SlideShare a Scribd company logo
IOSR Journal of Computer Engineering (IOSR-JCE)
e-ISSN: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 4, Ver. III (July – Aug. 2015), PP 31-34
www.iosrjournals.org
DOI: 10.9790/0661-17433134 www.iosrjournals.org 31 | Page
Enhancement of Security in DNA Based Cryptography
Ritu Mor* Praveen Kanth*
Research Scholar Department of Computer Science and Engineering, BRCM ,Bahal,Haryana,India
Assistant professor Department of Computer Science and Engineering,BRCM,Bahal,Haryana,India
Abstract: DNA containing data obtained from more conventional binary storage media. Plaintext message
data encoded in DNA strands by use of a (publicly known) Key of alphabet of short oligonucleotide sequences.
Keywords: Steganography, Decryption, cipher text, biological data.
I. Introduction
A ―wet‖ data base of biological data natural DNA obtained from biological sources may be recoded
using nonstandard bases to allow for subsequent BMC processing.
DNA containing data obtained from more conventional binary storage media.
Input and output of the DNA data can be moved to conventional binary storage media by DNA chip arrays
binary data may be encoded in DNA strands by use of an alphabet of short oligonucleotide sequences.
Associative Searches within DNA databases:
 Methods for fast associative searches within DNA databases using hybridization
 Database join operations and various massively parallel operations on the DNA data
II. DNA Storage Of Data
 A medium for ultra-compact information storage: large amounts of data that can be stored in compact
volume.
 Vastly exceeds storage capacities of conventional electronic, magnetic, optical media.
 A gram of DNA contains 1021
DNA bases = 108
tera-bytes.
 A few grams of DNA may hold all data stored in world.
 Most recombinant DNA techniques are applied at concentrations of 5 grams of DNA per liter of water.
III. Area Of Applications Of Dna-Based Cryptography Systems
 the encryption of (recoded) natural DNA
 the encryption of DNA encoding binary data.
IV. Methods For 2d Data Input And Output:
 use of chip-based DNA micro-array technology
 transform between conventional binary storage media via (photo-sensitive and/or photo-emitting) DNA
chip arrays.
V. Dna Steganography Systems:
 secretly tag the input DNA
 then disguise it (without further modifications) within collections of other DNA.
 original plaintext is not actually encrypted
 very appealing due to simplicity.
Example:
 DNA plaintext messages are appended with one or more secret keys
 Resulting appended DNA strands are hidden by mixing them within many other irrelevant DNA strands
(e.g., randomly constructed DNA strands).
VI. Cryptography
Much of the theoretical work in cryptography concerns cryptographic primitives—algorithms with
basic cryptographic properties—and their relationship to other cryptographic problems. More complicated
cryptographic tools are then built from these basic primitives. These primitives provide fundamental properties,
which are used to develop more complex tools called cryptosystems or cryptographic protocols, which
Enhancement Of Security In DNA Based Cryptography
DOI: 10.9790/0661-17433134 www.iosrjournals.org 32 | Page
guarantee one or more high-level security properties.
Note however, that the distinction between cryptographic primitives and cryptosystems, is quite arbitrary; for
example, the RSA algorithm is sometimes considered a cryptosystem, and sometimes a primitive. Typical
examples of cryptographic primitives include pseudorandom functions, one-way functions, etc.
One or more cryptographic primitives are often used to develop a more complex algorithm, called a
cryptographic system, or cryptosystem. Cryptosystems are designed to provide particular functionality (e.g.
public key encryption) while guaranteeing certain security properties. Cryptosystems use the properties of the
underlying cryptographic primitives to support the system's security properties. Of course, as the distinction
between primitives and cryptosystems is somewhat arbitrary, a sophisticated cryptosystem can be derived from
a combination of several more primitive cryptosystems.
VII. Key Generation
RSA involves a public key and a private key. The public key can be known by everyone and is used for
encrypting messages. Messages encrypted with the public key can only be decrypted in a reasonable amount of
time using the private key. The keys for the RSA algorithm are generated the following way:
1. Choose two distinct prime numbers p and q.
o For security purposes, the integers p and q should be chosen at random, and should be of similar bit-length.
Prime integers can be efficiently found using a primality test.
2. Compute n = pq.
o n is used as the modulus for both the public and private keys. Its length, usually expressed in bits, is the key
length.
3. Compute φ(n) = φ(p)φ(q) = (p − 1)(q − 1) = n - (p + q -1), where φ is Euler's totient function. This value is
kept private.
4. Choose an integer e such that 1 < e < φ(n) and gcd(e, φ(n)) = 1; i.e., e and φ(n) are coprime.
o e is released as the public key exponent.
o e having a short bit-length and small Hamming weight results in more efficient encryption – most
commonly 216
+ 1 = 65,537. However, much smaller values of e (such as 3) have been shown to be less
secure in some settings.[5]
5. Determine d as d ≡ e−1
(mod φ(n)); i.e., d is the modular multiplicative inverse of e (modulo φ(n)).
 This is more clearly stated as: solve for d given d⋅e ≡ 1 (mod φ(n))
 This is often computed using the extended Euclidean algorithm. Using the pseudocode in the Modular
integers section, inputs a and n correspond to e and φ(n), respectively.
 d is kept as the private key exponent.
