16,586 research outputs found

    DNA multi-bit non-volatile memory and bit-shifting operations using addressable electrode arrays and electric field-induced hybridization.

    Get PDF
    DNA has been employed to either store digital information or to perform parallel molecular computing. Relatively unexplored is the ability to combine DNA-based memory and logical operations in a single platform. Here, we show a DNA tri-level cell non-volatile memory system capable of parallel random-access writing of memory and bit shifting operations. A microchip with an array of individually addressable electrodes was employed to enable random access of the memory cells using electric fields. Three segments on a DNA template molecule were used to encode three data bits. Rapid writing of data bits was enabled by electric field-induced hybridization of fluorescently labeled complementary probes and the data bits were read by fluorescence imaging. We demonstrated the rapid parallel writing and reading of 8 (23) combinations of 3-bit memory data and bit shifting operations by electric field-induced strand displacement. Our system may find potential applications in DNA-based memory and computations

    Encoding by DNA Relations and Randomization Through Chaotic Sequences for Image Encryption

    Full text link
    Researchers in the field of DNA-based chaotic cryptography have recently proposed a set of novel and efficient image encryption algorithms. In this paper, we present a comprehensive summary of those techniques, which are available in the literature. The discussion given in this paper is grouped into three main areas. At first, we give a brief sketch of the backbone architecture and the theoretical foundation of this field, based on which all the algorithms were proposed. Next, we briefly discuss the set of image encryption algorithms based on this architecture and categorized them as either encryption or cryptanalyzing techniques. Finally, we present the different evaluation metrics used to quantitatively measure the performance of such algorithms. We also discuss the characteristic differences among these algorithms. We further highlight the potential advances that are needed to improvise the present state-of-the-art image encryption technique using DNA computing and chaos theory. The primary objective of this survey is to provide researchers in the field of DNA computing and chaos theory based image encryption a comprehensive summary of the progress achieved so far and to facilitate them to identify a few challenging future research areas.Comment: 15 pages, 3 figures, 4 Tables, Review article; Submitted to journal Applied Soft Computing for revie

    An algorithm for DNA read alignment on quantum accelerators

    Full text link
    With small-scale quantum processors transitioning from experimental physics labs to industrial products, these processors allow us to efficiently compute important algorithms in various fields. In this paper, we propose a quantum algorithm to address the challenging field of big data processing for genome sequence reconstruction. This research describes an architecture-aware implementation of a quantum algorithm for sub-sequence alignment. A new algorithm named QiBAM (quantum indexed bidirectional associative memory) is proposed, that uses approximate pattern-matching based on Hamming distances. QiBAM extends the Grover's search algorithm in two ways to allow for: (1) approximate matches needed for read errors in genomics, and (2) a distributed search for multiple solutions over the quantum encoding of DNA sequences. This approach gives a quadratic speedup over the classical algorithm. A full implementation of the algorithm is provided and verified using the OpenQL compiler and QX simulator framework. This represents a first exploration towards a full-stack quantum accelerated genome sequencing pipeline design. The open-source implementation can be found on https://github.com/prince-ph0en1x/QAGS.Comment: Keywords: quantum algorithms, quantum search, DNA read alignment, genomics, associative memory, accelerators, in-memory computin

    When an attacker meets a cipher-image in 2018: A Year in Review

    Full text link
    This paper aims to review the encountered technical contradictions when an attacker meets the cipher-images encrypted by the image encryption schemes (algorithms) proposed in 2018 from the viewpoint of an image cryptanalyst. The most representative works among them are selected and classified according to their essential structures. Almost all image cryptanalysis works published in 2018 are surveyed due to their small number. The challenging problems on design and analysis of image encryption schemes are summarized to receive the attentions of both designers and attackers (cryptanalysts) of image encryption schemes, which may promote solving scenario-oriented image security problems with new technologies.Comment: 12 page

