Skip to main content
Log in

Crytographical primitive for blockchain: a secure random DNA encoded key generation technique

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Data Security has always been a challenge while sharing sensitive information and a lot of techniques have been developed to achieve it. Security should not hamper the availability of the data and hence, a technique that caters to both is needed. The use of classical and modern encryption technique are very common and are becoming prone to attacks by crypto-analytics. Due to the technological advancement, new ideas of data security comes very rapidly. For this reason the use of blockchain has become profound but the actual security of the data encryption technique always depends on the choice of the key. Stronger key leads to high data security. The paper aims to explore the concept of DNA encoding to propose a data encryption algorithm. It uses a dynamic DNA encoded table which contains different combination of four DNA bases A, C, G, and T but the main feature of dynamic DNA sequence table is its randomness which is changed for different characters in ASCII code in each run time. This randomness in the encryption disables attackers to perform any sort of statistical analysis to decipher the encrypted text or guess the key.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Abdalrdha ZK, AL-Qinani IH, Abbas FN (2019) Subject review: Key generation in different cryptography algorithm

  2. Advani NA, Gonsai AM (2019) Performance analysis of symmetric encryption algorithms for their encryption and decryption time. In: 2019 6th International Conference on Computing for Sustainable Global Development (INDIACom). IEEE, pp 359–362

  3. Amirtharajan R et al (2020) A robust medical image encryption in dual domain: chaos-DNA-IWT combined approach. Medical & biological engineering & computing 58(7):1445–1458

    Article  Google Scholar 

  4. Anwar S, Meghana S (2019) A pixel permutation based image encryption technique using chaotic map. Multimedia Tools and Applications 78(19):27569–27590

    Article  Google Scholar 

  5. Banu S A, Amirtharajan R (2020) Tri-level scrambling and enhanced diffusion for DICOM image cipher-DNA and chaotic fused approach. Multimedia Tools and Applications 79(39):28807–28824

    Article  Google Scholar 

  6. Bassham III LE, Rukhin AL, Soto J, Nechvatal JR, Smid M E, Barker EB, Leigh SD, Levenson M, Vangel M, Banks DL et al (2010) SP 800-22 rev. 1a. a statistical test suite for random and pseudorandom number generators for cryptographic applications, National Institute of Standards & Technology

  7. Basu S, Karuppiah M, Nasipuri M, Halder AK, Radhakrishnan N (2019) Bio-inspired cryptosystem with DNA cryptography and neural networks. J Syst Archit 94:24–31

    Article  Google Scholar 

  8. Bhadoria RS, Arora Y, Gautam K (2020) Blockchain hands on for developing genesis block. In: Advanced Applications of Blockchain Technology. Springer, pp 269–278

  9. Bhattacharyya R, Mandal A, Nandi M (2010) Security analysis of the mode of JH hash function. In: International Workshop on Fast Software Encryption. Springer, pp 168–191

  10. Chen W, Mu Y, Liang X, Gao Y (2019) Medical data sharing model based on blockchain. In: Journal of physics: conference series, vol 1267. IOP Publishing, p 012014

  11. Dagadu JC, Li J-P, Addo PC (2019) An image cryptosystem based on pseudorandomly enhanced chaotic DNA and random permutation. Multimedia Tools and Applications 78(17):24979–25000

    Article  Google Scholar 

  12. Devi RS, Aravind AN, Vishal JC, Amritha D, Thenmozhi K, Rayappan JBB, Rengarajan A, Padmapriya P (2020) Image encryption through RNA approach assisted with neural key sequences. Multimed Tools Applic 79(17):12093–124

    Article  Google Scholar 

  13. Farah MB, Guesmi R, Kachouri A, Samet M (2020) A novel chaos based optical image encryption using fractional fourier transform and DNA sequence operation. Opt Laser Technol 121:105777

    Article  Google Scholar 

  14. Gehani A, LaBean T, Reif J (2003) DNA-based cryptography. In: Aspects of molecular computing. Springer, pp 167–188

  15. Hossain EMS, Alam KMR, Biswas MR, Morimoto Y (2016) A DNA cryptographic technique based on dynamic DNA sequence table. In: 2016 19th International conference on computer and information technology (ICCIT). IEEE, pp 270–275

  16. Huang Z, Rohde PP, Berry DW, Kok P, Dowling JP, Lupo C (2019) Boson sampling private-key quantum cryptography. arXiv:1905.03013

  17. Hussain SM, Al-Bahadili H (2016) A DNA-based cryptographic key generation algorithm. In: Proceedings of the International Conference on Security and Management (SAM’16)

  18. Kahate A (2013) Cryptography and network security. Tata McGraw-Hill Education, New York

    Google Scholar 

  19. Kalsi S, Kaur H, Chang V (2018) DNA cryptography and deep learning using genetic algorithm with NW algorithm for key generation. J Med Syst 42 (1):17

