JOURNAL OF LIGHT INDUSTRY

CN 41-1437/TS  ISSN 2096-1553

Volume 31 Issue 1
January 2016
Article Contents
ZHANG Xun-cai, SUN Jun-wei, WANG Xi and et al. Research summary on information security technology based on DNA molecule[J]. Journal of Light Industry, 2016, 31(1): 67-74. doi: 10.3969/j.issn.2096-1553.2016.1.012
Citation: ZHANG Xun-cai, SUN Jun-wei, WANG Xi and et al. Research summary on information security technology based on DNA molecule[J]. Journal of Light Industry, 2016, 31(1): 67-74. doi: 10.3969/j.issn.2096-1553.2016.1.012 shu

Research summary on information security technology based on DNA molecule

  • Received Date: 2015-11-30
  • As a new encryption method, DNA cryptography was based on DNA molecule as the information carrier. Using the ultra-high storage density, ultra-low energy consumption and very large scale parallel computing ability of DNA molecule, encryption, authentication and signature and other cryptographic functions could be achieved. At present, the information security technology was developed from various aspects, such as the encryption method based on DNA, the authentication technology, and the decipher analysis of the traditional cryptography based on DNA computing. However, the research in DNA cryptography was still in infancy. Breaking the limit of existing experimental conditions and building a relatively complete theoretical system based on DNA molecular information security technology, breaking through the data complexity and computational complexity of the analysis would be the future research direction.
  • 加载中
    1. [1]

      FEYNMAN R P.There's plenty of room at the bottom[J].Resonance,2011,16(9):890.

    2. [2]

      ADLEMAN L M.Molecular computation of solution to combinational problems[J].Science,1994, 266(5187):1021.

    3. [3]

      CLELLAND C T,RISCA V,BANCROFT C.Hiding messages in DNA microdots[J].Nature,1999,399(6736):533.

    4. [4]

      COX J P L.Long-term data storage in DNA[J].TRENDS in biotechnology,2001,19(7):247.

    5. [5]

      肖国镇,卢明欣,秦磊,等.密码学的新领域——DNA密码[J].科学通报,2006,51(10):1139.

    6. [6]

      GEHANI A,LABEAN T,REIF J.DNA-based cryptog-raphy[C]//Aspects of Molecular Computing,Heidel-berg:Springer,2004:167.

    7. [7]

      LEIER A,RICHTER C,BANZHAF W,et al.Cryptogra-phy with DNA binary strands[J].Biosystems,2000,57(1):13.

    8. [8]

      CHEN J.A DNA-based biomolecular cryptography de-sign[C]//Proceedings of the 2003 International Sympo-sium on Circuits and Systems,Piscataway:IEEE,2003:822.

    9. [9]

      饶妮妮.一种基于重组DNA技术的密码方案[J].电子学报,2004,32(7):1216.

    10. [10]

      ZHANG X C,NIU Y,GUI G Z,et al.Breaking the NTRU public-key cryptosystem using self-assembly of DNA tilings[J].Chinese journal of computers,2008,31(12):2129.

    11. [11]

      崔光照,秦利敏,王延峰,等.基于DNA技术的加密方案[J].计算机工程与应用,2009,45(8):104.

    12. [12]

      GOFF G C L,BLUM L J,MARQUETTE C A.Shrinking hydrogel-DNA spots generates 3D microdots arrays[J].Macromolecular bioscience, 2013, 13(2):227.

    13. [13]

      王延峰,韩琴琴,韩栋,等.基于核酸的信息安全技术研究现状及发展建议[J].中国科学院院刊,2014,29(1):83.

    14. [14]

      崔光照,秦利敏,王延峰,等.DNA 计算中的信息安全技术[J].计算机工程与应用,2007,43(20):139.

    15. [15]

      张勋才,韩琴琴,王燕,等.一种基于RNA二级结构的信息隐藏方案[J].郑州轻工业学院学报(自然科学版),2014,29(1):1.

    16. [16]

    17. [17]

      卢明欣,傅晓彤,秦磊,等.DNA信息隐藏方法的安全性分析和保密增强方法[J].西安电子科技大学学报(自然科学版),2006,33(3):448.

    18. [18]

      薛香莲.基于DNA 序列与多混沌映射的数字图像加密技术研究[D].大连:大连大学,2010.

    19. [19]

      徐光宪,郭晓娟.基于混沌系统的DNA图像加密算法[J].计算机应用,2014,34(11):3177.

    20. [20]

      张健,房东鑫.应用混沌映射索引和DNA编码的图像加密技术[J].计算机工程与设计,2015,36(3):614.

    21. [21]

      SUN J W,YIN Q,SHEN Y.Compound synchronization for four chaotic systems of integer order and fractional order[J].EPL(europhysics letters),2014,106(4):40005.

    22. [22]

      SUN J,CUI G,WANG Y,et al.Combination complex synchronization of three chaotic complex systems[J].Nonlinear dynamics,2014,79(2):953.

    23. [23]

      WEI Q,WANG X Y,HU X P.Inverse optimal control for permanent magnet synchronous motor[J].Journal of vibration and control,2015,21(4):801.

    24. [24]

      SUN J W,SHEN Y,YIN Q,et al.Compound synchroni-zation of four memristor chaotic oscillator systems and secure communication[J].Chaos,2013,23(1):013140.

    25. [25]

      NAOR M,SHAMIR A.Visual cryptography[C]//Ad-vances in Cryptology-EUROCRYPT'94,Berlin:Springer,1995:1-12.

    26. [26]

      ZHANG X C,WANG Y,SHEN C N,et al.An image encryption algorithm based on DNA microarray[J].Journal of computational and theoretical nanoscience,2015,doi:10.1166/jctn.2015.4553.

    27. [27]

      肖国镇,卢明欣.DNA计算与DNA密码[J].工程数学学报,2006,23(1):1.

    28. [28]

      HEIDER D,BARNEKOW A.DNA-based watermarks using the DNA-crypt algorithm[J].BMC bioinformatics,2007(8):176.

    29. [29]

      石晓龙,许进.DNA计算与背包问题[J].计算机工程与应用,2004,39(27):44.

    30. [30]

      DAREHMIRAKI M,NEHI H M.Molecular solution to the 0-1 knap-sack problem based on DNA computing[J].Applied mathematics and computation,2007,187(2):1033.

    31. [31]

      PELLETIER O,WEIMERSKIRCH A.Algorithmic self-assembly of DNA tiles and its application to cryptanalysis[C]//Proceedings of the Genetic and Evolutionary Computation Conference,N.Y.USA:Morgan Kaufmann,2002:139-146.

    32. [32]

      MILLER V. Use of elliptic curves in cryptography[J].Lecture notes in computer science,1985,85: 417.

    33. [33]

      LI K L,ZOU S T,XV J.Fast parallel molecular algo-rithms for DNA-based computation:solving the elliptic curve discrete logarithm problem over GF(2n)[J].Journal of biomedicine and bio-technology,2008,2008:1.

    34. [34]

      CHENG Z.Arithmetic computation of multiplicative invesion and division in GF(2<em>n)using self-assembly of DNA tiles[J].Journal of computational and theoretical nanoscience,2012,9(3):336.

    35. [35]

      CHENG Z.Nondeterministic algorithm for breaking diffie hell-man key exchange using self-assembly of DNA tiles[J].International journal of computers,communication and control,2012,7(4):616.

    36. [36]

      陈智华,石晓龙,程珍.DNA计算在信息安全领域的影响与应用[J].中国科学院院刊,2014,29(1):70.

Article Metrics

Article views(10791) PDF downloads(214) Cited by()

Ralated
    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return