The public key consists of the modulus n and the public (or encryption) exponent e. The private key
consists of the modulus n and the private (or decryption) exponent d, which must be kept secret. p, q, and φ(n)
must also be kept secret because they can be used to calculate d.
Enhancement Of Security In DNA Based Cryptography
DOI: 10.9790/0661-17433134 www.iosrjournals.org 33 | Page
 An alternative, used by PKCS#1, is to choose d matching de ≡ 1 (mod λ) with λ = lcm(p − 1, q − 1), where
lcm is the least common multiple. Using λ instead of φ(n) allows more choices for d. λ can also be defined
using the Carmichael function, λ(n).
Encryption
Alice transmits her public key (n, e) to Bob and keeps the private key d secret. Bob then wishes to send message
M to Alice.
He first turns M into an integer m, such that 0 ≤ m < n and gcd(m, n) = 1 by using an agreed-upon reversible
protocol known as a padding scheme. He then computes the ciphertext c corresponding to
This can be done efficiently, even for 500-bit numbers, using Modular exponentiation. Bob then transmits c to
Alice.
Note that at least nine values of m will yield a ciphertext c equal to m,[note 1]
Decryption
Alice can recover m from c by using her private key exponent d via computing
Given m, she can recover the original message M by reversing the padding scheme.
(In practice, there are more efficient methods of calculating cd
using the precomputed values below.)
A worked example
Here is an example of RSA encryption and decryption. The parameters used here are artificially small, but one
can also use OpenSSL to generate and examine a real keypair.
1. Choose two distinct prime numbers, such as
and
2. Compute n = pq giving
3. Compute the totient of the product as φ(n) = (p − 1)(q − 1) giving
4. Choose any number 1 < e < 3120 that is coprime to 3120. Choosing a prime number for e leaves us only to
check that e is not a divisor of 3120.
Let
5. Compute d, the modular multiplicative inverse of e (mod φ(n)) yielding,
Worked example for the modular multiplicative inverse:
The public key is (n = 3233, e = 17). For a padded plaintext message m, the encryption function is
The private key is (d = 2753). For an encrypted ciphertext c, the decryption function is
For instance, in order to encrypt m = 65, we calculate
To decrypt c = 2790, we calculate
Both of these calculations can be computed efficiently using the square-and-multiply algorithm for modular
exponentiation.
Enhancement Of Security In DNA Based Cryptography
DOI: 10.9790/0661-17433134 www.iosrjournals.org 34 | Page
In real-life situations the primes selected would be much larger; in our example it would be trivial to
factor n, 3233 (obtained from the freely available public key) back to the primes p and q. Given e, also from the
public key, we could then compute d and so acquire the private key.
Practical implementations use the Chinese remainder theorem to speed up the calculation using modulus of
factors (mod pq using mod p and mod q).
The values dp, dq and qinv, which are part of the private key are computed as follows:
Here is how dp, dq and qinv are used for efficient decryption. (Encryption is efficient by choice of public
exponent e)
VIII. Challenges
 Intruders: those who capture the packet and alter the information
 Users with limited privileges should not be able to access unauthorized information
 Crypto analyst: those who decrypt cipher text into plain text without key.
IX. Objective And Methodology
 There are multiple enhancements in security mechanism.
 The presence of intruder should be detected to prevent an unauthorized access of information by adding
some delimiter at the end of encrypted text and same delimiter should be used during decryption.
 Some time information to be sent are multiple and merged using delimiter into plain text then at the time of
decryption plain text is split again in multiple pieces of information.
 Allow authentic access to the information on the basis of privilege levels of user.
 To protect information from cryptanalyst IP Filter would be attached in decryption module.
X. Conclusion
Presented an initial investigation of DNA-based methods for Cryptosystems.Main Results for DNA one-time-
pads cryptosystems:
 Gave DNA substitution and XOR methods based on one-time-pads that are in principle unbreakable.
 Gave an implementation of our DNA cyptography methods including 2D input/output.
XI. Future Scope For Dna Steganography:
 a certain class of DNA steganography methods offer only limited security; can be broken with some
reasonable assumptions on entropy of plaintext messages.
 modified DNA steganography systems may have improved security.
References
[1]. Logik Bomb: Hacker's Encyclopedia (1997)
[2]. Hafner, Katie; Markoff, John (1991). Cyberpunk: Outlaws and Hackers on the Computer Frontier. New York: Simon & Schuster.
ISBN 0-671-68322-5.
[3]. Sterling, Bruce (1992). The Hacker Crackdown. Bantam. ISBN 0-553-08058-X.
[4]. Slatalla, Michelle; Joshua Quittner (1995). Masters of Deception: The Gang That Ruled Cyberspace. HarperCollins. ISBN 0-06-
017030-1.
[5]. Dreyfus, Suelette (1997). Underground: Tales of Hacking, Madness and Obsession on the Electronic Frontier. Mandarin. ISBN 1-
86330-595-5.
[6]. Verton, Dan (2002). The Hacker Diaries : Confessions of Teenage Hackers. McGraw-Hill Osborne Media. ISBN 0-07-222364-2.
[7]. Thomas, Douglas (2002). Hacker Culture. University of Minnesota Press. ISBN 0-8166-3345-2.
[8]. Taylor, Paul A. (1999). Hackers: Crime in the Digital Sublime. Routledge. ISBN 978-0-415-18072-6.
[9]. Introduction to Cryptography
[10]. http://en.wikipedia.org/wiki/Cryptography
[11]. Fundamentals of Cryptography: Algorithm and Security Services byProfessor Guevara Noubir
[12]. http://www.ccs.neu.edu/home/noubir/Courses/CSU610/S06/cryptography.pdf.