    Article  Google Scholar 

  20. Kaur M, Kumar V (2020) A comprehensive review on image encryption techniques. Archives of Computational Methods in Engineering 27(1):15–43

    Article  MathSciNet  Google Scholar 

  21. Kaur M, Singh R (2013) Implementing encryption algorithms to enhance data security of cloud in cloud computing. Int J Comput Appl 70(18)

  22. Khatal S, Rane J, Patel D, Patel P, Busnel Y (2020) Fileshare: A blockchain and IPFS framework for secure file sharing and data provenance. In: International Conference on Modelling, Simulation & Intelligent Computing (MoSICom 2020)

  23. Kim P, Han D, Jeong KC (2018) Time–space complexity of quantum search algorithms in symmetric cryptanalysis: applying to AES and SHA-2. Quantum Inf Process 17(12):1–39

    Article  MathSciNet  Google Scholar 

  24. Leier A, Richter C, Banzhaf W, Rauhe H (2000) Cryptography with DNA binary strands. Biosystems 57(1):13–22

    Article  Google Scholar 

  25. Liu H, Zhao B, Huang L (2019) A remote-sensing image encryption scheme using DNA bases probability and two-dimensional logistic map. IEEE Access 7:65450–65459

    Article  Google Scholar 

  26. Liu Y, Wang J, Fan J, Gong L (2016) Image encryption algorithm based on chaotic system and dynamic S-boxes composed of DNA sequences. Multimedia Tools and Applications 75(8):4363–4382

    Article  Google Scholar 

  27. Padate R, Patel A (2014) Encryption and decryption of text using AES algorithm. International Journal of Emerging Technology and Advanced Engineering 4(5):54–9

    Google Scholar 

  28. Pramanik S, Setua SK (2012) DNA cryptography. In: 2012 7th International Conference on Electrical and Computer Engineering. IEEE, pp 551–554

  29. Prasetyadi GC, Refianti R, Mutiara AB (2018) File encryption and hiding application based on AES and append insertion steganography. Telkomnika 16(1):361–367

    Article  Google Scholar 

  30. Qadir A M, Varol N (2019) A review paper on cryptography. In: 2019 7th International symposium on digital forensics and security (ISDFS). IEEE, pp 1–6

  31. Rahouma KH, AbdelGhany FM, Mahdy LN, Hassan YB Design and implementation of a new DNA based stream cipher algorithm using python. Egyptian Computer Science Journal 44(1)

  32. Rajagopalan S, Rethinam S, Arumugham S, Upadhyay HN, Rayappan JBB, Amirtharajan R (2018) Networked hardware assisted key image and chaotic attractors for secure RGB image communication. Multimedia Tools and Applications 77(18):23449–23482

    Article  Google Scholar 

  33. Ravichandran D, Murthy BK, Balasubramanian V, Fathima S, Amirtharajan R et al (2021) An efficient medical image encryption using hybrid DNA computing and chaos in transform domain. Medical & Biological Engineering & Computing 59(3):589–605

    Article  Google Scholar 

  34. Rivest R, Dusse S (1992) The MD5 message-digest algorithm

  35. Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  Google Scholar 

  36. Saraf KR, Jagtap VP, Mishra AK (2014) Text and image encryption decryption using advanced encryption standard. International Journal of Emerging Trends & Technology in Computer Science (IJETTCS) 3(3):118–126

    Google Scholar 

  37. Selent D (2010) Advanced Encryption Standard. Rivier Academic Journal 6(2):1–14

    Google Scholar 

  38. Sivaraman R, Rajagopalan S, Rayappan JBB, Amirtharajan R (2020) Ring oscillator as confusion–diffusion agent: a complete TRNG drove image security. IET Image Process 14(13):2987–2997

    Article  Google Scholar 

  39. Smid ME, Branstad DK (1988) Data encryption standard: past and future. Proc IEEE 76(5):550–559

    Article  Google Scholar 

  40. Xiao G, Lu M, Qin L, Lai X (2006) New field of cryptography: DNA cryptography. Chin Sci Bull 51(12):1413–1420

    MathSciNet  MATH  Google Scholar 

  41. Zhang J, Duong TQ, Marshall A, Woods R (2016) Key generation from wireless channels: A review. IEEE Access 4:614–626. https://doi.org/10.1109/ACCESS.2016.2521718

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shamama Anwar.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sanober, A., Anwar, S. Crytographical primitive for blockchain: a secure random DNA encoded key generation technique. Multimed Tools Appl 81, 40413–40430 (2022). https://doi.org/10.1007/s11042-022-13063-z

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-022-13063-z

Keywords

Navigation