-mri-images-for-brain-tumor-detection .

Yousif SF (2018) Encryption and decryption of audio signal based on RSA algorithm. Int J Eng Technol Manag Res 5:57–64

Mondal M, Ray KS (2019) Review on DNA cryptography. arXiv preprint arXiv:1904.05528

Cryptography (Last seen 2020), " https://www.geeksforgeeks.org/dna-cryptography/ ."

Elamir MM et al (2021) Hybrid image encryption scheme for secure E‑health systems. Netw Model Anal Health Inform Bioinform

Download references

Acknowledgements

Not applicable.

No funding was received.

Author information

Authors and affiliations.

Biomedical Engineering Department, Helwan University, Cairo, Egypt

Mona M. Elamir

Biomedical Engineering Department, Misr University for Science and Technology, Cairo, Egypt

May S. Mabrouk

Basic and Applied Science Department, Faculty of Engineering, Arab Academy of Science and Technology AASTMT, Cairo, Egypt

Samir Y. marzouk

You can also search for this author in PubMed   Google Scholar

Contributions

The authors provided a novel framework for enhancing E-health security and IoT security and mixed RSA with DNA cryptography theory. The provided the novel idea of mixing two strands of DNA: the first strand represents the medical image and the second strand represents the medical report, and the mixing percent refers to the prime numbers (keys) used in RSA. All authors read and approved the final manuscript.

Corresponding author

Correspondence to Mona M. Elamir .

Ethics declarations

Ethics approval and consent to participate, consent for publication, competing interests.

The authors declare that they have no competing interests.

Additional information

Publisher's note.

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Open Access This article is licensed under a Creative Commons Attribution 4.0 International License, which permits use, sharing, adaptation, distribution and reproduction in any medium or format, as long as you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons licence, and indicate if changes were made. The images or other third party material in this article are included in the article's Creative Commons licence, unless indicated otherwise in a credit line to the material. If material is not included in the article's Creative Commons licence and your intended use is not permitted by statutory regulation or exceeds the permitted use, you will need to obtain permission directly from the copyright holder. To view a copy of this licence, visit http://creativecommons.org/licenses/by/4.0/ .

Reprints and permissions

About this article

Cite this article.

Elamir, M.M., Mabrouk, M.S. & marzouk, S.Y. Secure framework for IoT technology based on RSA and DNA cryptography. Egypt J Med Hum Genet 23 , 116 (2022). https://doi.org/10.1186/s43042-022-00326-5

Download citation

Received : 22 August 2021

Accepted : 25 July 2022

Published : 04 August 2022

DOI : https://doi.org/10.1186/s43042-022-00326-5

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • RSA algorithm
  • Image encryption
  • IoT security

dna cryptography research papers

IEEE Logo

Christian Senger

IEEE BITS Magazine

Scope and Motivation

The large-scale use of data in many areas, including in machine learning, bring new challenges to security and privacy. This data is increasingly sensitive as it could relate to personal data, but without its use, building modern-scale learning models is difficult. Though security and privacy have a long history, the scale and types of data and its uses give rise to several new theoretical and algorithmic questions. Information theory gives a rigorous framework for powerful security and privacy guarantees without computational assumptions. Ideas from information theory have influenced developments in cryptography and privacy, and many of these ideas are starting to be deployed at wide-scale. Information theory not only can give guarantees, it also suggests secure/private algorithms, as well as gives a framework to understand important tradeoffs, such as in performance versus security/privacy and other constraints (such as communication).

Given the rapid recent developments of ideas in security and privacy, and its importance in modern day information systems, this special issue explores the recent developments in security and privacy from an information theoretic perspective. The goal of this special issue is not only to capture the recent exciting developments but also attempt to frame important research questions in these domains for the coming years. Therefore we invite expository articles on the following topics of interest (not a comprehensive or exclusive list):

  • Secure interactive (multi-party) communication and computation
  • Information theoretic bounds and analysis for differential privacy
  • Privacy and personalization
  • Security and privacy for distributed and federated learning
  • Auditing: privacy and security
  • Security, privacy, safety and alignment in large-language models
  • High-dimensional robust statistics and robust learning
  • Secure and private online learning
  • Security and privacy in sensing and cyber-physical systems
  • Theoretical foundations for trusted execution environments
  • Decentralized trust and blockchains
  • Quantum cryptography
  • Post-quantum cryptography

Full Call for Papers The full call for papers is available at the BITS website .

