Skip to main content
Log in

New field of cryptography: DNA cryptography

  • Review
  • Published:
Chinese Science Bulletin

Abstract

DNA cryptography is a new born cryptographic field emerged with the research of DNA computing, in which DNA is used as information carrier and the modern biological technology is used as implementation tool. The vast parallelism and extraordinary information density inherent in DNA molecules are explored for cryptographic purposes such as encryption, authentication, signature, and so on. In this paper, we briefly introduce the biological background of DNA cryptography and the principle of DNA computing, summarize the progress of DNA cryptographic research and several key problems, discuss the trend of DNA cryptography, and compare the status, security and application fields of DNA cryptography with those of traditional cryptography and quantum cryptography. It is pointed out that all the three kinds of cryptography have their own advantages and disadvantages and complement each other in future practical application. The current main difficulties of DNA cryptography are the absence of effective secure theory and simple realizable method. The main goal of the research of DNA cryptography is exploring characteristics of DNA molecule and reaction, establishing corresponding theories, discovering possible development directions, searching for simple methods of realizing DNA cryptography, and laying the basis for future development.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Watson J D, Hopkins N H, Roberts J W, et al. Molecular Biology of the Gene. 4th ed. Menlo Park, CA: The Benjamin/Cummings Publishing Co., Inc., 1987

    Google Scholar 

  2. Seeman N C. Nanotechnology and the double helix. Scientific American, 2004, 290: 34–43

    Article  Google Scholar 

  3. Li Debao, Xu Ping. Theory and Methods of Recombinant DNA. Hangzhou: Zhejiang Science and Technology Publishing Co., 1994

    Google Scholar 

  4. Fodor S P, Read J L, Pirrung M C, et al. Light-directed, spatially addressable parallel chemical synthesis. Science, 1991, 251: 767–773

    Google Scholar 

  5. Pease A C, Solas D, Sullivan E J, et al. Light-generated oligonucleotide arrays for rapid DNA sequence analysis. Proc Natl Acad Sci USA, 1994, 91: 5022–5026

    Article  Google Scholar 

  6. Schena M, Shalon D, Ronald W, et al. Quantitative monitoring of gene expression patterns with a complementary DNA microarray. Science, 1995, 270: 467–470

    Google Scholar 

  7. Shalon D, Smith S J, Brown P O. A DNA microarray system for analyzing complex DNA samples using two-color fluorescent probe hybridization. Genome Res, 1996, 6(7): 639–645

    Google Scholar 

  8. Adleman L, Molecular computation of solutions to combinatorial problems. Science, 1994, 266: 1021–1023

    Google Scholar 

  9. Guarnieri F, Fliss M, Bancroft C. Making DNA add. Science, 1996, 273: 220–223

    Google Scholar 

  10. Bancroft C, Bowler T, Bloom B, et al. Long-Term storage of information in DNA. Science, 2001, 293: 1763–1765

    Article  Google Scholar 

  11. Ouyang Q, Kaplan P D, Liu S, et al. DNA solution of the maximal clique problem. Science, 1997, 278: 446–449

    Article  Google Scholar 

  12. Sakamoto K, Gouzu H., Komiya K, et al. Molecular computation by DNA hairpin formation. Science, 2000, 288: 1223–1226

    Article  Google Scholar 

  13. Ravinderjit S, Braich R, Chelyapov N, et al. Solution of a 20-Variable 3-SAT problem on a DNA Computer. Science, 2002, 266: 499–502

    Google Scholar 

  14. Fastest DNA Computer. Science, 2005, 308: 195

  15. Liu Q, Wang L, Frutos A G, et al. DNA computing on surfaces. Nature, 2000, 403: 175–179

    Article  Google Scholar 

  16. Roweis S, Winfreel E, Burgoyne R, et al. A sticker based model for DNA computation. Journal of Computational Biology, 1998, 5(4): 615–629

    Article  Google Scholar 

  17. Lipton R J. Using DNA to solve NP-complete problems. Science, 1995, 268: 542–545

    Google Scholar 

  18. Adleman L M, Rothemund P W K, Roweiss S, et al. On applying molecular computation to the Data Encryption Standard. Journal of Computational Biology, 1999, 6(1): 53–63

    Article  Google Scholar 

  19. Gifford D K. On the path to computation with DNA. Science, 1994, 266: 993–994

    Google Scholar 

  20. Gehani A, LaBean T H, Reif J H. DNA-based cryptography. Dimacs Series In Discrete Mathematics & Theoretical Computer Science, 2000, 54: 233–249

    Google Scholar 

  21. Celland C T, Risca V, Bancroft C. Hiding messages in DNA microdots. Nature, 1999, 399: 533–534

    Article  Google Scholar 

  22. Leier A, Richter C, Banzhaf W, et al. Cryptography with DNA binary strands. Biosystems, 2000, 57: 13–22

    Article  Google Scholar 

  23. Shannon C E. Communication theory of secret systems. Bell System Technical Journal, 1949, 28(4): 656–349

    Google Scholar 

  24. Diffie W, Hellman M. New directions in cryptography. IEEE Transaction on Information Theory, 1976, 22(6): 644–654

    Article  Google Scholar 

  25. Rivest R L, Shamir A, Adleman L. A method for obtaining digital signatures and public-key. Cryptosystems Communications of the ACM, 1978, 21(2): 120–126

    Article  Google Scholar 

  26. EIGamal T. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transaction on Information Theory, 1985, 31(4): 469–472

    Article  Google Scholar 

  27. National Institute of Standards and Technology, NIST FIPS PUB 46-2, “Data Encryption Standards,” U.S. Department of Commerce, 1993

  28. Daemen J, Rijmen V. The Design of Rijndael: AES the Advanced Encryption Stand. Berlin: Springer-Verlag, 2002

    Google Scholar 

  29. Shor P W, Algorithms for quantum computation: Discrete log and factoring. Proceedings of the 35th Symposium on Foundations of Computer Science. Los Alamitos, CA: IEEE Computer Society Press, 1994. 124–134

    Google Scholar 

  30. Grovel L K. Quantum mechanics algorithm for database search. In: Proceedings of the 28th ACM Symposium on the Theory of Computation. New York: ACM Press, 1996. 212–219

    Google Scholar 

  31. Simon D. On the power of quantum computation. In: Proceedings of the 35th Symposium on Foundations of Computer Science. Los Alamitos, CA: IEEE Computer Society Press, 1994. 116–123

    Google Scholar 

  32. Wiesner S. Conjugate coding. SIGACT News, 1983, 15: 78–88

    Article  Google Scholar 

  33. Bennett C H, Brassard G. Quantum cryptography: Public-key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing. India: Bangalore Press, 1984. 175–179

    Google Scholar 

  34. Bennett C H. Quantum cryptography using any two nonothogonal states. Phys Rev Lett, 1992, 68(21): 3121–3124

    Article  Google Scholar 

  35. Ekert A K. Quantum cryptography based on Bell’s theorem. Phys Rev Lett, 1991, 67(6): 661–663

    Article  Google Scholar 

  36. Bennett C H, Brassard G, Ekert A K. Quantum cryptography. Scientific American, 1992, 267: 50–57

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lu Mingxin.

About this article

Cite this article

Xiao, G., Lu, M., Qin, L. et al. New field of cryptography: DNA cryptography. CHINESE SCI BULL 51, 1413–1420 (2006). https://doi.org/10.1007/s11434-006-2012-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11434-006-2012-5

Keywords

Navigation