SlideShare a Scribd company logo
1 of 8
Download to read offline
IOSR Journal of Computer Engineering (IOSR-JCE)
e-ISSN: 2278-0661, p- ISSN: 2278-8727Volume 11, Issue 2 (May. - Jun. 2013), PP 64-71
www.iosrjournals.org
www.iosrjournals.org 64 | Page
Simulation of Quantum Cryptography and use of DNA based
algorithm for Secure Communication
Sharvari Gogte1
, Trupti Nemade2
, Shweta Pawar3
, Prajakta Nalawade4
1-4(B. Tech, Computer Technology Department, Veermata Jijabai Technological Institute (V.J.T.I.)/ Mumbai
University, India)
Abstract: Quantum Cryptography (QC) is an emerging security technique in which two parties communicate
via a quantum channel. The fundamentals of quantum cryptography are No-cloning theorem and Heisenbergā€™s
uncertainty principle. This research paper proposes a simulation of quantum key exchange and authentication
followed by an implementation of DNA based algorithm for secure message exchange.
Keywords: BB84 protocol, DNA based algorithm, Quantum Cryptography (QC), Secure key exchange by
simulation
I. Introduction
Traditional cryptosystem has been in use for many years. It includes public as well as secret key
cryptography. With the advent of supercomputers, even the computationally intensive algorithms like RSA,
triple DES, AES, RC4, etc. are easily breakable. In secret key cryptography, secure key exchange through
public channel is difficult. One time pad technique which was widely used and was proved to provide immense
security fails to generate unique random keys after certain period of time. These shortcomings of classical
cryptography led to the development of QC. ([1], [2])
QC is based on laws of physics namely No-cloning theorem and Heisenbergā€™s uncertainty principle. ([2], [3])
No-cloning theorem:
It states that an exact copy of a quantum sized particle cannot be made. An attempt of reproducing the
quantum particle would not result in exact copy of its true state. Due to this property of photons (a quantum
sized particle), replay attack is prevented. An attempt to reproduce the current key will be detected, resulting in
termination of communication.
Heisenbergā€™s Uncertainty principle:
It states that at a given time, measuring the velocity and the location of a quantum sized particle is
impossible. Hence, an eavesdropper cannot measure the stream of transmitted photons accurately. This principle
also helps communicating parties to determine whether the stream of photons has been modified or not.
Based on these principles, the quantum channel is resistant to attacks like replay attack, man-in-theā€“
middle attack, sniffing attack etc.
In order to implement QC, we require fiber optic cables for transmission, photon generator and photon
polarizer to generate polarized stream of photons. Since the hardware requirements are very expensive, the real
life implementation of QC is limited. Hence we propose the simulation of QC. ([4])
We have used QC for authentication and secure key exchange followed by message encryption using
DNA based algorithm. This algorithm is based on the central dogma of molecular biology which describes the
flow of generic information within a biological system. Dogma provides a framework for understanding transfer
of sequence information in living organisms containing sequence information carrying biopolymers such as
DNA, RNA and Protein. As per the normal flow of biological information, DNA can be copied to DNA by
DNA replication. Information can be copied into mRNA by transcription and proteins can be synthesized using
the information in mRNA as a template by translation. ([5], [6])
Transcription:
Itā€™s the process that creates a new RNA piece by transferring information from a section of DNA
strand. A DNA segment is read, non-coding areas are removed, and the remaining ones are re-joined and
transcribed into a single strand of RNA.
Translation:
The RNA sequence is translated first, into a sequence of amino acids, then into a protein, according to
the genetic code table. This central dogma framework is simulated in DNA module of our encryption algorithm.
(Fig. 1)
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure Communication
www.iosrjournals.org 65 | Page
II. Proposed System
We have proposed a secure message transfer protocol which consists of the following modules.
2.1. BB84 Protocol
This protocol was invented by Charles Bennett and Gilles Brassard in 1984.The description of protocol
is as follows: (Fig. 2) ([7] - [12]) (A and B are communicating parties)
1. A sends a stream of polarized photons to B. The photons can be polarized in rectilinear (0Ā° or 90Ā°) or
diagonal direction (45Ā° or 135Ā°). A stream of photons is string of zeros and ones with direction
specified for each bit.
2. B measures this stream of photons with the help of randomly selected basis i.e. rectilinear or diagonal,
and records the results.
Note: It is not necessary that A and B will use same basis for measurement.
3. B informs A, his basis used for measurement of photons, through public channel.
4. A then compares the received basis with the actual basis and informs B over the public channel, the
correct bits.
Note: The correct bits are those whose basis are same.
5. Then A and B discard the incorrect bits and the correct ones are considered as a key.
2.2. Authentication
The authentication protocol makes use of classical as well as quantum cryptographic protocols. Since
our main focus is on quantum cryptography, we have assumed that the identities of the communicating parties
have already been established with a Third Party authentication server via classical cryptographic protocols
through public channel. The procedure stated below describes how A and B authenticate to each other. (Fig. 3)
([13])
1. Initially, when A wishes to communicate with B, A sends its own identity and the identity of B (the
identity of the party with which the communication is intended) to authentication server via public
channel.
2. After verifying the identities of A and B, the authentication server (AS) generates a random stream of basis
and sends it to both the parties.
3. The AS then generates a random stream of photons, sends it to A and its complement to B.
4. A then sends a subset of received photons to B, and B checks whether he has complement of the bits or
not.
5. After this successful verification, B repeats the same procedure but sends a disjoint stream of photons.
Thus, A and B have authenticated themselves to each other.
2.3. Secure Key Exchange
We have implemented the secure key exchange module using the BB84 protocol ([7] ā€“ [12])
simulation. All the steps of the protocol are followed as-is. The only difference is in the method by which
random bits and basis are generated.
A random stream of bits (zeroes and ones) which represents the stream of photons is generated as
follows. To get n random bits, the function ā€˜randomā€™ (which returns a random value between 0 and 1) is called n
times. For a particular call, if the ā€˜randomā€™ function returns a value less than or equal to 0.5, then that particular
bit is considered '0' else it is considered '1'.
The method for generating the corresponding basis is similar. The only difference is in the last step. If
the ā€˜randomā€™ function returns a value less than or equal to 0.5, then that particular basis is considered '+' else it
is considered 'x'.
2.4. DNA based algorithm
The DNA based algorithm is symmetric block cipher. The inputs to this algorithm are a 128 bit key and
plain text divided into blocks of 128 bits. ([6])
2.4.1. Encryption
The encryption procedure is as follows:
