{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,8]],"date-time":"2024-09-08T23:06:27Z","timestamp":1725836787026},"publisher-location":"New Delhi","reference-count":39,"publisher":"Springer India","isbn-type":[{"type":"print","value":"9788132226482"},{"type":"electronic","value":"9788132226505"}],"license":[{"start":{"date-parts":[[2015,11,3]],"date-time":"2015-11-03T00:00:00Z","timestamp":1446508800000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2016]]},"DOI":"10.1007\/978-81-322-2650-5_9","type":"book-chapter","created":{"date-parts":[[2015,11,5]],"date-time":"2015-11-05T11:34:39Z","timestamp":1446723279000},"page":"123-144","source":"Crossref","is-referenced-by-count":5,"title":["Light-Weighted DNA-Based Cryptographic Mechanism Against Chosen Cipher Text Attacks"],"prefix":"10.1007","author":[{"given":"E.","family":"Suresh Babu","sequence":"first","affiliation":[]},{"given":"C.","family":"Nagaraju","sequence":"additional","affiliation":[]},{"given":"M. H. M.","family":"Krishna Prasad","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2015,11,3]]},"reference":[{"unstructured":"Chen, J.: A DNA-based, biomolecular cryptography design. In: IEEE international symposium on circuits and systems (ISCAS), pp. 822\u2013825 2003","key":"9_CR1"},{"issue":"7","key":"9_CR2","first-page":"113","volume":"5","author":"A Leier","year":"2000","unstructured":"Leier, A., Richter, C., Banzhaf, W., et al.: Cryptography with DNA binary strands. Biosystems 5(7), 113\u2013122 (2000)","journal-title":"Biosystems"},{"unstructured":"Gehani, A., LaBean, T.H., Reif, J.H.: DNA-based cryptography. In Winfree, Gifford (eds.), Proceedings 5th DIMACS Workshop on DNA Based Computers, held at the Massachusetts Institute of Technology, Cambridge, MA, USA June 14\u2013June 15 (1999). American Mathematical Society (1999). vol. 54, pp. 233\u2013249","key":"9_CR3"},{"doi-asserted-by":"crossref","unstructured":"Adleman, L.M., Rothemund, P.W.K., Roweis, S., Winfree, E.: On applying molecular computation to the data encryption standard. In: Landweber, L.F., Baum, E.B. (eds.), DNA based computers. In: Proceedings of the Second DIMACS Workshop, June 10\u201312 (1996), DIMACS Series in Discrete Mathematics and Theoretical Computer Science, vol. 44. American Mathematical Society, pp. 31\u201344 (1999)","key":"9_CR4","DOI":"10.1089\/cmb.1999.6.53"},{"doi-asserted-by":"crossref","unstructured":"Adleman, L.: On constructing a molecular computer. University of California, U.S.C Draft (1995)","key":"9_CR5","DOI":"10.1090\/dimacs\/027\/01"},{"unstructured":"\u201cPKI Infrastructure\u201d. Treasury Board of Canada. October 4, 2001","key":"9_CR6"},{"key":"9_CR7","doi-asserted-by":"crossref","first-page":"25","DOI":"10.1016\/j.biosystems.2005.01.004","volume":"81","author":"T Kazuo","year":"2005","unstructured":"Kazuo, T., Akimitsu, O., Isao, S.: Public-key system using DNA as a oneway function for key distribution. Biosystems 81, 25\u201329 (2005)","journal-title":"Biosystems"},{"unstructured":"Amin, S.T., Saeb, M., El-Gindi, S.: A DNA-based implementation of YAEA encryption algorithm. In: Proceedings of the second IASTED international conference on computational intelligence 523, 32\u201336 (2006)","key":"9_CR8"},{"unstructured":"Ning, K.: A pseudo DNA cryptography method. (2009), abs\/0903.2693","key":"9_CR9"},{"doi-asserted-by":"crossref","unstructured":"Brun, Y.: Nondeterministic polynomial time factoring in the tile assembly model. In: Theoritical computer science, science direct, Elsevier, vol. 395, no. 1, pp. 3\u201323 (2008)","key":"9_CR10","DOI":"10.1016\/j.tcs.2007.07.051"},{"doi-asserted-by":"crossref","unstructured":"Beaver, D.: Factoring: the DNA solution. In: 4th international conferences on the theory and applications of cryptology. Springer-Verlag, Wollongong, Australia, pp. 419\u2013423 (1994)","key":"9_CR11","DOI":"10.1007\/BFb0000453"},{"key":"9_CR12","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1155\/2008\/518093","volume":"2008","author":"K