Search In this Thesis
   Search In this Thesis  
العنوان
DNA Structured- based Encryption lgorithms \
المؤلف
ElSayed, Mona Sabry Bayoumy.
هيئة الاعداد
باحث / Mona Sabry Bayoumy ElSayed
مشرف / Mohamed Essam Khalifa
مشرف / Taymoor Nazmy
مناقش / Mohamed Hashem
تاريخ النشر
2014.
عدد الصفحات
151p. :
اللغة
الإنجليزية
الدرجة
ماجستير
التخصص
Information Systems
تاريخ الإجازة
1/1/2014
مكان الإجازة
اتحاد مكتبات الجامعات المصرية - علوم الحاسب
الفهرس
Only 14 pages are availabe for public view

Abstract

Abstract
The 21 century is a period of information explosion in which information has become a very important strategic resource, and so the task of information security has become increasingly important. Cryptography is the most important component part of the infrastructure of communication security and computer security. However, there are many latent defects in some of the classical cryptography technology of modern cryptography which have been broken by some attack programs. This means that modern cryptography encryption technology based on mathematical problems is no longer invulnerable.
DNA cryptography is a new promising field in cryptography which emerged with the progress of DNA computing. The Concept of massive parallelism and extraordinary information density inherent in DNA molecules are explored for cryptographic purposes such as encryption, authentication, signature, and so on. Moreover, DNA as a medium is not only random but also significant and meaningful. DNA-based data hiding techniques actually depend on the high randomness of the DNA to hide any message without being noticed. In fact, the tremendous storage capacity of DNA as well as the ability to synthesize DNA sequences in any desirable length makes DNA a perfect medium for data hiding.
In this work, Algorithms were developed in the fields of cryptography, steganography and data encoding. In the first part of our work, we introduced and implemented six data encoding techniques to convert data from digital (binary) form to DNA form then to amino acid’s form and vice versa. One of them is based on the distribution of RNA codons on the 20 natural amino acids while the rest are based on a proposed artificial distribution that includes 26 virtual amino acids instead of 20. We investigated the possibility of implementing multiple rounds of encoding and showed that the concept of multiple rounds is applicable to all of them.
Afterwards, comparison between the six algorithms is carried out to specify the shared properties and main differences between them. These different encoding algorithms aim to increase the flexibility of converting data between biological medium and other digital medium. Afterwards, we used these encoding techniques in cryptographic and steganographic applications.
The second part of our work includes presenting modifications based on the DNA structure. These modifications were introduced to some already existing cryptographic systems in a way to increase their robustness, flexibility and security. We selected two algorithms to apply our proposed modifications to DNA and amino acids. The first one is an example of the old ciphers which is Playfair cipher. The second is an example of the modern block ciphers which is Advanced encryption Standard (AES).
The first proposed algorithm is “Amino Acids-based Playfair cipher”. In this algorithm, preprocessing steps were made for binary Plaintext and key to convert them to the form of amino acids. Then Playfair substitution is applied using the playfair matrix that is defined by the amino acids-based key. In addition, a modified version of the same algorithm has been developed. We showed how the modifications increased the Playfair robustness and security.
The modifications developed made the algorithm feasible to be implemented using binary data instead of the restriction of the algorithm to be used with English alphabetical letters only and thus increased the Playfair implementation flexibility. The modified Playfair proved an increase in the security strength by increasing the key size. The developed Amino Acids-based Playfair algorithm showed efficiency in computation of large sizes of data and applicability of multiple encryption rounds. Investigation of the impact of most known types of attacks has been held and showed the algorithm is vulnerable to some types of attacks and invulnerable to other types.
The second proposed algorithm is “DNA-based Advanced Encryption Standard (AES). In this algorithm, all forms of data, used functions and operations are based on DNA basis instead of bits. The developed algorithm keeps the same standard robustness and advanced security properties proved by AES and showed how such a complex algorithm is feasible to be implemented on DNA-based computers.
The third part of our work included the use of some properties and structure of DNA to develop a steganographic algorithm. The developed algorithm is applicable for both biological and digital media as it succeeded in hiding variable data sizes in secret locations in DNA sequence without changing its biological and functional properties. Features like Hiding capacity, payload and Probability of brute force are measured and compared with other steganographic algorithms. We also illustrated the analysis of the developed algorithm against some known steganographic attacks.
Traditional cryptographic systems are built on a strong mathematical and theoretical basis. So, an important perception needs to be developed that the DNA cryptography is not to negate the tradition, but to develop more interaction between existing and new technology. Our work succeeded in converting binary data from digital computing into DNA and amino acids for DNA computing, and making use of the strength of the two fields in developing cryptographic and steganographic algorithms.
Proposing the concepts of DNA and amino acids to already existing encryption systems increased their security and enhanced their properties. In some cases the modifications introduced haven’t affected the security of the system but made it applicable to DNA computers which are based on biological data and operations and whose researches are still in theoretical state. On the other hands, the conversion of data between digital to biological media can serve in applications in many different fields, not only Cryptography and Steganography such as medical applications, biological simulations