BITS Submission Instructions We will follow the BITS two-stage submission process outlined below and described in BITS Information for Authors at www.itsoc.org/bits/information-authors

Revised Relevant Dates White paper submission: June 10, 2024 Manuscript invitation: June 30, 2024 Manuscript submission: Aug 15, 2024 Manuscript reviews: September 20, 2024 Manuscript final version: December 15, 2024 Special Issue publication: December 2024

Recent news

Subscribe to our mailing list.

Receive announcements about conferences, news, job openings and more by subscribing to our mailing list.

Research on DNA Cryptosystem Based on DNA Computing

  • Conference paper
  • First Online: 02 April 2020
  • Cite this conference paper

dna cryptography research papers

  • Shuang Cui 9 ,
  • Weiping Peng 9 &
  • Cheng Song 9  

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1160))

Included in the following conference series:

  • International Conference on Bio-Inspired Computing: Theories and Applications

907 Accesses

1 Citations

As a new type of cryptography, DNA cryptography generally uses DNA molecule as the information carrier and biological technology as the implementation tool. Due to its prominent advantages such as large storage capacity, high parallel computing, low energy consumption and abundant resources in nature, DNA cryptography has attracted wide attention. DNA cryptography involves biology, computer, mathematics and other disciplines. On the basis of the traditional cryptosystems, DNA molecular computing methods are combined to form a more reliable and stable new cryptosystems, which brings opportunities and challenges to the modern cryptosystems. This paper depicts several DNA cryptosystems, further analyzes the security and performance of these schemes, summarizes the shortcomings of current DNA cryptography research, and looks forward to its development prospect in the field of information security.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
  • Available as EPUB and PDF
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Chen, H., Huo, J., Xu, B., Zhang, W.: New Directions in Cryptography: From Quantum No Cloning to DNA’s Perfect Reproducting. National Defense Industry Press, Beijing (2015)

Google Scholar  

Adleman, L.: Molecular computation of solutions to combinatorial problems. Science 266 (5187), 1021–1024 (1994)

Article   Google Scholar  

Chao, L., Jing, Y., Cheng, Z.: Research progress for DNA cryptography. Netinfo Security (2015)

Boneh, D., Dunworth, C., Lipton, R.J.: Breaking DES using a molecular computer. DNA Based Comput. 27 , 37 (1996)

Article   MathSciNet   Google Scholar  

Adleman, L.M., Rothemund, P.W.K., Roweis, S.: On applying molecular computation to the data encryption standard. J. Comput. Biol. 6 (1), 53–63 (1999)

Beaver, D.: Factoring: the DNA solution. In: Pieprzyk, J., Safavi-Naini, R. (eds.) ASIACRYPT 1994. LNCS, vol. 917, pp. 419–423. Springer, Heidelberg (1995). https://doi.org/10.1007/BFb0000453

Chapter   Google Scholar  

Brun, Y.: Arithmetic computation in the tile assembly model: addition and multiplication. Theor. Comput. Sci. 378 (1), 17–31 (2007)

Cheng, Z.: Nondeterministic algorithm for breaking Diffie-Hellman key exchange using self-assembly of DNA tiles. Int. J. Comput. Commun. Control 7 , 616–630 (2012)

Li, K., Zou, S., Xu, J.: Fast parallel molecular algorithms for DNA-based computation: solving the elliptic curve discrete logarithm problem over GF2. J. Biomed. Biotechnol. 2008 (1), 518093 (2014)

Chen, Z., Shi, X., Cheng, Z.: Impact and application of DNA nanotechnology in information security. Bull. Chin. Acad. Sci. 29 (01), 70–82 (2014)