More Related Content

What's hot

Dna cryptography
Dna cryptographyDna cryptography
Dna cryptography
Mayukh Maitra
 
H42054550
H42054550H42054550
H42054550
IJERA Editor
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
Editor IJCATR
 
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHERA SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
IJNSA Journal
 
Performance evluvation of chaotic encryption technique
Performance evluvation of chaotic encryption techniquePerformance evluvation of chaotic encryption technique
Performance evluvation of chaotic encryption technique
Ancy Mariam Babu
 
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
IJNSA Journal
 
NeuroCrypto: C++ Implementation of Neural Cryptography with Rijndael Cipher
NeuroCrypto: C++ Implementation of Neural Cryptography with Rijndael CipherNeuroCrypto: C++ Implementation of Neural Cryptography with Rijndael Cipher
NeuroCrypto: C++ Implementation of Neural Cryptography with Rijndael Cipher
Sagun Man Singh Shrestha
 
Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)
Mumbai Academisc
 
A Modified Technique For Performing Data Encryption & Data Decryption
A Modified Technique For Performing Data Encryption & Data DecryptionA Modified Technique For Performing Data Encryption & Data Decryption
A Modified Technique For Performing Data Encryption & Data Decryption
IJERA Editor
 
On the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in CryptographyOn the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in Cryptography
CSCJournals
 
Hybrid AES DES
Hybrid AES DESHybrid AES DES
Hybrid AES DES
Hardik Manocha
 
Hn2513581359
Hn2513581359Hn2513581359
Hn2513581359
IJERA Editor
 
Acm aictc2016
Acm aictc2016Acm aictc2016
Acm aictc2016
Praveen Kumar Donta
 
82 86
82 8682 86
Network Security and Cryptography
Network Security and CryptographyNetwork Security and Cryptography
Network Security and Cryptography
Adam Reagan
 
An Image Encryption using Chaotic Based Cryptosystem
An Image Encryption using Chaotic Based CryptosystemAn Image Encryption using Chaotic Based Cryptosystem
An Image Encryption using Chaotic Based Cryptosystem
xlyle
 
Analysis of Searchable Encryption
Analysis of Searchable EncryptionAnalysis of Searchable Encryption
Analysis of Searchable Encryption
Nagendra Posani
 
Application of bpcs steganography to wavelet compressed video (synopsis)
Application of bpcs steganography to wavelet compressed video (synopsis)Application of bpcs steganography to wavelet compressed video (synopsis)
Application of bpcs steganography to wavelet compressed video (synopsis)
Mumbai Academisc
 
Cryptography using artificial neural network
Cryptography using artificial neural networkCryptography using artificial neural network
Cryptography using artificial neural network
Mahira Banu
 
Thesis Background
Thesis BackgroundThesis Background
Thesis Background
Abdullah Metwally
 

What's hot (20)

Dna cryptography
Dna cryptographyDna cryptography
Dna cryptography
 
H42054550
H42054550H42054550
H42054550
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
 
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHERA SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
 
Performance evluvation of chaotic encryption technique
Performance evluvation of chaotic encryption techniquePerformance evluvation of chaotic encryption technique
Performance evluvation of chaotic encryption technique
 
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
 
NeuroCrypto: C++ Implementation of Neural Cryptography with Rijndael Cipher
NeuroCrypto: C++ Implementation of Neural Cryptography with Rijndael CipherNeuroCrypto: C++ Implementation of Neural Cryptography with Rijndael Cipher
NeuroCrypto: C++ Implementation of Neural Cryptography with Rijndael Cipher
 
Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)
 
A Modified Technique For Performing Data Encryption & Data Decryption
A Modified Technique For Performing Data Encryption & Data DecryptionA Modified Technique For Performing Data Encryption & Data Decryption
A Modified Technique For Performing Data Encryption & Data Decryption
 
On the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in CryptographyOn the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in Cryptography
 
Hybrid AES DES
Hybrid AES DESHybrid AES DES
Hybrid AES DES
 
Hn2513581359
Hn2513581359Hn2513581359
Hn2513581359
 
Acm aictc2016
Acm aictc2016Acm aictc2016
Acm aictc2016
 
82 86
82 8682 86
82 86
 
Network Security and Cryptography
Network Security and CryptographyNetwork Security and Cryptography
Network Security and Cryptography
 