1. The user gives input in the form of a string which is then converted to its hexadecimal equivalent. If the
size of this hexadecimal equivalent is less than 32 (128 bits /4) hexadecimal digits, then a padding of zeros
is added.
2. Now these hexadecimal digits are transferred into 4X4 byte matrix M.
3. The key exchanged in the ā€˜secure key exchangeā€™ step is used to generate further 10 sub-keys (K0-K9) with
the help of AES sub-keys generator.
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure Communication
www.iosrjournals.org 66 | Page
4. XOR operation is performed between matrix M and first sub-key K0.
5. Then the plain text undergoes 8 rounds of transformation based on the DNA module.
6. The result obtained is then XORed with the last key (K9) and thus we get the encrypted text.
Pseudo-code for encryption:
Encryption (Block b (block of the plain text), key k):
Begin
Transform b into a 4x4 matrix M
Generate 10 sub-keys (K0-K9) from the principal key K
M = M XOR K0
For i=1 to 8 do:
M = DNA (M, Ki)
End For
M = M XOR K9
End
2.4.2. DNA Module
The DNA module treats every line of matrix M and the round keys as a DNA strand (A for 00, C for 01, G for
10 and T for11). Then the following three steps are applied:
1. Transcription:
This process simulates the transcription process of the central dogma. This is mono-alphabetic
substitution. A DNA strand is converted to RNA strand by changing A to T, C to G, G to C and T to A.
2. BIO_XOR:
Given a Matrix M and a sub-key Ki , we compute M BIO_XOR Ki using BIO_XOR (TABLE 1)
3. Translation:
This process simulates the translation of the central dogma which is also a substitution process performed
using amino acid table (TABLE 2). The value in each block of matrix is divided into left and right part which is
then used to look up the amino acid table for substitution.
2.4.3. Decryption
The steps for decryption are reverse of the encryption algorithm.
1. Initially, the encrypted matrix is XORed with the last key.
2. Then the matrix undergoes eight rounds of DNA module with the round keys.
3. The matrix so obtained is XORed with the first key to get the block of plaintext.
4. This block is read row wise to get back the original text.
The transcription and the BIO-XOR steps of the DNA module remain the same. For the translation process,
an inverse of the amino acids translation table is made and then the lookup takes place.
For creating the inverse table, we traverse the original table row wise. The value obtained by reading the
entry is divided into left and right half which transforms into the row and column index of the inverse matrix
respectively. At that position, the concatenation of the row and column indices of the entry is inserted. This
procedure is repeated for all the entries of the table. Thus we get the inverse amino acids table.
For example, if aminoAcid[AA,AT] = TAAT, then inverseAminoAcid[TA,AT] = AAAT
Pseudo-code for decryption:
Decryption (Block b (block of the ciphered text), key k):
Begin
Transform b into a 4x4 matrix M
Generate 10 sub-keys (K0-K9) from the principal key K
M = M XOR K9
For i=1 to 8 do:
M = Inversed_DNA (M, Ki)
End For
M = M XOR K0
End
III. Methods and Results
The following are the screenshots of our implemented system along with the space and time
complexity.
Time and space complexity:
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure Communication
www.iosrjournals.org 67 | Page
The space complexity of our system is n3
as we need to store ten sub-keys used for encryption-
decryption in a 3-dimensional array. (An array of 10 keys which are in a matrix form) The time complexity of
our system is n3
since the encryption and decryption operations are applied on three dimensional arrays.
According to the System calculated time, the total time required for authentication, key-exchange and
encryption-decryption is approximately 10 seconds. (Fig. 4-7) ([14])
IV. Figures and Tables
Fig. 1: central dogma of molecular biology ([5])
Fig. 2: BB84 protocol ([7] ā€“ [12])
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure Communication
www.iosrjournals.org 68 | Page
Fig. 3: authentication protocol ([13])
Fig. 4: authentication server
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure Communication
www.iosrjournals.org 69 | Page
Fig. 5 and 6: communicating party A
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure Communication
www.iosrjournals.org 70 | Page
Fig. 7: communicating party B
TABLE 1: BIO_XOR ([6])
TABLE 2: Amino Acids ([6])
Simulation of Quantum Cryptography and use of DNA based algorithm for Secure Communication
www.iosrjournals.org 71 | Page
V. Conclusion
Our system can guard against man in the middle attack, eavesdropping, spoofing, packet sniffing and
replay attack. This is because the fundamentals of QC are based on the laws of physics; thus the eavesdropper
would be unable to generate the exact replica of the photons exchanged between the communicating parties as
well as record the stream of photons exchanged between the parties. These factors increase the security of our
system. ([1], [2])
Our further research includes:
1. Overcoming distance limitations
2. Protection against denial of service attack
3. To devise cost effective methods for generation, polarization, transmission of photons and retaining
their polarizations over long distances
Acknowledgements
We would like to thank our project mentor Prof. Seema Shrawne for guiding us throughout our project.
Her suggestions have helped us in effective planning of our work and have added value to it. We appreciate the
time that she invested in our project in spite of her busy schedule. We are grateful for her constant
encouragement and co-operation which was instrumental in driving our project work.
References
[1] Karen Hunter, QuantumCryptography, SCI 510, Quantum Todd Duncan
[2] Sheila Cobourne , Quantum Key Distribution Protocols and Applications, Royal Holloway, University of London, Egham, Surrey
TW20 0EX, England
[3] Kelly Koenig, Bleeding edge: Nano-technological application in Quantum Cryptography, CSC grants, December 2008
[4] Serge Massar, Fiber Optics Protocols for Quantum Communication, Quantum Information Processing, Vol. 5, No. 6, December 2006
[5] Wikipedia, http://en.wikipedia.org/wiki/Central_dogma_of_molecular_biology
[6] Souhila Sadeg , Mohamed Gougache, Nabil Mansouri, Habiba Drias, An encryption algorithm inspired from DNA,IEEE , 978-1-
4244-8611-3/10, 2010
[7] Charles H. Bennett, Gilles Brassard, Quantum cryptography: public key distribution and coin tossing, International Conference on
Computers, Systems and Signal Processing, Banglore, India, December 10-12, 1984
[8] Mehrdad S. Sharbaf, Quantum Cryptography: A New Generation of Information Technology Security System, 2009 Sixth
International Conference on Information Technology: New Generations
[9] Mehrdad S. Sharbaf, Quantum Cryptography: An Emerging Technology in Network Security, IEEE, 978-1-4577-1376-7/11, 2011
[10] Marcin Sobota, Adrian Kapczy_ski, Arkadiusz Banasik, Application of Quantum Cryptography protocols in Authentication process,
The 6th IEEE International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and
Applications, 15-17 September 2011, Prague, Czech Republic
[11] Yoshito Kanamori, Seong-Moo Yoo, Don A. Gregory, Frederick T. Sheldon, On Quantum Authentication Protocols, IEEE
GLOBECOM 2005 proceedings
[12] http://swissquantum.idquantique.com/?Key-Sifting
[13] D. Richard Kuhn, A quantum cryptographic protocol with detection of compromised server, Quantum Information and Computation,
Vol. 5, No.7 (2005) 551-560
[14] Stack Overflow, http://stackoverflow.com/questions/6789385/calculation-of-execution-time