Xiao, G., Lu, M.: DNA computation and DNA cryptography. Chin. J. Eng. Math. 23 (1), 1–6 (2006)

MathSciNet   MATH   Google Scholar  

Gehani, A., LaBean, T., Reif, J.: DNA-based cryptography. In: Jonoska, N., Păun, G., Rozenberg, G. (eds.) Aspects of Molecular Computing. LNCS, vol. 2950, pp. 167–188. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-24635-0_12

Lu, M., Lai, X., Xiao, G., Qin, L.: Symmetric-key cryptosystem with DNA technology. Sci. China Ser. F: Inf. Sci. 50 (3), 324–333 (2007)

MATH   Google Scholar  

Lai, X., Lu, M., Qin, L.: Asymmetric-key cryptosystem and signature with DNA technology. Sci. Sin.: Inf. 40 (02), 240–248 (2010)

Chen, Z., Xu, J.: One-time-pads encryption in the tile assembly model. In: International Conference on Bio-Inspired Computing: Theories and Applications, pp. 23–30. IEEE (2010)

Yang, J., Ma, J., Liu, S., Zhang, C.: A molecular cryptography model based on structures of DNA self-assembly. Chin. Sci. Bull. 59 (11), 1192–1198 (2014)

Wang, Z., Zhao, X., Wang, H.: One-time-pad cryptography algorithm based on DNA cryptography. Comput. Eng. Appl. 50 (15), 97–100 (2014)

Wan, R., Mo, H., Yu, S.: Document and image encryption based on OTP optimized by hyper-chaos mapping DNA computing. Comput. Measur. Control 22 (10), 3278–3281 (2014)

Bonny, B.R., Vijay, J.F., Mahalakshmi, T.: Secure data transfer through DNA cryptography using symmetric algorithm. Int. J. Comput. Appl. 133 (2), 19–23 (2016)

Thangavel, M., Varalakshmi, P.: Enhanced DNA and ElGamal cryptosystem for secure data storage and retrieval in cloud. Cluster Comput. 21 (2), 1411–1437 (2017)

Ubaidurrahman, N.H., Balamurugan, C., Mariappan, R.: A novel DNA computing based encryption and decryption algorithm. Proc. Comput. Sci. 46 , 463–475 (2015)

Peng, W., Cheng, D., Song, C.: One time-pad cryptography scheme based on a three-dimensional DNA self-assembly pyramid structure. PLoS ONE 13 (11), e0206612 (2018)

Xiao, G., Lu, M., Qin, L., Lai, X.: New field of cryptography: DNA cryptography. Chin. Sci. Bull. 51 (12), 1413–1420 (2006)

Download references

Author information

Authors and affiliations.

School of Computer Science and Technology, Henan Polytechnic University, Jiaozuo, 454002, China

Shuang Cui, Weiping Peng & Cheng Song

You can also search for this author in PubMed   Google Scholar

Corresponding author

Correspondence to Weiping Peng .

Editor information

Editors and affiliations.

Huazhong University of Science and Technology, Wuhan, China

Linqiang Pan

Zhengzhou University, Zhengzhou, China

Zhongyuan University of Technology, Zhengzhou, China

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Singapore Pte Ltd.

About this paper

Cite this paper.

Cui, S., Peng, W., Song, C. (2020). Research on DNA Cryptosystem Based on DNA Computing. In: Pan, L., Liang, J., Qu, B. (eds) Bio-inspired Computing: Theories and Applications. BIC-TA 2019. Communications in Computer and Information Science, vol 1160. Springer, Singapore. https://doi.org/10.1007/978-981-15-3415-7_15

Download citation

DOI : https://doi.org/10.1007/978-981-15-3415-7_15

Published : 02 April 2020

Publisher Name : Springer, Singapore

Print ISBN : 978-981-15-3414-0

Online ISBN : 978-981-15-3415-7

eBook Packages : Computer Science Computer Science (R0)