An Image Encryption using Chaotic Based Cryptosystem
An Image Encryption using Chaotic Based CryptosystemAn Image Encryption using Chaotic Based Cryptosystem
An Image Encryption using Chaotic Based Cryptosystem
 
Analysis of Searchable Encryption
Analysis of Searchable EncryptionAnalysis of Searchable Encryption
Analysis of Searchable Encryption
 
Application of bpcs steganography to wavelet compressed video (synopsis)
Application of bpcs steganography to wavelet compressed video (synopsis)Application of bpcs steganography to wavelet compressed video (synopsis)
Application of bpcs steganography to wavelet compressed video (synopsis)
 
Cryptography using artificial neural network
Cryptography using artificial neural networkCryptography using artificial neural network
Cryptography using artificial neural network
 
Thesis Background
Thesis BackgroundThesis Background
Thesis Background
 

Viewers also liked

On Embedding and NP-Complete Problems of Equitable Labelings
On Embedding and NP-Complete Problems of Equitable LabelingsOn Embedding and NP-Complete Problems of Equitable Labelings
On Embedding and NP-Complete Problems of Equitable Labelings
IOSR Journals
 
N1103048593
N1103048593N1103048593
N1103048593
IOSR Journals
 
A017210110
A017210110A017210110
A017210110
IOSR Journals
 
B012210512
B012210512B012210512
B012210512
IOSR Journals
 
D017241723
D017241723D017241723
D017241723
IOSR Journals
 
K017236770
K017236770K017236770
K017236770
IOSR Journals
 
D012141619
D012141619D012141619
D012141619
IOSR Journals
 
G010633439
G010633439G010633439
G010633439
IOSR Journals
 
D010622334
D010622334D010622334
D010622334
IOSR Journals
 
B010330713
B010330713B010330713
B010330713
IOSR Journals
 
C012241316
C012241316C012241316
C012241316
IOSR Journals
 
E017352634
E017352634E017352634
E017352634
IOSR Journals
 
C010231217
C010231217C010231217
C010231217
IOSR Journals
 
M1802037781
M1802037781M1802037781
M1802037781
IOSR Journals
 
H018135054
H018135054H018135054
H018135054
IOSR Journals
 
How effective are the interventions related to physical activities and nutrit...
How effective are the interventions related to physical activities and nutrit...How effective are the interventions related to physical activities and nutrit...
How effective are the interventions related to physical activities and nutrit...
IOSR Journals
 
Study of Various Histogram Equalization Techniques
Study of Various Histogram Equalization TechniquesStudy of Various Histogram Equalization Techniques
Study of Various Histogram Equalization Techniques
IOSR Journals
 
Field Programmable Gate Array for Data Processing in Medical Systems
Field Programmable Gate Array for Data Processing in Medical SystemsField Programmable Gate Array for Data Processing in Medical Systems
Field Programmable Gate Array for Data Processing in Medical Systems
IOSR Journals
 
Intelligent Fault Identification System for Transmission Lines Using Artifici...
Intelligent Fault Identification System for Transmission Lines Using Artifici...Intelligent Fault Identification System for Transmission Lines Using Artifici...
Intelligent Fault Identification System for Transmission Lines Using Artifici...
IOSR Journals
 
The Effect Service Quality to Customer Satisfaction and Customer Loyalty of A...
The Effect Service Quality to Customer Satisfaction and Customer Loyalty of A...The Effect Service Quality to Customer Satisfaction and Customer Loyalty of A...
The Effect Service Quality to Customer Satisfaction and Customer Loyalty of A...
IOSR Journals
 

Viewers also liked (20)

On Embedding and NP-Complete Problems of Equitable Labelings
On Embedding and NP-Complete Problems of Equitable LabelingsOn Embedding and NP-Complete Problems of Equitable Labelings
On Embedding and NP-Complete Problems of Equitable Labelings
 
N1103048593
N1103048593N1103048593
N1103048593
 
A017210110
A017210110A017210110
A017210110
 
B012210512
B012210512B012210512
B012210512
 
D017241723
D017241723D017241723
D017241723
 
K017236770
K017236770K017236770
K017236770
 
D012141619
D012141619D012141619
D012141619
 
G010633439
G010633439G010633439
G010633439
 
D010622334
D010622334D010622334
D010622334
 
B010330713
B010330713B010330713
B010330713
 
C012241316
C012241316C012241316
C012241316
 
E017352634
E017352634E017352634
E017352634
 
C010231217
C010231217C010231217
C010231217
 
M1802037781
M1802037781M1802037781
M1802037781
 
H018135054
H018135054H018135054
H018135054
 
How effective are the interventions related to physical activities and nutrit...
How effective are the interventions related to physical activities and nutrit...How effective are the interventions related to physical activities and nutrit...
How effective are the interventions related to physical activities and nutrit...
 