More Related Content

What's hot

Elgamal signature for content distribution with network coding
Elgamal signature for content distribution with network codingElgamal signature for content distribution with network coding
Elgamal signature for content distribution with network codingijwmn
Ā 
Security analysis of generalized confidential modulation
Security analysis of generalized confidential modulationSecurity analysis of generalized confidential modulation
Security analysis of generalized confidential modulationcsandit
Ā 
GROUP SESSION KEY EXCHANGE MULTILAYER PERCEPTRON BASED SIMULATED ANNEALING GU...
GROUP SESSION KEY EXCHANGE MULTILAYER PERCEPTRON BASED SIMULATED ANNEALING GU...GROUP SESSION KEY EXCHANGE MULTILAYER PERCEPTRON BASED SIMULATED ANNEALING GU...
GROUP SESSION KEY EXCHANGE MULTILAYER PERCEPTRON BASED SIMULATED ANNEALING GU...ijwmn
Ā 
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution MethodNovel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution MethodIDES Editor
Ā 
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...IJNSA Journal
Ā 
WEAKNESS ON CRYPTOGRAPHIC SCHEMES BASED ON REGULAR LDPC CODES
WEAKNESS ON CRYPTOGRAPHIC SCHEMES BASED ON REGULAR LDPC CODESWEAKNESS ON CRYPTOGRAPHIC SCHEMES BASED ON REGULAR LDPC CODES
WEAKNESS ON CRYPTOGRAPHIC SCHEMES BASED ON REGULAR LDPC CODESIJNSA Journal
Ā 
ASSURED NEIGHBOR BASED COUNTER PROTOCOL ON MAC-LAYER PROVIDING SECURITY IN MO...
ASSURED NEIGHBOR BASED COUNTER PROTOCOL ON MAC-LAYER PROVIDING SECURITY IN MO...ASSURED NEIGHBOR BASED COUNTER PROTOCOL ON MAC-LAYER PROVIDING SECURITY IN MO...
ASSURED NEIGHBOR BASED COUNTER PROTOCOL ON MAC-LAYER PROVIDING SECURITY IN MO...cscpconf
Ā 
Cryptoghraphy
CryptoghraphyCryptoghraphy
CryptoghraphyHitesh Wagle
Ā 
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...IJCNCJournal
Ā 
Nearest Prime Cipher for Data Confidentiality and Integrity
Nearest Prime Cipher for Data Confidentiality and IntegrityNearest Prime Cipher for Data Confidentiality and Integrity
Nearest Prime Cipher for Data Confidentiality and IntegrityEswar Publications
Ā 
A Location Dependent Cryptographic Approach Based on Target Coordinate & Dist...
A Location Dependent Cryptographic Approach Based on Target Coordinate & Dist...A Location Dependent Cryptographic Approach Based on Target Coordinate & Dist...
A Location Dependent Cryptographic Approach Based on Target Coordinate & Dist...IOSR Journals
Ā 
International journal of engineering issues vol 2015 - no 2 - paper6
International journal of engineering issues   vol 2015 - no 2 - paper6International journal of engineering issues   vol 2015 - no 2 - paper6
International journal of engineering issues vol 2015 - no 2 - paper6sophiabelthome
Ā 
Ch 6 data and computer communicationwilliam stallings (1)
Ch 6 data and computer communicationwilliam stallings (1)Ch 6 data and computer communicationwilliam stallings (1)
Ch 6 data and computer communicationwilliam stallings (1)bheemsain
Ā 
An optimal algorithm for mutual exclusion in computer networks
An optimal algorithm for mutual exclusion in computer networksAn optimal algorithm for mutual exclusion in computer networks
An optimal algorithm for mutual exclusion in computer networksSampson Akwafuo
Ā 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...ijceronline
Ā 
Performance Evaluation of Message Security Using Fractal Sieve with MMD
Performance Evaluation of Message Security Using Fractal Sieve with MMDPerformance Evaluation of Message Security Using Fractal Sieve with MMD
Performance Evaluation of Message Security Using Fractal Sieve with MMDijsptm
Ā 

What's hot (16)

Elgamal signature for content distribution with network coding
Elgamal signature for content distribution with network codingElgamal signature for content distribution with network coding
Elgamal signature for content distribution with network coding
Ā 
Security analysis of generalized confidential modulation
Security analysis of generalized confidential modulationSecurity analysis of generalized confidential modulation
Security analysis of generalized confidential modulation
Ā 
GROUP SESSION KEY EXCHANGE MULTILAYER PERCEPTRON BASED SIMULATED ANNEALING GU...
GROUP SESSION KEY EXCHANGE MULTILAYER PERCEPTRON BASED SIMULATED ANNEALING GU...GROUP SESSION KEY EXCHANGE MULTILAYER PERCEPTRON BASED SIMULATED ANNEALING GU...
GROUP SESSION KEY EXCHANGE MULTILAYER PERCEPTRON BASED SIMULATED ANNEALING GU...
Ā 
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution MethodNovel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Ā 
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
Ā 
WEAKNESS ON CRYPTOGRAPHIC SCHEMES BASED ON REGULAR LDPC CODES
WEAKNESS ON CRYPTOGRAPHIC SCHEMES BASED ON REGULAR LDPC CODESWEAKNESS ON CRYPTOGRAPHIC SCHEMES BASED ON REGULAR LDPC CODES
WEAKNESS ON CRYPTOGRAPHIC SCHEMES BASED ON REGULAR LDPC CODES
Ā 
ASSURED NEIGHBOR BASED COUNTER PROTOCOL ON MAC-LAYER PROVIDING SECURITY IN MO...
ASSURED NEIGHBOR BASED COUNTER PROTOCOL ON MAC-LAYER PROVIDING SECURITY IN MO...ASSURED NEIGHBOR BASED COUNTER PROTOCOL ON MAC-LAYER PROVIDING SECURITY IN MO...
ASSURED NEIGHBOR BASED COUNTER PROTOCOL ON MAC-LAYER PROVIDING SECURITY IN MO...
Ā 
Cryptoghraphy
CryptoghraphyCryptoghraphy
Cryptoghraphy
Ā 
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Ā 
Nearest Prime Cipher for Data Confidentiality and Integrity
Nearest Prime Cipher for Data Confidentiality and IntegrityNearest Prime Cipher for Data Confidentiality and Integrity
Nearest Prime Cipher for Data Confidentiality and Integrity
Ā 
A Location Dependent Cryptographic Approach Based on Target Coordinate & Dist...
A Location Dependent Cryptographic Approach Based on Target Coordinate & Dist...A Location Dependent Cryptographic Approach Based on Target Coordinate & Dist...
A Location Dependent Cryptographic Approach Based on Target Coordinate & Dist...
Ā 
International journal of engineering issues vol 2015 - no 2 - paper6
International journal of engineering issues   vol 2015 - no 2 - paper6International journal of engineering issues   vol 2015 - no 2 - paper6
International journal of engineering issues vol 2015 - no 2 - paper6
Ā 
Ch 6 data and computer communicationwilliam stallings (1)
Ch 6 data and computer communicationwilliam stallings (1)Ch 6 data and computer communicationwilliam stallings (1)
Ch 6 data and computer communicationwilliam stallings (1)
Ā 
An optimal algorithm for mutual exclusion in computer networks
An optimal algorithm for mutual exclusion in computer networksAn optimal algorithm for mutual exclusion in computer networks
An optimal algorithm for mutual exclusion in computer networks
Ā 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
Ā 
Performance Evaluation of Message Security Using Fractal Sieve with MMD
Performance Evaluation of Message Security Using Fractal Sieve with MMDPerformance Evaluation of Message Security Using Fractal Sieve with MMD
Performance Evaluation of Message Security Using Fractal Sieve with MMD
Ā 