Share this paper

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • Publish with us

Policies and ethics

  • Find a journal
  • Track your research

IMAGES

  1. (PDF) DNA Cryptography

    dna cryptography research papers

  2. DNA Cryptography

    dna cryptography research papers

  3. (PDF) DNA Based Cryptography : A Review

    dna cryptography research papers

  4. (PDF) DNA Cryptography and Deep Learning using Genetic Algorithm with

    dna cryptography research papers

  5. (PDF) Cryptography using DNA Nucleotides

    dna cryptography research papers

  6. Workflow of DNA cryptography

    dna cryptography research papers

VIDEO

  1. Computing on Encryption Data: Functional Encryption and More

  2. [CSC587] Comparison of DNA Cryptography Schemes

  3. IT 495 DNA Storage and Security Fall 2023 Lecture 6

  4. Classification of Designs and Components + AES-like Hashing Cryptanalysis (FSE 2024)

  5. The Dance of DNA

  6. DNA Fingerprinting: From Discovery to Legacy

COMMENTS

  1. DNA computing and cryptography

    DNA computing and cryptography articles from across Nature Portfolio. ... Research Highlights 19 Sept 2022 Nature Computational Science. Volume: 2, P: 558. Automated design of DNA origami.

  2. Best Fit DNA-Based Cryptographic Keys: The Genetic Algorithm Approach

    This paper first provides a brief introduction to DNA Cryptography and explains why DNA-based schemes are more secure. It also touches upon the basic concepts of Genetic Algorithms. Section 2 focuses on related work of existing research.

  3. dna cryptography Latest Research Papers

    DNA cryptography and steganography are used as carriers by utilizing the bio-molecular computing properties that have become more common in recent years. This study examines recently published DNA steganography algorithms, which use DNA to encrypt confidential data transmitted through an insecure communication channel.

  4. A Survey on DNA-Based Cryptography and Steganography

    This paper provides a comprehensive survey of different techniques for Deoxyribonucleic acid (DNA) -based cryptography and steganography. DNA-based cryptography is an emerging field that utilizes DNA molecules' massive parallelism and vast storage capacity to encode and decode information. The field has gained significant attention in recent years due to its potential advantages over ...

  5. DNA based Cryptography: An Overview and Analysis

    In this paper, an encryption scheme is designed by using the technologies of DNA synthesis, PCR amplification and DNA digital coding as well as the theory of traditional cryptography.

  6. DNA-Based Cryptography

    This chapter gave a thorough look at genetic and DNA-based cryptography, explaining its biological foundations, the basic rules of DNA computing, the progress made in DNA cryptography research, the major problems that have been faced, possible future research directions, and a comparison with traditional cryptography and quantum cryptography.

  7. A symmetric DNA encryption process with a biotechnical hardware

    Step 1: In this step, the obtained base sequence after compression is converted to binary via DNA Base-Bit transformation, expressed as follows by Eq. (6): (6) B ' 1, l × 2 = D N A E n c o d e ( D 1, l) Step 2: In this step, the obtained bit sequence is divided into groups of 12 bits blocks via Eq. (7).

  8. A Review of Recent Trends on DNA Based Cryptography

    As the research says that even a limited quantity of DNA can store gigantic measure of information likewise DNA can process and transmit the information, such potential of DNA give rise to the idea of DNA cryptography. A synopsis of the research carried out in DNA based security presented in this paper. Included deliberation contain encryption ...

  9. PDF DNA origami cryptography for secure communication

    Here, we utilize the technique for DNA " origami cryptography (DOC), which implements braille-like " nano-patterns for robust secure communication largely meeting the CIA criteria by providing ...

  10. DNA Sequence in Cryptography: A Study

    In DNA cryptography, secret text is converted in DNA sequence. This secret text is hidden into DNA sequence. Various modified approach using DNA cryptography were proposed, and hence, discussion has been made in related works of the presented paper. DNA structure looks like twisted pair and a double stranded molecule (Fig. 1). DNA strand is ...

  11. New field of cryptography: DNA cryptography

    DNA cryptography is a new born cryptographic field emerged with the research of DNA computing, in which DNA is used as information carrier and the modern biological technology is used as implementation tool. The vast parallelism and extraordinary information density inherent in DNA molecules are explored for cryptographic purposes such as encryption, authentication, signature, and so on. In ...