Study of Various Histogram Equalization Techniques
Study of Various Histogram Equalization TechniquesStudy of Various Histogram Equalization Techniques
Study of Various Histogram Equalization Techniques
 
Field Programmable Gate Array for Data Processing in Medical Systems
Field Programmable Gate Array for Data Processing in Medical SystemsField Programmable Gate Array for Data Processing in Medical Systems
Field Programmable Gate Array for Data Processing in Medical Systems
 
Intelligent Fault Identification System for Transmission Lines Using Artifici...
Intelligent Fault Identification System for Transmission Lines Using Artifici...Intelligent Fault Identification System for Transmission Lines Using Artifici...
Intelligent Fault Identification System for Transmission Lines Using Artifici...
 
The Effect Service Quality to Customer Satisfaction and Customer Loyalty of A...
The Effect Service Quality to Customer Satisfaction and Customer Loyalty of A...The Effect Service Quality to Customer Satisfaction and Customer Loyalty of A...
The Effect Service Quality to Customer Satisfaction and Customer Loyalty of A...
 

Similar to D017433134

Hn2513581359
Hn2513581359Hn2513581359
Hn2513581359
IJERA Editor
 
F010243136
F010243136F010243136
F010243136
IOSR Journals
 
Rsa
RsaRsa
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Swati Nagpal
 
An implementation of RSA policy
An implementation of RSA policyAn implementation of RSA policy
An implementation of RSA policy
SM NAZMUS SALEHIN
 
Ch34508510
Ch34508510Ch34508510
Ch34508510
IJERA Editor
 
Lightweight secure scheme for detecting provenance forgery and packet drop at...
Lightweight secure scheme for detecting provenance forgery and packet drop at...Lightweight secure scheme for detecting provenance forgery and packet drop at...
Lightweight secure scheme for detecting provenance forgery and packet drop at...
Pvrtechnologies Nellore
 
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
journalBEEI
 
IRJET- DNA Cryptography
IRJET-  	  DNA CryptographyIRJET-  	  DNA Cryptography
IRJET- DNA Cryptography
IRJET Journal
 
Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpu
IJNSA Journal
 
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMINGANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
IJNSA Journal
 
Introduction to cryptography
Introduction to cryptographyIntroduction to cryptography
Introduction to cryptography
Suresh Thammishetty
 
Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.
Jayanth Dwijesh H P
 
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
IOSR Journals
 
DNA based Cryptography_Final_Review
DNA based Cryptography_Final_ReviewDNA based Cryptography_Final_Review
DNA based Cryptography_Final_Review
Rasheed Karuvally
 
Evaluation of Performance Characteristics of Polynomial based and Lattice bas...
Evaluation of Performance Characteristics of Polynomial based and Lattice bas...Evaluation of Performance Characteristics of Polynomial based and Lattice bas...
Evaluation of Performance Characteristics of Polynomial based and Lattice bas...
IDES Editor
 
Presentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperPresentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_Paper
Nithin Cv
 
Rsa Crptosystem
Rsa CrptosystemRsa Crptosystem
Rsa Crptosystem
Amlan Patel
 
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYRSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
Qualcomm
 
CRYPTOGRAPHY (2).pdf
CRYPTOGRAPHY (2).pdfCRYPTOGRAPHY (2).pdf
CRYPTOGRAPHY (2).pdf
BhuvanaR13
 

Similar to D017433134 (20)

Hn2513581359
Hn2513581359Hn2513581359
Hn2513581359
 
F010243136
F010243136F010243136
F010243136
 
Rsa
RsaRsa
Rsa
 
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
 
An implementation of RSA policy
An implementation of RSA policyAn implementation of RSA policy
An implementation of RSA policy
 
Ch34508510
Ch34508510Ch34508510
Ch34508510
 
Lightweight secure scheme for detecting provenance forgery and packet drop at...
Lightweight secure scheme for detecting provenance forgery and packet drop at...Lightweight secure scheme for detecting provenance forgery and packet drop at...
Lightweight secure scheme for detecting provenance forgery and packet drop at...
 
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
 
IRJET- DNA Cryptography
IRJET-  	  DNA CryptographyIRJET-  	  DNA Cryptography
IRJET- DNA Cryptography
 
Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpu
 
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMINGANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
 
Introduction to cryptography
Introduction to cryptographyIntroduction to cryptography
Introduction to cryptography
 
Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.
 
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
 
DNA based Cryptography_Final_Review
DNA based Cryptography_Final_ReviewDNA based Cryptography_Final_Review
DNA based Cryptography_Final_Review
 
Evaluation of Performance Characteristics of Polynomial based and Lattice bas...
Evaluation of Performance Characteristics of Polynomial based and Lattice bas...Evaluation of Performance Characteristics of Polynomial based and Lattice bas...
Evaluation of Performance Characteristics of Polynomial based and Lattice bas...
 
Presentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperPresentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_Paper
 
Rsa Crptosystem
Rsa CrptosystemRsa Crptosystem
Rsa Crptosystem
 
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYRSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
 
CRYPTOGRAPHY (2).pdf
CRYPTOGRAPHY (2).pdfCRYPTOGRAPHY (2).pdf
CRYPTOGRAPHY (2).pdf
 

More from IOSR Journals

A011140104
A011140104A011140104
A011140104
IOSR Journals
 
M0111397100
M0111397100M0111397100
M0111397100
IOSR Journals
 
L011138596
L011138596L011138596
L011138596
IOSR Journals
 
K011138084
K011138084K011138084
K011138084
IOSR Journals
 
J011137479
J011137479J011137479
J011137479
IOSR Journals
 
I011136673
I011136673I011136673
I011136673
IOSR Journals
 
G011134454
G011134454G011134454
G011134454
IOSR Journals
 
H011135565
H011135565H011135565
H011135565
IOSR Journals
 
F011134043
F011134043F011134043
F011134043
IOSR Journals
 
E011133639
E011133639E011133639
E011133639
IOSR Journals
 
D011132635
D011132635D011132635
D011132635
IOSR Journals
 
C011131925
C011131925C011131925
C011131925
IOSR Journals
 
B011130918
B011130918B011130918
B011130918
IOSR Journals
 
A011130108
A011130108A011130108
A011130108
IOSR Journals
 
I011125160
I011125160I011125160
I011125160
IOSR Journals
 
H011124050
H011124050H011124050
H011124050
IOSR Journals
 
G011123539
G011123539G011123539
G011123539
IOSR Journals
 
F011123134
F011123134F011123134
F011123134
IOSR Journals
 
E011122530
E011122530E011122530
E011122530
IOSR Journals
 
D011121524
D011121524D011121524
D011121524
IOSR Journals
 

More from IOSR Journals (20)

A011140104
A011140104A011140104
A011140104
 
M0111397100
M0111397100M0111397100
M0111397100
 
L011138596
L011138596L011138596
L011138596
 
K011138084
K011138084K011138084
K011138084
 
J011137479
J011137479J011137479
J011137479
 
I011136673
I011136673I011136673
I011136673
 
G011134454
G011134454G011134454
G011134454
 
H011135565
H011135565H011135565
H011135565
 
F011134043
F011134043F011134043
F011134043
 
E011133639
E011133639E011133639
E011133639
 
D011132635
D011132635D011132635
D011132635
 
C011131925
C011131925C011131925
C011131925
 
B011130918
B011130918B011130918
B011130918
 
A011130108
A011130108A011130108
A011130108
 
I011125160
I011125160I011125160
I011125160
 
H011124050
H011124050H011124050
H011124050
 
G011123539
G011123539G011123539
G011123539
 
F011123134
F011123134F011123134
F011123134
 
E011122530
E011122530E011122530
E011122530
 
D011121524
D011121524D011121524
D011121524
 

Recently uploaded

A Deep Dive into ScyllaDB's Architecture
A Deep Dive into ScyllaDB's ArchitectureA Deep Dive into ScyllaDB's Architecture
A Deep Dive into ScyllaDB's Architecture
ScyllaDB
 
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
saastr
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
Jason Yip
 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
Pablo Gómez Abajo
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
Javier Junquera
 
High performance Serverless Java on AWS- GoTo Amsterdam 2024
High performance Serverless Java on AWS- GoTo Amsterdam 2024High performance Serverless Java on AWS- GoTo Amsterdam 2024
High performance Serverless Java on AWS- GoTo Amsterdam 2024
Vadym Kazulkin
 
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin..."$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
Fwdays
 
Essentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation ParametersEssentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation Parameters
Safe Software
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
DanBrown980551
 
Leveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and StandardsLeveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and Standards
Neo4j
 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving
 
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectorsConnector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
DianaGray10
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Tosin Akinosho
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
Miro Wengner
 
AppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSFAppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSF
Ajin Abraham
 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
Antonios Katsarakis
 
Session 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdfSession 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdf
UiPathCommunity
 
"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota
Fwdays
 

Recently uploaded (20)

A Deep Dive into ScyllaDB's Architecture
A Deep Dive into ScyllaDB's ArchitectureA Deep Dive into ScyllaDB's Architecture
A Deep Dive into ScyllaDB's Architecture
 
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
 
High performance Serverless Java on AWS- GoTo Amsterdam 2024
High performance Serverless Java on AWS- GoTo Amsterdam 2024High performance Serverless Java on AWS- GoTo Amsterdam 2024
High performance Serverless Java on AWS- GoTo Amsterdam 2024
 
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin..."$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
 
Essentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation ParametersEssentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation Parameters
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
 
Leveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and StandardsLeveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and Standards
 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
 
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectorsConnector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
 
AppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSFAppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSF
 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
 
Session 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdfSession 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdf
 