Viewers also liked

Viruses, Biometrics, Encryption
Viruses, Biometrics, EncryptionViruses, Biometrics, Encryption
Viruses, Biometrics, Encryptionlockyerj
Ā 
Enhanced Level of Security using DNA Computing Technique with Hyperelliptic C...
Enhanced Level of Security using DNA Computing Technique with Hyperelliptic C...Enhanced Level of Security using DNA Computing Technique with Hyperelliptic C...
Enhanced Level of Security using DNA Computing Technique with Hyperelliptic C...IDES Editor
Ā 
Secure data transmission using dna encryption
Secure data transmission using dna encryptionSecure data transmission using dna encryption
Secure data transmission using dna encryptionAlexander Decker
Ā 
DNA Encryption Algorithms: Scope and Challenges in Symmetric Key Cryptography
DNA Encryption Algorithms: Scope and Challenges in Symmetric Key CryptographyDNA Encryption Algorithms: Scope and Challenges in Symmetric Key Cryptography
DNA Encryption Algorithms: Scope and Challenges in Symmetric Key CryptographyAM Publications
Ā 
A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON DNA CRYPTOGRAPHY
A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY
A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON DNA CRYPTOGRAPHY Abhishek Majumdar
Ā 
Dna cryptography
Dna cryptographyDna cryptography
Dna cryptographyMayukh Maitra
Ā 
DNA secret writing project first review
DNA secret writing project first reviewDNA secret writing project first review
DNA secret writing project first reviewThomas George C
Ā 
Quantum Cryptography
Quantum CryptographyQuantum Cryptography
Quantum Cryptographypixiejen
Ā 
DNA based Cryptography_Final_Review
DNA based Cryptography_Final_ReviewDNA based Cryptography_Final_Review
DNA based Cryptography_Final_ReviewRasheed Karuvally
Ā 
A new DNA encryption technique for secure data transmission with authenticati...
A new DNA encryption technique for secure data transmission with authenticati...A new DNA encryption technique for secure data transmission with authenticati...
A new DNA encryption technique for secure data transmission with authenticati...Sajedul Karim
Ā 
Quantum cryptography
Quantum cryptographyQuantum cryptography
Quantum cryptographySukhdeep Kaur
Ā 
Quantum cryptography
Quantum cryptographyQuantum cryptography
Quantum cryptographyPriya Winsome
Ā 

Viewers also liked (13)

Viruses, Biometrics, Encryption
Viruses, Biometrics, EncryptionViruses, Biometrics, Encryption
Viruses, Biometrics, Encryption
Ā 
Enhanced Level of Security using DNA Computing Technique with Hyperelliptic C...
Enhanced Level of Security using DNA Computing Technique with Hyperelliptic C...Enhanced Level of Security using DNA Computing Technique with Hyperelliptic C...
Enhanced Level of Security using DNA Computing Technique with Hyperelliptic C...
Ā 
Secure data transmission using dna encryption
Secure data transmission using dna encryptionSecure data transmission using dna encryption
Secure data transmission using dna encryption
Ā 
DNA Encryption Algorithms: Scope and Challenges in Symmetric Key Cryptography
DNA Encryption Algorithms: Scope and Challenges in Symmetric Key CryptographyDNA Encryption Algorithms: Scope and Challenges in Symmetric Key Cryptography
DNA Encryption Algorithms: Scope and Challenges in Symmetric Key Cryptography
Ā 
Biometrics
BiometricsBiometrics
Biometrics
Ā 
A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON DNA CRYPTOGRAPHY
A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY
A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON DNA CRYPTOGRAPHY
Ā 
Dna cryptography
Dna cryptographyDna cryptography
Dna cryptography
Ā 
DNA secret writing project first review
DNA secret writing project first reviewDNA secret writing project first review
DNA secret writing project first review
Ā 
Quantum Cryptography
Quantum CryptographyQuantum Cryptography
Quantum Cryptography
Ā 
DNA based Cryptography_Final_Review
DNA based Cryptography_Final_ReviewDNA based Cryptography_Final_Review
DNA based Cryptography_Final_Review
Ā 
A new DNA encryption technique for secure data transmission with authenticati...
A new DNA encryption technique for secure data transmission with authenticati...A new DNA encryption technique for secure data transmission with authenticati...
A new DNA encryption technique for secure data transmission with authenticati...
Ā 
Quantum cryptography
Quantum cryptographyQuantum cryptography
Quantum cryptography
Ā 
Quantum cryptography
Quantum cryptographyQuantum cryptography
Quantum cryptography
Ā 

Similar to Simulation of Quantum Cryptography and use of DNA based algorithm for Secure Communication

