DNA coding

DNA 编码
  • 文章类型: Journal Article
    聚合酶链反应(PCR)扩增广泛用于从DNA存储中检索信息。在PCR扩增过程中,引物的3'末端和DNA序列之间的非特异性配对可以在扩增反应中引起串扰,导致干扰序列的产生和降低的扩增精度。为了解决这个问题,提出了一种高效的PCR扩增信息检索编码算法(ECA-PCRAIR)。该算法采用可变长度扫描和修剪优化来构造码本,该码本在满足传统生物学约束的同时最大化存储密度。随后,基于引物库构建码字搜索树以优化码本,可变长度交织器用于约束检测和校正,从而最大限度地减少非特异性配对的可能性。实验结果表明,ECA-PCRAIR可以将引物3'末端与DNA序列之间的非特异性配对概率降低到2-25%,增强DNA序列的鲁棒性。此外,ECA-PCRAIR的存储密度为每个核苷酸2.14-3.67位(位/nt),显著提高存储容量。
    Polymerase Chain Reaction (PCR) amplification is widely used for retrieving information from DNA storage. During the PCR amplification process, nonspecific pairing between the 3\' end of the primer and the DNA sequence can cause cross-talk in the amplification reaction, leading to the generation of interfering sequences and reduced amplification accuracy. To address this issue, we propose an efficient coding algorithm for PCR amplification information retrieval (ECA-PCRAIR). This algorithm employs variable-length scanning and pruning optimization to construct a codebook that maximizes storage density while satisfying traditional biological constraints. Subsequently, a codeword search tree is constructed based on the primer library to optimize the codebook, and a variable-length interleaver is used for constraint detection and correction, thereby minimizing the likelihood of nonspecific pairing. Experimental results demonstrate that ECA-PCRAIR can reduce the probability of nonspecific pairing between the 3\' end of the primer and the DNA sequence to 2-25%, enhancing the robustness of the DNA sequences. Additionally, ECA-PCRAIR achieves a storage density of 2.14-3.67 bits per nucleotide (bits/nt), significantly improving storage capacity.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

  • 文章类型: Journal Article
    作为一种有效的图像安全保护方法,图像加密广泛应用于数据隐藏和内容保护。本文提出了一种基于改进的Hilbert曲线和DNA编码的图像加密算法。首先,离散小波变换(DWT)通过三级DWT分解明文图像,以获得高频和低频分量。其次,选择Hilbert曲线的不同模式对高频和低频分量进行加扰。然后,使用逆离散小波变换(IDWT)分别重建高频和低频分量。然后,图像像素的位矩阵被加扰,改变像素值,同时改变像素位置,并将相邻像素之间的强相关性减弱为更显著的相关性。最后,结合动态DNA编码和密文反馈来扩散像素值,提高了加密效果。加密算法在空间的交替变换中执行加扰和扩散,频率,和空间域,打破了传统加扰的局限性。实验仿真结果和安全性分析表明,该加密算法能够有效抵抗统计攻击和差分攻击,具有良好的安全性和鲁棒性。
    As an effective method for image security protection, image encryption is widely used in data hiding and content protection. This paper proposes an image encryption algorithm based on an improved Hilbert curve with DNA coding. Firstly, the discrete wavelet transform (DWT) decomposes the plaintext image by three-level DWT to obtain the high-frequency and low-frequency components. Secondly, different modes of the Hilbert curve are selected to scramble the high-frequency and low-frequency components. Then, the high-frequency and low-frequency components are reconstructed separately using the inverse discrete wavelet transform (IDWT). Then, the bit matrix of the image pixels is scrambled, changing the pixel value while changing the pixel position and weakening the strong correlation between adjacent pixels to a more significant correlation. Finally, combining dynamic DNA coding and ciphertext feedback to diffuse the pixel values improves the encryption effect. The encryption algorithm performs the scrambling and diffusion in alternating transformations of space, frequency, and spatial domains, breaking the limitations of conventional scrambling. The experimental simulation results and security analysis show that the encryption algorithm can effectively resist statistical attacks and differential attacks with good security and robustness.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