Li","year":"2008","unstructured":"Li, K., Zou, S., Xv, J.: Fast parallel molecular algorithms for DNA based computation: Solving the elliptic curve discrete logarithm problem over gf(2n). J. Biomed. Biotechnol. Hindawi 2008, 1\u201310 (2008)","journal-title":"J. Biomed. Biotechnol. Hindawi"},{"unstructured":"Gaurav, G., Nipun, M., Shumpa, C.: DNA computing. The Indian Programmer (2001)","key":"9_CR13"},{"key":"9_CR14","doi-asserted-by":"crossref","DOI":"10.1007\/978-3-662-03563-4","volume-title":"DNA computing: new computing paradigms","author":"G Paun","year":"1998","unstructured":"Paun, G., Rozenberg, G., Salomaa, A.: DNA computing: new computing paradigms. Springer-Verlag, Berlin (1998)"},{"doi-asserted-by":"crossref","unstructured":"Reif, J.H.: Parallel molecular computations: models and simulations. In: Seventh ACM Symposium on Parallel Algorithms and Architecture, ACM, Santa Barbara 213\u2013223 June-1995 in the US, New Generation Computing 20, no. 3, pp. 217\u2013236","key":"9_CR15","DOI":"10.1145\/215399.215446"},{"doi-asserted-by":"crossref","unstructured":"Watada, J., Bakar, R.: DNA computing and its applications. In: Eighth international conference on intelligent systems design and applications","key":"9_CR16","DOI":"10.1109\/ISDA.2008.362"},{"issue":"26","key":"9_CR17","first-page":"29","volume":"42","author":"G Cui","year":"2006","unstructured":"Cui, G., Liu, Y., Zhang, X.: New direction of data storage: DNA molecular storage technology. Comput. Eng. Appl. 42(26), 29\u201332 (2006)","journal-title":"Comput. Eng. Appl."},{"doi-asserted-by":"crossref","unstructured":"Beaver, D.: Factoring: The DNA solution. In: 4th International conferences on the theory and applications of cryptology. Springer-Verlag, Wollongong, Australia, pp. 419\u2013423 (1994)","key":"9_CR18","DOI":"10.1007\/BFb0000453"},{"doi-asserted-by":"crossref","unstructured":"Shannon, C.E.: Communication theory of secrecy systems. Bell Syst. Tech. J. 28-4, pp. 656\u2013715 (1949)","key":"9_CR19","DOI":"10.1002\/j.1538-7305.1949.tb00928.x"},{"unstructured":"Shimanovsky, B., Feng, J., Potkonjak, M.: Hiding data in DNA. Department Computer Science, University of California, Los Angeles","key":"9_CR20"},{"issue":"4","key":"9_CR21","doi-asserted-by":"crossref","first-page":"286","DOI":"10.1109\/TNB.2004.837918","volume":"3","author":"M Zhang","year":"2004","unstructured":"Zhang, M., Sabharwal, L., Tao, W.: Interactive DNA sequence and structure design for DNA nanoapplications. IEEE Trans. Nanobiosci. 3(4), 286\u2013292 (2004)","journal-title":"IEEE Trans. Nanobiosci."},{"unstructured":"L.H.N.C. for Biomedical Communications: Handbook on Genetic Cells and DNA. USA: National Library of Medicine, National Institutes of Health, Department of Health and Human Services (2010)","key":"9_CR22"},{"key":"9_CR23","doi-asserted-by":"crossref","first-page":"533","DOI":"10.1038\/21092","volume":"399","author":"CT Taylor","year":"1999","unstructured":"Taylor, C.T., Risca, V., Bancroft, C.: Hiding messages in DNA microdots. Nature 399, 533\u2013534 (1999)","journal-title":"Nature"},{"unstructured":"Lodish, H., Berk, A., Matsudaira, P., Kaiser, C.A., Kreiger, M., Scott, M.P., Lawerance Zipursky, S., Darnell, J.: Molecular cell biology, 5th edn. W.H. Freeman & Company, Chap.\u00a04, pp. 101\u2013145","key":"9_CR24"},{"doi-asserted-by":"crossref","unstructured":"Yunpeng, Z., Zhong, W., Sinnott, R.O.: Index-based symmetric DNA encryption algorithm. In: 2011 4th International congress image signal process, pp. 2290\u20132294 (2011)","key":"9_CR25","DOI":"10.1109\/CISP.2011.6100690"},{"issue":"3","key":"9_CR26","doi-asserted-by":"crossref","first-page":"324","DOI":"10.1007\/s11432-007-0025-6","volume":"50","author":"MX Lu","year":"2007","unstructured":"Lu, M.X., Lai, X.J., Xiao, G.Z., Qin, L.: Symmetric-key cryptosystem with DNA technology. Sci. China Series F: Inf. Sci. 50(3), 324\u2013333 (2007)","journal-title":"Sci. China Series F: Inf. Sci."