A Secure Chaotic Communication System
A Secure Chaotic Communication SystemA Secure Chaotic Communication System
A Secure Chaotic Communication Systemijsrd.com
Ā 
Random Keying Technique for Security in Wireless Sensor Networks Based on Mem...
Random Keying Technique for Security in Wireless Sensor Networks Based on Mem...Random Keying Technique for Security in Wireless Sensor Networks Based on Mem...
Random Keying Technique for Security in Wireless Sensor Networks Based on Mem...ijcsta
Ā 
Neuro genetic key based recursive modulo 2 substitution using mutated charact...
Neuro genetic key based recursive modulo 2 substitution using mutated charact...Neuro genetic key based recursive modulo 2 substitution using mutated charact...
Neuro genetic key based recursive modulo 2 substitution using mutated charact...ijcsity
Ā 
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream CiphersMultiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream CiphersIJNSA Journal
Ā 
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream CiphersMultiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream CiphersIJNSA Journal
Ā 
EFFICIENT DIGITAL ENCRYPTION ALGORITHM BASED ON MATRIX SCRAMBLING TECHNIQUE
EFFICIENT DIGITAL ENCRYPTION ALGORITHM BASED ON MATRIX SCRAMBLING TECHNIQUEEFFICIENT DIGITAL ENCRYPTION ALGORITHM BASED ON MATRIX SCRAMBLING TECHNIQUE
EFFICIENT DIGITAL ENCRYPTION ALGORITHM BASED ON MATRIX SCRAMBLING TECHNIQUEIJNSA Journal
Ā 
IRJET- Enhanced Security using DNA Cryptography
IRJET- Enhanced Security using DNA CryptographyIRJET- Enhanced Security using DNA Cryptography
IRJET- Enhanced Security using DNA CryptographyIRJET Journal
Ā 
A new dna based approach of generating keydependentmixcolumns
A new dna based approach of generating keydependentmixcolumnsA new dna based approach of generating keydependentmixcolumns
A new dna based approach of generating keydependentmixcolumnsIJCNCJournal
Ā 
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...ijcseit
Ā 
A NOVEL DATA ENCRYPTION TECHNIQUE BY GENETIC CROSSOVER OF ROBUST BIOMETRIC KE...
A NOVEL DATA ENCRYPTION TECHNIQUE BY GENETIC CROSSOVER OF ROBUST BIOMETRIC KE...A NOVEL DATA ENCRYPTION TECHNIQUE BY GENETIC CROSSOVER OF ROBUST BIOMETRIC KE...
A NOVEL DATA ENCRYPTION TECHNIQUE BY GENETIC CROSSOVER OF ROBUST BIOMETRIC KE...IJNSA Journal
Ā 
A NEW DNA BASED APPROACH OF GENERATING KEYDEPENDENT SHIFT ROWS TRANSFORMATION
A NEW DNA BASED APPROACH OF GENERATING KEYDEPENDENT SHIFT ROWS TRANSFORMATIONA NEW DNA BASED APPROACH OF GENERATING KEYDEPENDENT SHIFT ROWS TRANSFORMATION
A NEW DNA BASED APPROACH OF GENERATING KEYDEPENDENT SHIFT ROWS TRANSFORMATIONIJNSA Journal
Ā 
Information and data security pseudorandom number generation and stream cipher
Information and data security pseudorandom number generation and stream cipherInformation and data security pseudorandom number generation and stream cipher
Information and data security pseudorandom number generation and stream cipherMazin Alwaaly
Ā 
Secured transmission through multi layer perceptron in wireless communication...
Secured transmission through multi layer perceptron in wireless communication...Secured transmission through multi layer perceptron in wireless communication...
Secured transmission through multi layer perceptron in wireless communication...ijmnct
Ā 
IMPLEMENTATION OF JOINT NETWORK CHANNEL DECODING ALGORITHM FOR MULTIPLE ACCES...
IMPLEMENTATION OF JOINT NETWORK CHANNEL DECODING ALGORITHM FOR MULTIPLE ACCES...IMPLEMENTATION OF JOINT NETWORK CHANNEL DECODING ALGORITHM FOR MULTIPLE ACCES...
IMPLEMENTATION OF JOINT NETWORK CHANNEL DECODING ALGORITHM FOR MULTIPLE ACCES...cscpconf
Ā 
Implementation of Joint Network Channel Decoding Algorithm for Multiple Acces...
Implementation of Joint Network Channel Decoding Algorithm for Multiple Acces...Implementation of Joint Network Channel Decoding Algorithm for Multiple Acces...
Implementation of Joint Network Channel Decoding Algorithm for Multiple Acces...csandit
Ā 
SECURED WIRELESS COMMUNICATION THROUGH SIMULATED ANNEALING GUIDED TRAINGULARI...
SECURED WIRELESS COMMUNICATION THROUGH SIMULATED ANNEALING GUIDED TRAINGULARI...SECURED WIRELESS COMMUNICATION THROUGH SIMULATED ANNEALING GUIDED TRAINGULARI...
SECURED WIRELESS COMMUNICATION THROUGH SIMULATED ANNEALING GUIDED TRAINGULARI...cscpconf
Ā 
Secured wireless communication through simulated annealing guided traingulari...
Secured wireless communication through simulated annealing guided traingulari...Secured wireless communication through simulated annealing guided traingulari...
Secured wireless communication through simulated annealing guided traingulari...csandit
Ā 
The Quality of the New Generator Sequence Improvent to Spread the Color Syste...
The Quality of the New Generator Sequence Improvent to Spread the Color Syste...The Quality of the New Generator Sequence Improvent to Spread the Color Syste...
The Quality of the New Generator Sequence Improvent to Spread the Color Syste...TELKOMNIKA JOURNAL
Ā 
Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text
Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text
Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text ijcisjournal
Ā 

Similar to Simulation of Quantum Cryptography and use of DNA based algorithm for Secure Communication (20)