"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota
 

D017433134

  • 1. IOSR Journal of Computer Engineering (IOSR-JCE) e-ISSN: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 4, Ver. III (July – Aug. 2015), PP 31-34 www.iosrjournals.org DOI: 10.9790/0661-17433134 www.iosrjournals.org 31 | Page Enhancement of Security in DNA Based Cryptography Ritu Mor* Praveen Kanth* Research Scholar Department of Computer Science and Engineering, BRCM ,Bahal,Haryana,India Assistant professor Department of Computer Science and Engineering,BRCM,Bahal,Haryana,India Abstract: DNA containing data obtained from more conventional binary storage media. Plaintext message data encoded in DNA strands by use of a (publicly known) Key of alphabet of short oligonucleotide sequences. Keywords: Steganography, Decryption, cipher text, biological data. I. Introduction A ―wet‖ data base of biological data natural DNA obtained from biological sources may be recoded using nonstandard bases to allow for subsequent BMC processing. DNA containing data obtained from more conventional binary storage media. Input and output of the DNA data can be moved to conventional binary storage media by DNA chip arrays binary data may be encoded in DNA strands by use of an alphabet of short oligonucleotide sequences. Associative Searches within DNA databases:  Methods for fast associative searches within DNA databases using hybridization  Database join operations and various massively parallel operations on the DNA data II. DNA Storage Of Data  A medium for ultra-compact information storage: large amounts of data that can be stored in compact volume.  Vastly exceeds storage capacities of conventional electronic, magnetic, optical media.  A gram of DNA contains 1021 DNA bases = 108 tera-bytes.  A few grams of DNA may hold all data stored in world.  Most recombinant DNA techniques are applied at concentrations of 5 grams of DNA per liter of water. III. Area Of Applications Of Dna-Based Cryptography Systems  the encryption of (recoded) natural DNA  the encryption of DNA encoding binary data. IV. Methods For 2d Data Input And Output:  use of chip-based DNA micro-array technology  transform between conventional binary storage media via (photo-sensitive and/or photo-emitting) DNA chip arrays. V. Dna Steganography Systems:  secretly tag the input DNA  then disguise it (without further modifications) within collections of other DNA.  original plaintext is not actually encrypted  very appealing due to simplicity. Example:  DNA plaintext messages are appended with one or more secret keys  Resulting appended DNA strands are hidden by mixing them within many other irrelevant DNA strands (e.g., randomly constructed DNA strands). VI. Cryptography Much of the theoretical work in cryptography concerns cryptographic primitives—algorithms with basic cryptographic properties—and their relationship to other cryptographic problems. More complicated cryptographic tools are then built from these basic primitives. These primitives provide fundamental properties, which are used to develop more complex tools called cryptosystems or cryptographic protocols, which
  • 2. Enhancement Of Security In DNA Based Cryptography DOI: 10.9790/0661-17433134 www.iosrjournals.org 32 | Page guarantee one or more high-level security properties. Note however, that the distinction between cryptographic primitives and cryptosystems, is quite arbitrary; for example, the RSA algorithm is sometimes considered a cryptosystem, and sometimes a primitive. Typical examples of cryptographic primitives include pseudorandom functions, one-way functions, etc. One or more cryptographic primitives are often used to develop a more complex algorithm, called a cryptographic system, or cryptosystem. Cryptosystems are designed to provide particular functionality (e.g. public key encryption) while guaranteeing certain security properties. Cryptosystems use the properties of the underlying cryptographic primitives to support the system's security properties. Of course, as the distinction between primitives and cryptosystems is somewhat arbitrary, a sophisticated cryptosystem can be derived from a combination of several more primitive cryptosystems. VII. Key Generation RSA involves a public key and a private key. The public key can be known by everyone and is used for encrypting messages. Messages encrypted with the public key can only be decrypted in a reasonable amount of time using the private key. The keys for the RSA algorithm are generated the following way: 1. Choose two distinct prime numbers p and q. o For security purposes, the integers p and q should be chosen at random, and should be of similar bit-length. Prime integers can be efficiently found using a primality test. 2. Compute n = pq. o n is used as the modulus for both the public and private keys. Its length, usually expressed in bits, is the key length. 3. Compute φ(n) = φ(p)φ(q) = (p − 1)(q − 1) = n - (p + q -1), where φ is Euler's totient function. This value is kept private. 4. Choose an integer e such that 1 < e < φ(n) and gcd(e, φ(n)) = 1; i.e., e and φ(n) are coprime. o e is released as the public key exponent. o e having a short bit-length and small Hamming weight results in more efficient encryption – most commonly 216 + 1 = 65,537. However, much smaller values of e (such as 3) have been shown to be less secure in some settings.[5] 5. Determine d as d ≡ e−1 (mod φ(n)); i.e., d is the modular multiplicative inverse of e (modulo φ(n)).  This is more clearly stated as: solve for d given d⋅e ≡ 1 (mod φ(n))  This is often computed using the extended Euclidean algorithm. Using the pseudocode in the Modular integers section, inputs a and n correspond to e and φ(n), respectively.  d is kept as the private key exponent. The public key consists of the modulus n and the public (or encryption) exponent e. The private key consists of the modulus n and the private (or decryption) exponent d, which must be kept secret. p, q, and φ(n) must also be kept secret because they can be used to calculate d.