  • 文章类型: Journal Article
    密钥空间不足等问题,缺少一次性垫,和一个简单的加密结构可能出现在现有的加密方案。为了解决这些问题,保持敏感信息的安全,本文提出了一种与明文相关的彩色图像加密方案。首先,本文构造了一个新的五维超混沌系统,并对其性能进行了分析。其次,本文将Hopfield混沌神经网络与新的超混沌系统结合起来,提出了一种新的加密算法。明文相关密钥通过图像分块生成。由上述系统迭代的伪随机序列被用作密钥流。因此,可以完成所提出的像素级加扰。然后利用混沌序列动态选择DNA操作规则来完成扩散加密。本文还对所提出的加密方案进行了一系列安全性分析,并将其与其他方案进行了比较,以评估其性能。结果表明,所构造的超混沌系统和Hopfield混沌神经网络产生的密钥流改善了密钥空间。所提出的加密方案提供了令人满意的视觉隐藏结果。此外,它可以抵抗一系列的攻击和由加密系统结构的简单性引起的结构退化问题。
    Problems such as insufficient key space, lack of a one-time pad, and a simple encryption structure may emerge in existing encryption schemes. To solve these problems, and keep sensitive information safe, this paper proposes a plaintext-related color image encryption scheme. Firstly, a new five-dimensional hyperchaotic system is constructed in this paper, and its performance is analyzed. Secondly, this paper applies the Hopfield chaotic neural network together with the novel hyperchaotic system to propose a new encryption algorithm. The plaintext-related keys are generated by image chunking. The pseudo-random sequences iterated by the aforementioned systems are used as key streams. Therefore, the proposed pixel-level scrambling can be completed. Then the chaotic sequences are utilized to dynamically select the rules of DNA operations to complete the diffusion encryption. This paper also presents a series of security analyses of the proposed encryption scheme and compares it with other schemes to evaluate its performance. The results show that the key streams generated by the constructed hyperchaotic system and the Hopfield chaotic neural network improve the key space. The proposed encryption scheme provides a satisfying visual hiding result. Furthermore, it is resistant to a series of attacks and the problem of structural degradation caused by the simplicity of the encryption system\'s structure.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

  • 文章类型: Journal Article
    为了提高量子图像的安全性和鲁棒性,本研究将量子DNA编解码器与量子希尔伯特置乱相结合,提供了一种增强的量子图像加密技术。最初,为了实现像素级扩散并为图片创建足够的关键空间,创建了量子DNA编解码器,以使用其特殊的生物学特性对量子图像的像素颜色信息进行编码和解码。第二,我们使用量子希尔伯特置乱来混淆图像位置数据,以使加密效果加倍。为了增强加密效果,然后,将更改后的图片用作与原始图像进行量子XOR操作的关键矩阵。加密过程的逆变换可用于解密图片,因为本研究中采用的所有量子运算都是可逆的。本研究提出的二维光学图像加密技术可以显著加强量子图像的抗攻击,根据实验仿真和结果分析。相关图表明,RGB三个通道的平均信息熵大于7.999,平均NPCR和UACI分别为99.61%和33.42%,密文图片直方图的峰值是均匀的。它比早期的算法提供了更多的安全性和鲁棒性,可以承受统计分析和差分攻击。
    In order to increase the security and robustness of quantum images, this study combined the quantum DNA codec with quantum Hilbert scrambling to offer an enhanced quantum image encryption technique. Initially, to accomplish pixel-level diffusion and create enough key space for the picture, a quantum DNA codec was created to encode and decode the pixel color information of the quantum image using its special biological properties. Second, we used quantum Hilbert scrambling to muddle the image position data in order to double the encryption effect. In order to enhance the encryption effect, the altered picture was then employed as a key matrix in a quantum XOR operation with the original image. The inverse transformation of the encryption procedure may be used to decrypt the picture since all the quantum operations employed in this research are reversible. The two-dimensional optical image encryption technique presented in this study may significantly strengthen the anti-attack of quantum picture, according to experimental simulation and result analysis. The correlation chart demonstrates that the average information entropy of the RGB three channels is more than 7.999, the average NPCR and UACI are respectively 99.61% and 33.42%, and the peak value of the ciphertext picture histogram is uniform. It offers more security and robustness than earlier algorithms and can withstand statistical analysis and differential assaults.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

  • 文章类型: Journal Article
    为了使图像加密算法的安全性和运行效率并存,提出了一种改进DNA编码和快速扩散的彩色图像加密算法。在改善DNA编码的阶段,混沌序列用于形成查找表以完成碱基替换。在更换过程中,将几种编码方法组合并穿插以提高随机性,从而提高了算法的安全性能。在扩散阶段,以矩阵和矢量为扩散单元,对彩色图像的三个通道进行三维和六方向扩散。该方法不仅保证了算法的安全性能,同时也提高了扩散阶段的运行效率。从仿真实验和性能分析,结果表明,该算法具有良好的加密和解密效果,大的钥匙空间,高按键灵敏度,和强大的安全性。该算法能有效抵抗差分攻击和统计攻击,并具有良好的鲁棒性。
    In order to make the security and operating efficiency of an image encryption algorithm coexist, this study proposed a color image encryption algorithm with improved DNA coding and rapid diffusion. During the stage of improving DNA coding, the chaotic sequence was used to form a look-up table to complete the base substitutions. In the replacement process, several encoding methods were combined and interspersed to make the randomness higher, thereby improving the security performance of the algorithm. In the diffusion stage, three-dimensional and six-directional diffusion was performed on the three channels of the color image by taking the matrix and the vector as the diffusion unit successively. This method not only ensures the security performance of the algorithm, but also improves the operating efficiency in the diffusion stage. From the simulation experiments and performance analysis, it was shown that the algorithm has good encryption and decryption effects, large key space, high key sensitivity, and strong security. The algorithm can effectively resist differential attacks and statistical attacks, and has good robustness.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