A Secure Chaotic Communication System
A Secure Chaotic Communication SystemA Secure Chaotic Communication System
A Secure Chaotic Communication System
Ā 
Random Keying Technique for Security in Wireless Sensor Networks Based on Mem...
Random Keying Technique for Security in Wireless Sensor Networks Based on Mem...Random Keying Technique for Security in Wireless Sensor Networks Based on Mem...
Random Keying Technique for Security in Wireless Sensor Networks Based on Mem...
Ā 
Neuro genetic key based recursive modulo 2 substitution using mutated charact...
Neuro genetic key based recursive modulo 2 substitution using mutated charact...Neuro genetic key based recursive modulo 2 substitution using mutated charact...
Neuro genetic key based recursive modulo 2 substitution using mutated charact...
Ā 
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream CiphersMultiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Ā 
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream CiphersMultiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Ā 
EFFICIENT DIGITAL ENCRYPTION ALGORITHM BASED ON MATRIX SCRAMBLING TECHNIQUE
EFFICIENT DIGITAL ENCRYPTION ALGORITHM BASED ON MATRIX SCRAMBLING TECHNIQUEEFFICIENT DIGITAL ENCRYPTION ALGORITHM BASED ON MATRIX SCRAMBLING TECHNIQUE
EFFICIENT DIGITAL ENCRYPTION ALGORITHM BASED ON MATRIX SCRAMBLING TECHNIQUE
Ā 
IRJET- Enhanced Security using DNA Cryptography
IRJET- Enhanced Security using DNA CryptographyIRJET- Enhanced Security using DNA Cryptography
IRJET- Enhanced Security using DNA Cryptography
Ā 
A new dna based approach of generating keydependentmixcolumns
A new dna based approach of generating keydependentmixcolumnsA new dna based approach of generating keydependentmixcolumns
A new dna based approach of generating keydependentmixcolumns
Ā 
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
Ā 
Cs8591 Computer Networks
Cs8591 Computer NetworksCs8591 Computer Networks
Cs8591 Computer Networks
Ā 
A NOVEL DATA ENCRYPTION TECHNIQUE BY GENETIC CROSSOVER OF ROBUST BIOMETRIC KE...
A NOVEL DATA ENCRYPTION TECHNIQUE BY GENETIC CROSSOVER OF ROBUST BIOMETRIC KE...A NOVEL DATA ENCRYPTION TECHNIQUE BY GENETIC CROSSOVER OF ROBUST BIOMETRIC KE...
A NOVEL DATA ENCRYPTION TECHNIQUE BY GENETIC CROSSOVER OF ROBUST BIOMETRIC KE...
Ā 
A NEW DNA BASED APPROACH OF GENERATING KEYDEPENDENT SHIFT ROWS TRANSFORMATION
A NEW DNA BASED APPROACH OF GENERATING KEYDEPENDENT SHIFT ROWS TRANSFORMATIONA NEW DNA BASED APPROACH OF GENERATING KEYDEPENDENT SHIFT ROWS TRANSFORMATION
A NEW DNA BASED APPROACH OF GENERATING KEYDEPENDENT SHIFT ROWS TRANSFORMATION
Ā 
Information and data security pseudorandom number generation and stream cipher
Information and data security pseudorandom number generation and stream cipherInformation and data security pseudorandom number generation and stream cipher
Information and data security pseudorandom number generation and stream cipher
Ā 
Secured transmission through multi layer perceptron in wireless communication...
Secured transmission through multi layer perceptron in wireless communication...Secured transmission through multi layer perceptron in wireless communication...
Secured transmission through multi layer perceptron in wireless communication...
Ā 
IMPLEMENTATION OF JOINT NETWORK CHANNEL DECODING ALGORITHM FOR MULTIPLE ACCES...
IMPLEMENTATION OF JOINT NETWORK CHANNEL DECODING ALGORITHM FOR MULTIPLE ACCES...IMPLEMENTATION OF JOINT NETWORK CHANNEL DECODING ALGORITHM FOR MULTIPLE ACCES...
IMPLEMENTATION OF JOINT NETWORK CHANNEL DECODING ALGORITHM FOR MULTIPLE ACCES...
Ā 
Implementation of Joint Network Channel Decoding Algorithm for Multiple Acces...
Implementation of Joint Network Channel Decoding Algorithm for Multiple Acces...Implementation of Joint Network Channel Decoding Algorithm for Multiple Acces...
Implementation of Joint Network Channel Decoding Algorithm for Multiple Acces...
Ā 
SECURED WIRELESS COMMUNICATION THROUGH SIMULATED ANNEALING GUIDED TRAINGULARI...
SECURED WIRELESS COMMUNICATION THROUGH SIMULATED ANNEALING GUIDED TRAINGULARI...SECURED WIRELESS COMMUNICATION THROUGH SIMULATED ANNEALING GUIDED TRAINGULARI...
SECURED WIRELESS COMMUNICATION THROUGH SIMULATED ANNEALING GUIDED TRAINGULARI...
Ā 
Secured wireless communication through simulated annealing guided traingulari...
Secured wireless communication through simulated annealing guided traingulari...Secured wireless communication through simulated annealing guided traingulari...
Secured wireless communication through simulated annealing guided traingulari...
Ā 
The Quality of the New Generator Sequence Improvent to Spread the Color Syste...
The Quality of the New Generator Sequence Improvent to Spread the Color Syste...The Quality of the New Generator Sequence Improvent to Spread the Color Syste...
The Quality of the New Generator Sequence Improvent to Spread the Color Syste...
Ā 
Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text
Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text
Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text
Ā 

More from IOSR Journals (20)

A011140104
A011140104A011140104
A011140104
Ā 
M0111397100
M0111397100M0111397100
M0111397100
Ā 
L011138596
L011138596L011138596
L011138596
Ā 
K011138084
K011138084K011138084
K011138084
Ā 
J011137479
J011137479J011137479
J011137479
Ā 
I011136673
I011136673I011136673
I011136673
Ā 
G011134454
G011134454G011134454
G011134454
Ā 
H011135565
H011135565H011135565
H011135565
Ā 
F011134043
F011134043F011134043
F011134043
Ā 
E011133639
E011133639E011133639
E011133639
Ā 
D011132635
D011132635D011132635
D011132635
Ā 
C011131925
C011131925C011131925
C011131925
Ā 
B011130918
B011130918B011130918
B011130918
Ā 
A011130108
A011130108A011130108
A011130108
Ā 
I011125160
I011125160I011125160
I011125160
Ā 
H011124050
H011124050H011124050
H011124050
Ā 
G011123539
G011123539G011123539
G011123539
Ā 
F011123134
F011123134F011123134
F011123134
Ā 
E011122530
E011122530E011122530
E011122530
Ā 
D011121524
D011121524D011121524
D011121524
Ā 

Recently uploaded

OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...Soham Mondal
Ā 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
Ā 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
Ā 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
Ā 
Model Call Girl in Narela Delhi reach out to us at šŸ”8264348440šŸ”
Model Call Girl in Narela Delhi reach out to us at šŸ”8264348440šŸ”Model Call Girl in Narela Delhi reach out to us at šŸ”8264348440šŸ”
Model Call Girl in Narela Delhi reach out to us at šŸ”8264348440šŸ”soniya singh
Ā 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
Ā 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
Ā 
Current Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLCurrent Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLDeelipZope
Ā 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxupamatechverse
Ā 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSRajkumarAkumalla
Ā 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
Ā 
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...RajaP95
Ā 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
Ā 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130Suhani Kapoor
Ā 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escortsranjana rawat
Ā 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxJoĆ£o Esperancinha
Ā 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineeringmalavadedarshan25
Ā 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
Ā 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxwendy cai
Ā 

Recently uploaded (20)

OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
Ā 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
Ā 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
Ā 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
Ā 
Model Call Girl in Narela Delhi reach out to us at šŸ”8264348440šŸ”
Model Call Girl in Narela Delhi reach out to us at šŸ”8264348440šŸ”Model Call Girl in Narela Delhi reach out to us at šŸ”8264348440šŸ”
Model Call Girl in Narela Delhi reach out to us at šŸ”8264348440šŸ”
Ā 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Ā 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
Ā 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
Ā 
Current Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLCurrent Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCL
Ā 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptx
Ā 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
Ā 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
Ā 
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
Ā 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
Ā 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
Ā 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
Ā 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Ā 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineering
Ā 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
Ā 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptx
Ā 

Simulation of Quantum Cryptography and use of DNA based algorithm for Secure Communication

