Abstract

Deoxyribonucleic acid (DNA) cryptography is becoming an emerging area in hiding messages, where DNA bases are used to encode binary data to enhance the randomness of the ciphertext. However, an extensive study on existing algorithms indicates that the encoded ciphertext has a low avalanche effect of providing a desirable confusion property of an encryption algorithm. This property is crucial to randomize the relationship between the plaintext and the ciphertext. Therefore, this research aims to reassess the security of the existing DNA cryptography by modifying the steps in the DNA encryption technique and utilizing an existing DNA encoding/decoding table at a selected step in the algorithm to enhance the overall security of the cipher. The modified and base DNA cryptography techniques are evaluated for frequency analysis, entropy, avalanche effect, and hamming weight using 100 different plaintexts with high density, low density, and random input data, respectively. The result introduces good performances to the frequency analysis, entropy, avalanche effect, and hamming weight, respectively. This work shows that the ciphertext generated from the modified model yields better randomization and can be adapted to transmit sensitive information.

Highlights

  • With the amazing development of Deoxyribonucleic Acid (DNA) computing, DNA cryptography is a new advancement in cryptography

  • DNA cryptography has served as a better alternative to traditional systems in recent times

  • The average avalanche effect is 38.55% when flipping one bit of binary sequence in the plaintext for 100 different plaintexts ranging from high density, low density, and random data set

Read more

Summary

Introduction

With the amazing development of Deoxyribonucleic Acid (DNA) computing, DNA cryptography is a new advancement in cryptography. The design of an encryption/decryption algorithm should be complex enough to stand for a long time against a security attacks. The main idea to increase the complexity in the system by augmenting its size is to achieve the desired security that will require tremendous efforts to attack the system successfully. These desired properties can be achieved by DNA cryptography as it offers huge parallelism and storage capacity simultaneously [2]. The power of DNA encryption is in the molecules or encoding but in the positions where we want to save our data to protect it from attacks for a longer time [3]. A cryptographic solution should satisfy this criterion, at least to ensure safety

Objectives
Methods
Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call