  • 3. Enhancement Of Security In DNA Based Cryptography DOI: 10.9790/0661-17433134 www.iosrjournals.org 33 | Page  An alternative, used by PKCS#1, is to choose d matching de ≡ 1 (mod λ) with λ = lcm(p − 1, q − 1), where lcm is the least common multiple. Using λ instead of φ(n) allows more choices for d. λ can also be defined using the Carmichael function, λ(n). Encryption Alice transmits her public key (n, e) to Bob and keeps the private key d secret. Bob then wishes to send message M to Alice. He first turns M into an integer m, such that 0 ≤ m < n and gcd(m, n) = 1 by using an agreed-upon reversible protocol known as a padding scheme. He then computes the ciphertext c corresponding to This can be done efficiently, even for 500-bit numbers, using Modular exponentiation. Bob then transmits c to Alice. Note that at least nine values of m will yield a ciphertext c equal to m,[note 1] Decryption Alice can recover m from c by using her private key exponent d via computing Given m, she can recover the original message M by reversing the padding scheme. (In practice, there are more efficient methods of calculating cd using the precomputed values below.) A worked example Here is an example of RSA encryption and decryption. The parameters used here are artificially small, but one can also use OpenSSL to generate and examine a real keypair. 1. Choose two distinct prime numbers, such as and 2. Compute n = pq giving 3. Compute the totient of the product as φ(n) = (p − 1)(q − 1) giving 4. Choose any number 1 < e < 3120 that is coprime to 3120. Choosing a prime number for e leaves us only to check that e is not a divisor of 3120. Let 5. Compute d, the modular multiplicative inverse of e (mod φ(n)) yielding, Worked example for the modular multiplicative inverse: The public key is (n = 3233, e = 17). For a padded plaintext message m, the encryption function is The private key is (d = 2753). For an encrypted ciphertext c, the decryption function is For instance, in order to encrypt m = 65, we calculate To decrypt c = 2790, we calculate Both of these calculations can be computed efficiently using the square-and-multiply algorithm for modular exponentiation.
  • 4. Enhancement Of Security In DNA Based Cryptography DOI: 10.9790/0661-17433134 www.iosrjournals.org 34 | Page In real-life situations the primes selected would be much larger; in our example it would be trivial to factor n, 3233 (obtained from the freely available public key) back to the primes p and q. Given e, also from the public key, we could then compute d and so acquire the private key. Practical implementations use the Chinese remainder theorem to speed up the calculation using modulus of factors (mod pq using mod p and mod q). The values dp, dq and qinv, which are part of the private key are computed as follows: Here is how dp, dq and qinv are used for efficient decryption. (Encryption is efficient by choice of public exponent e) VIII. Challenges  Intruders: those who capture the packet and alter the information  Users with limited privileges should not be able to access unauthorized information  Crypto analyst: those who decrypt cipher text into plain text without key. IX. Objective And Methodology  There are multiple enhancements in security mechanism.  The presence of intruder should be detected to prevent an unauthorized access of information by adding some delimiter at the end of encrypted text and same delimiter should be used during decryption.  Some time information to be sent are multiple and merged using delimiter into plain text then at the time of decryption plain text is split again in multiple pieces of information.  Allow authentic access to the information on the basis of privilege levels of user.  To protect information from cryptanalyst IP Filter would be attached in decryption module. X. Conclusion Presented an initial investigation of DNA-based methods for Cryptosystems.Main Results for DNA one-time- pads cryptosystems:  Gave DNA substitution and XOR methods based on one-time-pads that are in principle unbreakable.  Gave an implementation of our DNA cyptography methods including 2D input/output. XI. Future Scope For Dna Steganography:  a certain class of DNA steganography methods offer only limited security; can be broken with some reasonable assumptions on entropy of plaintext messages.  modified DNA steganography systems may have improved security. References [1]. Logik Bomb: Hacker's Encyclopedia (1997) [2]. Hafner, Katie; Markoff, John (1991). Cyberpunk: Outlaws and Hackers on the Computer Frontier. New York: Simon & Schuster. ISBN 0-671-68322-5. [3]. Sterling, Bruce (1992). The Hacker Crackdown. Bantam. ISBN 0-553-08058-X. [4]. Slatalla, Michelle; Joshua Quittner (1995). Masters of Deception: The Gang That Ruled Cyberspace. HarperCollins. ISBN 0-06- 017030-1. [5]. Dreyfus, Suelette (1997). Underground: Tales of Hacking, Madness and Obsession on the Electronic Frontier. Mandarin. ISBN 1- 86330-595-5. [6]. Verton, Dan (2002). The Hacker Diaries : Confessions of Teenage Hackers. McGraw-Hill Osborne Media. ISBN 0-07-222364-2. [7]. Thomas, Douglas (2002). Hacker Culture. University of Minnesota Press. ISBN 0-8166-3345-2. [8]. Taylor, Paul A. (1999). Hackers: Crime in the Digital Sublime. Routledge. ISBN 978-0-415-18072-6. [9]. Introduction to Cryptography [10]. http://en.wikipedia.org/wiki/Cryptography [11]. Fundamentals of Cryptography: Algorithm and Security Services byProfessor Guevara Noubir [12]. http://www.ccs.neu.edu/home/noubir/Courses/CSU610/S06/cryptography.pdf.