  • 1. IOSR Journal of Computer Engineering (IOSR-JCE) e-ISSN: 2278-0661, p- ISSN: 2278-8727Volume 11, Issue 2 (May. - Jun. 2013), PP 64-71 www.iosrjournals.org www.iosrjournals.org 64 | Page Simulation of Quantum Cryptography and use of DNA based algorithm for Secure Communication Sharvari Gogte1 , Trupti Nemade2 , Shweta Pawar3 , Prajakta Nalawade4 1-4(B. Tech, Computer Technology Department, Veermata Jijabai Technological Institute (V.J.T.I.)/ Mumbai University, India) Abstract: Quantum Cryptography (QC) is an emerging security technique in which two parties communicate via a quantum channel. The fundamentals of quantum cryptography are No-cloning theorem and Heisenbergā€™s uncertainty principle. This research paper proposes a simulation of quantum key exchange and authentication followed by an implementation of DNA based algorithm for secure message exchange. Keywords: BB84 protocol, DNA based algorithm, Quantum Cryptography (QC), Secure key exchange by simulation I. Introduction Traditional cryptosystem has been in use for many years. It includes public as well as secret key cryptography. With the advent of supercomputers, even the computationally intensive algorithms like RSA, triple DES, AES, RC4, etc. are easily breakable. In secret key cryptography, secure key exchange through public channel is difficult. One time pad technique which was widely used and was proved to provide immense security fails to generate unique random keys after certain period of time. These shortcomings of classical cryptography led to the development of QC. ([1], [2]) QC is based on laws of physics namely No-cloning theorem and Heisenbergā€™s uncertainty principle. ([2], [3]) No-cloning theorem: It states that an exact copy of a quantum sized particle cannot be made. An attempt of reproducing the quantum particle would not result in exact copy of its true state. Due to this property of photons (a quantum sized particle), replay attack is prevented. An attempt to reproduce the current key will be detected, resulting in termination of communication. Heisenbergā€™s Uncertainty principle: It states that at a given time, measuring the velocity and the location of a quantum sized particle is impossible. Hence, an eavesdropper cannot measure the stream of transmitted photons accurately. This principle also helps communicating parties to determine whether the stream of photons has been modified or not. Based on these principles, the quantum channel is resistant to attacks like replay attack, man-in-theā€“ middle attack, sniffing attack etc. In order to implement QC, we require fiber optic cables for transmission, photon generator and photon polarizer to generate polarized stream of photons. Since the hardware requirements are very expensive, the real life implementation of QC is limited. Hence we propose the simulation of QC. ([4]) We have used QC for authentication and secure key exchange followed by message encryption using DNA based algorithm. This algorithm is based on the central dogma of molecular biology which describes the flow of generic information within a biological system. Dogma provides a framework for understanding transfer of sequence information in living organisms containing sequence information carrying biopolymers such as DNA, RNA and Protein. As per the normal flow of biological information, DNA can be copied to DNA by DNA replication. Information can be copied into mRNA by transcription and proteins can be synthesized using the information in mRNA as a template by translation. ([5], [6]) Transcription: Itā€™s the process that creates a new RNA piece by transferring information from a section of DNA strand. A DNA segment is read, non-coding areas are removed, and the remaining ones are re-joined and transcribed into a single strand of RNA. Translation: The RNA sequence is translated first, into a sequence of amino acids, then into a protein, according to the genetic code table. This central dogma framework is simulated in DNA module of our encryption algorithm. (Fig. 1)
  • 2. Simulation of Quantum Cryptography and use of DNA based algorithm for Secure Communication www.iosrjournals.org 65 | Page II. Proposed System We have proposed a secure message transfer protocol which consists of the following modules. 2.1. BB84 Protocol This protocol was invented by Charles Bennett and Gilles Brassard in 1984.The description of protocol is as follows: (Fig. 2) ([7] - [12]) (A and B are communicating parties) 1. A sends a stream of polarized photons to B. The photons can be polarized in rectilinear (0Ā° or 90Ā°) or diagonal direction (45Ā° or 135Ā°). A stream of photons is string of zeros and ones with direction specified for each bit. 2. B measures this stream of photons with the help of randomly selected basis i.e. rectilinear or diagonal, and records the results. Note: It is not necessary that A and B will use same basis for measurement. 3. B informs A, his basis used for measurement of photons, through public channel. 4. A then compares the received basis with the actual basis and informs B over the public channel, the correct bits. Note: The correct bits are those whose basis are same. 5. Then A and B discard the incorrect bits and the correct ones are considered as a key. 2.2. Authentication The authentication protocol makes use of classical as well as quantum cryptographic protocols. Since our main focus is on quantum cryptography, we have assumed that the identities of the communicating parties have already been established with a Third Party authentication server via classical cryptographic protocols through public channel. The procedure stated below describes how A and B authenticate to each other. (Fig. 3) ([13]) 1. Initially, when A wishes to communicate with B, A sends its own identity and the identity of B (the identity of the party with which the communication is intended) to authentication server via public channel. 2. After verifying the identities of A and B, the authentication server (AS) generates a random stream of basis and sends it to both the parties. 3. The AS then generates a random stream of photons, sends it to A and its complement to B. 4. A then sends a subset of received photons to B, and B checks whether he has complement of the bits or not. 5. After this successful verification, B repeats the same procedure but sends a disjoint stream of photons. Thus, A and B have authenticated themselves to each other. 2.3. Secure Key Exchange We have implemented the secure key exchange module using the BB84 protocol ([7] ā€“ [12]) simulation. All the steps of the protocol are followed as-is. The only difference is in the method by which random bits and basis are generated. A random stream of bits (zeroes and ones) which represents the stream of photons is generated as follows. To get n random bits, the function ā€˜randomā€™ (which returns a random value between 0 and 1) is called n times. For a particular call, if the ā€˜randomā€™ function returns a value less than or equal to 0.5, then that particular bit is considered '0' else it is considered '1'. The method for generating the corresponding basis is similar. The only difference is in the last step. If the ā€˜randomā€™ function returns a value less than or equal to 0.5, then that particular basis is considered '+' else it is considered 'x'. 2.4. DNA based algorithm The DNA based algorithm is symmetric block cipher. The inputs to this algorithm are a 128 bit key and plain text divided into blocks of 128 bits. ([6]) 2.4.1. Encryption The encryption procedure is as follows: 1. The user gives input in the form of a string which is then converted to its hexadecimal equivalent. If the size of this hexadecimal equivalent is less than 32 (128 bits /4) hexadecimal digits, then a padding of zeros is added. 2. Now these hexadecimal digits are transferred into 4X4 byte matrix M. 3. The key exchanged in the ā€˜secure key exchangeā€™ step is used to generate further 10 sub-keys (K0-K9) with the help of AES sub-keys generator.