    Analyzing DNA Hybridization via machine learning

    Full text link
    In DNA computing, it is impossible to decide whether a specific hybridization among complex DNA molecules is effective or not within acceptable time. In order to address this common problem, we introduce a new method based on the machine learning technique. First, a sample set is employed to train the Boosted Tree (BT) algorithm, and the corresponding model is obtained. Second, this model is used to predict classification results of molecular hybridizations. The experiments show that the average accuracy of the new method is over 94.2%, and its average efficiency is over 90839 times higher than that of the existing method. These results indicate that the new method can quickly and accurately determine the biological effectiveness of molecular hybridization for a given DNA design.Comment: 11 pages, 5 figure

    Bi-serial DNA Encryption Algorithm(BDEA)

    Full text link
    The vast parallelism, exceptional energy efficiency and extraordinary information inherent in DNA molecules are being explored for computing, data storage and cryptography. DNA cryptography is a emerging field of cryptography. In this paper a novel encryption algorithm is devised based on number conversion, DNA digital coding, PCR amplification, which can effectively prevent attack. Data treatment is used to transform the plain text into cipher text which provides excellent securit

    In silico estimation of annealing specificity of query searches in DNA databases

    Get PDF
    We consider DNA implementations of databases for digital signals with retrieval and mining capabilities. Digital signals are encoded in DNA sequences and retrieved through annealing between query DNA primers and data carrying DNA target sequences. The hybridization between query and target can be non-specific containing multiple mismatches thus implementing similarity-based searches. In this paper we examine theoretically and by simulation the efficiency of such a system by estimating the concentrations of query-target duplex formations at equilibrium. A coupled kinetic model is used to estimate the concentrations. We offer a derivation that results in an equation that is guaranteed to have a solution and can be easily and accurately solved computationally with bi-section root-finding methods. Finally, we also provide an approximate solution at dilute query concentrations that results in a closed form expression. This expression is used to improve the speed of the bi-section algorithm and also to find a closed form expression for the specificity ratios

    Review on DNA Cryptography

    Get PDF
    Cryptography is the science that secures data and communication over the network by applying mathematics and logic to design strong encryption methods. In the modern era of e-business and e-commerce the protection of confidentiality, integrity and availability (CIA triad) of stored information as well as of transmitted data is very crucial. DNA molecules, having the capacity to store, process and transmit information, inspires the idea of DNA cryptography. This combination of the chemical characteristics of biological DNA sequences and classical cryptography ensures the non-vulnerable transmission of data. In this paper we have reviewed the present state of art of DNA cryptography.Comment: 31 pages, 12 figures, 6 table

    Biocompatible Writing of Data into DNA

    Full text link
    A simple DNA-based data storage scheme is demonstrated in which information is written using "addressing" oligonucleotides. In contrast to other methods that allow arbitrary code to be stored, the resulting DNA is suitable for downstream enzymatic and biological processing. This capability is crucial for DNA computers, and may allow for a diverse array of computational operations to be carried out using this DNA. Although here we use gel-based methods for information readout, we also propose more advanced methods involving protein/DNA complexes and atomic force microscopy/nano-pore schemes for data readout.Comment: 7 pages, 3 figures, 13 reference

    Experimental Analysis of XPCR-based protocols

    Full text link
    This paper reports some experimental results validating in a broader context a variant of PCR, called XPCR, previously introduced and tested on relatively short synthetic DNA sequences. Basic XPCR technique confirmed to work as expected, to concatenate two genes of different lengths, while a library of all permutations of three different genes (extracted from the bacterial strain Bulkolderia fungorum DBT1) has been realized in one step by multiple XPCR. Limits and potentialities of the protocols have been discussed, and tested in several experimental conditions, by aside showing that overlap concatenation of multiple copies of one only gene is not realizable by these procedures, due to strand displacement phenomena. In this case, in fact, one copy of the gene is obtained as a unique amplification product.Comment: 14 pages, 10 figures, experimental results, not yet publishe
    • 

    corecore