  • 文章类型: Journal Article
    使用复杂的生物分子进行存储是一种新的基于碳的存储方法。例如,DNA有可能成为档案长期数据存储的好方法。合理有效的编码是DNA存储的第一步,也是最重要的一步。然而,当前的编码方法,比如利他主义算法,存在编码效率低、复杂度高的问题,和编码约束和集合使得很难直观地看到编码结果。在这项研究中,提出了一种新的基于频率矩阵博弈图(FMG)的DNA存储编码方法,以生成满足组合约束的DNA存储编码。与满足约束条件的启发式算法的随机性相比,基于FMG的编码方法是确定性的,可以清楚地解释编码过程。此外,约束和编码结果具有可观察的特征,并且对于编码集的大小,比先前发布的结果更好。例如,当代码长度n=10,汉明距离d=4时,将混沌博弈与图相结合的方法获得的结果比以前的结果好24%。所提出的编码方案成功地构建了高质量的编码集,复杂度较低,有效促进了碳基存储编码的发展。
    Using complex biomolecules for storage is a new carbon-based storage method. For example, DNA has the potential to be a good method for archival long-term data storage. Reasonable and efficient coding is the first and most important step in DNA storage. However, current coding methods, such as altruism algorithm, have the problem of low coding efficiency and high complexity, and coding constraints and sets make it difficult to see the coding results visually. In this study, a new DNA storage coding method based on frequency matrix game graph (FMG) is proposed to generate DNA storage coding satisfying combinatorial constraints. Compared with the randomness of the heuristic algorithm that satisfies the constraints, the coding method based on the FMG is deterministic and can clearly explain the coding process. In addition, the constraints and coding results have observable characteristics and are better than the previously published results for the size of the coding set. For example, when length of the code n = 10, hamming distance d = 4, the results obtained by proposed approach combining chaos game and graph are 24% better than the previous results. The proposed coding scheme successfully constructs high-quality coding sets with less complexity, which effectively promotes the development of carbon-based storage coding.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

    求助全文

  • 文章类型: Journal Article
    经典的一维混沌映射具有许多理想的特性,非常适合许多不同的科学领域,尤其是密码学。在本文中,我们提出了一种通过使用一维(1D)混沌映射来构造高维(HD)循环对称混沌映射的想法。以两个构造的三维循环对称混沌映射为例,命名为三维循环对称Logistic映射(3D-CSLM)和三维循环对称切比雪夫映射(3D-CSCM),分别。数值实验表明,新地图具有更好的动力学性能,它们的参数范围更广,与原始地图相比。此外,为了验证它在图像加密中的效果,提出了一种基于3D-CSLM和DNA编码的图像加密算法。DNA方法用于图像加密可以提高置换和扩散的效率。首先,该算法使用3D-CSLM生成混沌序列,用于DNA操作规则选择和像素置换。然后通过DNA的XOR运算实现扩散,最后形成一个加密的图像。仿真实验结果表明,该方案具有良好的安全性能和较强的抗攻击能力。
    Classical one-dimensional chaotic map has many ideal characteristics which is quite suitable for many different kinds of scientific fields, especially cryptography. In this paper, we propose an idea of constructing high-dimensional (HD) cyclic symmetric chaotic maps by using one-dimensional (1D) chaotic map. Two constructed 3D cyclic symmetric chaotic maps are taken as the examples, named three-dimensional cyclic symmetric logistic map (3D-CSLM) and three-dimensional cyclic symmetric Chebyshev map (3D-CSCM), respectively. Numerical experiments show that the new maps possesses better dynamical performances, and their parameters have a wider range, compared with the original map. Furthermore, to verify its effect in image encryption, a novel image encryption algorithm based on 3D-CSLM and DNA coding is proposed. DNA method for image encryption can improve the efficiency of permutation and diffusion. Firstly, the algorithm uses 3D-CSLM to generate chaotic sequences for DNA operation rule selection and pixel permutation. Then through the DNA XOR operation to achieve diffusion, and finally form an encrypted image. Several simulation tests results indicate that the proposal has a promising security performance and strong anti-attack ability.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