  12. Data Security and Privacy using DNA Cryptography and AES Method in

    In this regard, DNA cryptography allows you to encrypt a large quantity of data using only a few amount of DNA. This paper combines two methodologies, a DNA-based algorithm and the AES Algorithm, to provide a consi derably more secure data security platform. The DNA cryptography technology and the AES approach are utilized for data encryption ...

  13. [1904.05528] Review on DNA Cryptography

    Cryptography is the science that secures data and communication over the network by applying mathematics and logic to design strong encryption methods. In the modern era of e-business and e-commerce the protection of confidentiality, integrity and availability (CIA triad) of stored information as well as of transmitted data is very crucial. Deoxyribonucleic acid (DNA) is a genetic molecule ...

  14. (PDF) DNA Cryptography

    DNA cryptography is a new field in cryptography that is emerging with the advancement on DNA research carried out in recent years. ... This paper aims at removing the need for the encoding to ...

  15. DNA steganography: hiding undetectable secret messages within the

    DNA cryptography, i.e., the encryption of messages using DNA, has been used to cipher secret messages. ... This work was supported by a grant from the National Research Foundation of Korea (NRF) funded by the Korean government (Grant Numbers. NRF-2019M3E5D4065682 and NRF-2018R1A5A1025077). Funding for open access charge: NRF-2019M3E5D4065682.

  16. PDF A Survey On Dna Cryptographic Techniques, Challenges And Future Trends

    Figure1 shows the DNA structure with a description of the main components (Ivanchuk, 2019). Figure 1: DNA structure . Therefore, in recent years, the area of DNA research is attracting increased attention from the research community. The main focus of this review paper is DNA cryptography; from the algorithms used, to

  17. Review on DNA Cryptography

    In this paper, the current research status of DNA cryptography is reviewed, the encryption and authentication based on the DNA molecule and the analysis of traditional cryptography based on the DNA computing are introduced, and the DNA encryption algorithm based on the DNA origami is discussed.

  18. Sensors

    DNA (Deoxyribonucleic Acid) Cryptography has revolutionized information security by combining rigorous biological and mathematical concepts to encode original information in terms of a DNA sequence. Such schemes are crucially dependent on corresponding DNA-based cryptographic keys. However, owing to the redundancy or observable patterns, some of the keys are rendered weak as they are prone to ...

  19. (PDF) Data Security with DNA Cryptography

    N. S. Kolte, K. V. Kulhalli and S. C Shinde, "DNA Cryptography using Index-based Symmetric DNA Encryption Algorithm", International Journal Of Engineering Research and Technology, ISSN 0974-3154 ...

  20. Data Security Techniques Based on DNA Encryption

    Although it is not as mature as other fields in cryptography, researchers have done a lot of work instead of its practical limitations. In [], author has proposed a new DNA-based cryptographic approach to perform encryption and decryption of a two-dimensional image using one-pad technique.Ashish Gehani et al. [] worked on the molecular theory and established the foundation of DNA cryptography.

  21. Secure framework for IoT technology based on RSA and DNA cryptography

    DNA cryptography is a promising technology due to the high speed of DNA computing, small power requirements, and minimal storage size as just one gram of DNA contains 1021 DNA bases that are equal to "108 TB" of data which can keep all the world data in only a few milligrams .

  22. IEEE BITS: Call for Papers on Privacy and Security

    IEEE BITS calls for papers that explore the recent developments in security and privacy from an information theoretic perspective. White paper submission: 10th June 2024. May 13, 2024. Christian. Senger. Scope and Motivation. The large-scale use of data in many areas, including in machine learning, bring new challenges to security and privacy.

  23. Research on DNA Cryptosystem Based on DNA Computing

    2.2 Pseudo DNA Cryptography. In 2014, Wan et al. [] proposed a one-time-pad encryption algorithm based on hyper-chaos mapping DNA computing.In this paper, the key sequence in the original one-time-pad algorithm was analyzed and three defects were obtained: limited use times, excessively long occupation and the true randomness is unpredictable.