  • 3. Simulation of Quantum Cryptography and use of DNA based algorithm for Secure Communication www.iosrjournals.org 66 | Page 4. XOR operation is performed between matrix M and first sub-key K0. 5. Then the plain text undergoes 8 rounds of transformation based on the DNA module. 6. The result obtained is then XORed with the last key (K9) and thus we get the encrypted text. Pseudo-code for encryption: Encryption (Block b (block of the plain text), key k): Begin Transform b into a 4x4 matrix M Generate 10 sub-keys (K0-K9) from the principal key K M = M XOR K0 For i=1 to 8 do: M = DNA (M, Ki) End For M = M XOR K9 End 2.4.2. DNA Module The DNA module treats every line of matrix M and the round keys as a DNA strand (A for 00, C for 01, G for 10 and T for11). Then the following three steps are applied: 1. Transcription: This process simulates the transcription process of the central dogma. This is mono-alphabetic substitution. A DNA strand is converted to RNA strand by changing A to T, C to G, G to C and T to A. 2. BIO_XOR: Given a Matrix M and a sub-key Ki , we compute M BIO_XOR Ki using BIO_XOR (TABLE 1) 3. Translation: This process simulates the translation of the central dogma which is also a substitution process performed using amino acid table (TABLE 2). The value in each block of matrix is divided into left and right part which is then used to look up the amino acid table for substitution. 2.4.3. Decryption The steps for decryption are reverse of the encryption algorithm. 1. Initially, the encrypted matrix is XORed with the last key. 2. Then the matrix undergoes eight rounds of DNA module with the round keys. 3. The matrix so obtained is XORed with the first key to get the block of plaintext. 4. This block is read row wise to get back the original text. The transcription and the BIO-XOR steps of the DNA module remain the same. For the translation process, an inverse of the amino acids translation table is made and then the lookup takes place. For creating the inverse table, we traverse the original table row wise. The value obtained by reading the entry is divided into left and right half which transforms into the row and column index of the inverse matrix respectively. At that position, the concatenation of the row and column indices of the entry is inserted. This procedure is repeated for all the entries of the table. Thus we get the inverse amino acids table. For example, if aminoAcid[AA,AT] = TAAT, then inverseAminoAcid[TA,AT] = AAAT Pseudo-code for decryption: Decryption (Block b (block of the ciphered text), key k): Begin Transform b into a 4x4 matrix M Generate 10 sub-keys (K0-K9) from the principal key K M = M XOR K9 For i=1 to 8 do: M = Inversed_DNA (M, Ki) End For M = M XOR K0 End III. Methods and Results The following are the screenshots of our implemented system along with the space and time complexity. Time and space complexity:
  • 4. Simulation of Quantum Cryptography and use of DNA based algorithm for Secure Communication www.iosrjournals.org 67 | Page The space complexity of our system is n3 as we need to store ten sub-keys used for encryption- decryption in a 3-dimensional array. (An array of 10 keys which are in a matrix form) The time complexity of our system is n3 since the encryption and decryption operations are applied on three dimensional arrays. According to the System calculated time, the total time required for authentication, key-exchange and encryption-decryption is approximately 10 seconds. (Fig. 4-7) ([14]) IV. Figures and Tables Fig. 1: central dogma of molecular biology ([5]) Fig. 2: BB84 protocol ([7] ā€“ [12])
  • 5. Simulation of Quantum Cryptography and use of DNA based algorithm for Secure Communication www.iosrjournals.org 68 | Page Fig. 3: authentication protocol ([13]) Fig. 4: authentication server
  • 6. Simulation of Quantum Cryptography and use of DNA based algorithm for Secure Communication www.iosrjournals.org 69 | Page Fig. 5 and 6: communicating party A
  • 7. Simulation of Quantum Cryptography and use of DNA based algorithm for Secure Communication www.iosrjournals.org 70 | Page Fig. 7: communicating party B TABLE 1: BIO_XOR ([6]) TABLE 2: Amino Acids ([6])
  • 8. Simulation of Quantum Cryptography and use of DNA based algorithm for Secure Communication www.iosrjournals.org 71 | Page V. Conclusion Our system can guard against man in the middle attack, eavesdropping, spoofing, packet sniffing and replay attack. This is because the fundamentals of QC are based on the laws of physics; thus the eavesdropper would be unable to generate the exact replica of the photons exchanged between the communicating parties as well as record the stream of photons exchanged between the parties. These factors increase the security of our system. ([1], [2]) Our further research includes: 1. Overcoming distance limitations 2. Protection against denial of service attack 3. To devise cost effective methods for generation, polarization, transmission of photons and retaining their polarizations over long distances Acknowledgements We would like to thank our project mentor Prof. Seema Shrawne for guiding us throughout our project. Her suggestions have helped us in effective planning of our work and have added value to it. We appreciate the time that she invested in our project in spite of her busy schedule. We are grateful for her constant encouragement and co-operation which was instrumental in driving our project work. References [1] Karen Hunter, QuantumCryptography, SCI 510, Quantum Todd Duncan [2] Sheila Cobourne , Quantum Key Distribution Protocols and Applications, Royal Holloway, University of London, Egham, Surrey TW20 0EX, England [3] Kelly Koenig, Bleeding edge: Nano-technological application in Quantum Cryptography, CSC grants, December 2008 [4] Serge Massar, Fiber Optics Protocols for Quantum Communication, Quantum Information Processing, Vol. 5, No. 6, December 2006 [5] Wikipedia, http://en.wikipedia.org/wiki/Central_dogma_of_molecular_biology [6] Souhila Sadeg , Mohamed Gougache, Nabil Mansouri, Habiba Drias, An encryption algorithm inspired from DNA,IEEE , 978-1- 4244-8611-3/10, 2010 [7] Charles H. Bennett, Gilles Brassard, Quantum cryptography: public key distribution and coin tossing, International Conference on Computers, Systems and Signal Processing, Banglore, India, December 10-12, 1984 [8] Mehrdad S. Sharbaf, Quantum Cryptography: A New Generation of Information Technology Security System, 2009 Sixth International Conference on Information Technology: New Generations [9] Mehrdad S. Sharbaf, Quantum Cryptography: An Emerging Technology in Network Security, IEEE, 978-1-4577-1376-7/11, 2011 [10] Marcin Sobota, Adrian Kapczy_ski, Arkadiusz Banasik, Application of Quantum Cryptography protocols in Authentication process, The 6th IEEE International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications, 15-17 September 2011, Prague, Czech Republic [11] Yoshito Kanamori, Seong-Moo Yoo, Don A. Gregory, Frederick T. Sheldon, On Quantum Authentication Protocols, IEEE GLOBECOM 2005 proceedings [12] http://swissquantum.idquantique.com/?Key-Sifting [13] D. Richard Kuhn, A quantum cryptographic protocol with detection of compromised server, Quantum Information and Computation, Vol. 5, No.7 (2005) 551-560 [14] Stack Overflow, http://stackoverflow.com/questions/6789385/calculation-of-execution-time