  • 文章类型: Journal Article
    This paper proposes a more efficient attack method on an image fusion encryption algorithm based on DNA operation and hyperchaos. Although several references have reported some methods to crack the image encryption algorithm, they are not the most efficient. The proposed chosen-plaintext attack method can break the encryption scheme with (4×N/M+1) or (M/(4×N)+1) chosen-plaintext images, which is much less than the number of chosen-plaintext images used in the previous cracking algorithms, where M and N represent the height and width of the target ciphertext image, respectively. The effectiveness of the proposed chosen-plaintext attack is supported by theoretical analysis, and verified by experimental results.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Sci-hub)

       PDF(Pubmed)

  • 文章类型: Journal Article
    本文提出了一种基于安全哈希算法-512(SHA-512)的动态脱氧核糖核酸(DNA)图像加密,具有两轮置换扩散的结构,通过使用两个混沌系统,动态DNA编码,DNA测序操作,和有条件的转移。我们使用SHA-512算法生成512位哈希值,然后将该值与自然DNA序列一起使用,以计算混沌系统的初始值和八个间歇性参数。我们在置换上实现了二维矩形变换(2D-RT)。我们使用四翼混沌系统和洛伦兹系统来生成混沌序列,并将三个通道矩阵和混沌矩阵与间歇性参数重新组合。我们计算了DNA矩阵的汉明距离,更新了两个混沌系统的初始值,并生成相应的混沌矩阵来完成扩散运算。扩散后,我们解码并分解了DNA矩阵,然后将这些矩阵加扰并合并为加密图像。根据实验,本文的加密方法不仅能够抵御统计攻击,明文攻击,蛮力攻击,和许多其他攻击,而且还可以降低算法的复杂性,因为它采用了不同于传统DNA测序操作的DNA测序操作。
    This paper presents a dynamic deoxyribonucleic acid (DNA) image encryption based on Secure Hash Algorithm-512 (SHA-512), having the structure of two rounds of permutation-diffusion, by employing two chaotic systems, dynamic DNA coding, DNA sequencing operations, and conditional shifting. We employed the SHA-512 algorithm to generate a 512-bit hash value and later utilized this value with the natural DNA sequence to calculate the initial values for the chaotic systems and the eight intermittent parameters. We implemented a two-dimensional rectangular transform (2D-RT) on the permutation. We used four-wing chaotic systems and Lorentz systems to generate chaotic sequences and recombined three channel matrices and chaotic matrices with intermittent parameters. We calculated hamming distances of DNA matrices, updated the initial values of two chaotic systems, and generated the corresponding chaotic matrices to complete the diffusion operation. After diffusion, we decoded and decomposed the DNA matrices, and then scrambled and merged these matrices into an encrypted image. According to experiments, the encryption method in this paper not only was able to withstand statistical attacks, plaintext attacks, brute-force attacks, and a host of other attacks, but also could reduce the complexity of the algorithm because it adopted DNA sequencing operations that were different from traditional DNA sequencing operations.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Sci-hub)

       PDF(Pubmed)

  • 文章类型: Journal Article
    为了获得更广泛的混沌范围和更好的混沌行为,本文结合现有的几种一维混沌,采用LLS系统的模块化运算,缩写为LLSS,形成了一个新的一维混沌映射。为了获得更好的加密效果,本文提出了一种基于双混沌和DNA编码技术的图像加密方法。将一种新的一维混沌映射与超混沌Qi系统结合使用DNA编码进行加密。第一阶段涉及三轮加扰;将扩散算法应用于明文图像,然后对中间密文图像进行分区。通过使用DNA操作形成最终的加密图像。实验仿真和安全性分析表明,该算法增加了密钥空间,灵敏度高,可以抵抗几种常见的攻击。同时,本文算法可以降低相邻像素之间的相关性,使其接近0,并增加信息熵,接近理想值,达到良好的加密效果。
    In order to obtain chaos with a wider chaotic scope and better chaotic behavior, this paper combines the several existing one-dimensional chaos and forms a new one-dimensional chaotic map by using a modular operation which is named by LLS system and abbreviated as LLSS. To get a better encryption effect, a new image encryption method based on double chaos and DNA coding technology is proposed in this paper. A new one-dimensional chaotic map is combined with a hyperchaotic Qi system to encrypt by using DNA coding. The first stage involves three rounds of scrambling; a diffusion algorithm is applied to the plaintext image, and then the intermediate ciphertext image is partitioned. The final encrypted image is formed by using DNA operation. Experimental simulation and security analysis show that this algorithm increases the key space, has high sensitivity, and can resist several common attacks. At the same time, the algorithm in this paper can reduce the correlation between adjacent pixels, making it close to 0, and increase the information entropy, making it close to the ideal value and achieving a good encryption effect.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Sci-hub)

       PDF(Pubmed)

公众号