},{"doi-asserted-by":"crossref","unstructured":"Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. NTT Laboratories, LNCS 1666, pp. 537\u2013554, Springer-Verlag, Berlin Heidelberg (1999)","key":"9_CR27","DOI":"10.1007\/3-540-48405-1_34"},{"doi-asserted-by":"crossref","unstructured":"Hirabayashi, M., Nishikawa, A., Tanaka, F., Hagiya, M., Kojima, H., Oiwa, K.: Analysis on secure and effective applications of a DNA-based cryptosystem. In: Sixth international conference on bio-inspired computing: theories and applications, pp. 205\u2013210 (2011)","key":"9_CR28","DOI":"10.1109\/BIC-TA.2011.29"},{"unstructured":"Anam, B., Yorkshire, W.: Review on the advancements of DNA cryptography, pp. 25\u201327 (2010)","key":"9_CR29"},{"doi-asserted-by":"crossref","unstructured":"Cui, G., Cuiling, L., Haobin, L., Xiaoguang, L.: DNA computing and its application to information security field. In: IEEE fifth international conference on natural computation, Tianjian, China, pp. 43\u201347 (2009)","key":"9_CR30","DOI":"10.1109\/ICNC.2009.27"},{"doi-asserted-by":"crossref","unstructured":"Tornea, O., Borda, M.E.: DNA cryptographic algorithms, international conference on advancements of medicine and health care through technology. In: IFMBE Proceedings 26, pp. 223\u2013226 (2009)","key":"9_CR31","DOI":"10.1007\/978-3-642-04292-8_49"},{"doi-asserted-by":"crossref","unstructured":"Cui, G., Qin, L., Wang, Y., Zhang, X.: An encryption scheme using DNA technology. In: IEEE 3rd international conference on bio- inspired computing: theories and applications (BICTA08), Adelaid, SA, Australia, pp. 37\u201342 2008","key":"9_CR32","DOI":"10.1109\/BICTA.2008.4656701"},{"doi-asserted-by":"crossref","unstructured":"Menezes, A., Oorschot, P., Vanstone, S.: Handbook of applied cryptography. CRC Press (1996)","key":"9_CR33","DOI":"10.1201\/9781439821916"},{"unstructured":"Desai, A.: Secure against chosen-ciphertext attack. Department of Computer Science & Engineering, University of California at San Diego, USA (2000)","key":"9_CR34"},{"key":"9_CR35","doi-asserted-by":"crossref","first-page":"1021","DOI":"10.1126\/science.7973651","volume":"266","author":"LM Adleman","year":"1994","unstructured":"Adleman, L.M.: Molecular computation of solutions to combinatorial problems. Science 266, 1021\u20131024 (1994)","journal-title":"Science"},{"doi-asserted-by":"crossref","unstructured":"Head, T.: Splicing schemes and DNA. Lindenmayer systems; impact on theoretical computer science and developmental biology, pp. 371\u2013383 (1992)","key":"9_CR36","DOI":"10.1007\/978-3-642-58117-5_23"},{"issue":"1\u20132","key":"9_CR37","doi-asserted-by":"crossref","first-page":"101","DOI":"10.1016\/0166-218X(95)00079-7","volume":"69","author":"D Pixton","year":"1996","unstructured":"Pixton, D.: Regularity of splicing languages. Discrete Appl. Math. 69(1\u20132), 101\u2013124 (1996)","journal-title":"Discrete Appl. Math."},{"unstructured":"Pixton: Regular splicing systems. Manuscript (1995)","key":"9_CR38"},{"issue":"6","key":"9_CR39","doi-asserted-by":"crossref","first-page":"737","DOI":"10.1007\/BF02481771","volume":"49","author":"T Head","year":"1987","unstructured":"Head, T.: Formal language theory and DNA: an analysis of the generative capacity of specific recombinant behaviors. Bull. Math. Biol. 49(6), 737\u2013759 (1987)","journal-title":"Bull. Math. Biol."}],"container-title":["Advances in Intelligent Systems and Computing","Advanced Computing and Systems for Security"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-81-322-2650-5_9","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,9,1]],"date-time":"2019-09-01T08:33:59Z","timestamp":1567326839000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-81-322-2650-5_9"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2015,11,3]]},"ISBN":["9788132226482","9788132226505"],"references-count":39,"URL":"https:\/\/doi.org\/10.1007\/978-81-322-2650-5_9","relation":{},"ISSN":["2194-5357","2194-5365"],"issn-type":[{"type":"print","value":"2194-5357"},{"type":"electronic","value":"2194-5365"}],"subject":[],"published":{"date-parts":[[2015,11,3]]}}}