Fast Parallel Molecular Algorithms for DNA-Based Computation: Solving the Elliptic Curve Discrete Logarithm Problem over GF(2n)

The analogs based on elliptic curve over finite fields of public-key crypto systems are algorithms that converts input data to an unrecognizable encryption and converts the unrecognizable data back into its original decryption form. The security of the elliptic curve public-key cryptosystem is based on the difficulty of the discrete logarithm problem on elliptic curve, especially over GF(2n), n isin Z+ . This paper demonstrates to find the discrete logarithm on elliptic curve, and is a breakthrough in basic biological operations using a molecular computer. In order to achieve this, we propose three DNA-based algorithms for parallel adder, parallel multiplier, and parallel getting inverse over GF(2n). The biological operation time of these algorithms are all polynomial with respect to n. This work indicates that the cryptosystems using public-key are perhaps insecure and also presents clear evidence of the ability of molecular computing to perform complicated mathematical operations.

[1]  Richard J. Lipton,et al.  Breaking DES using a molecular computer , 1995, DNA Based Computers.

[2]  Grace Jordison Molecular Biology of the Gene , 1965, The Yale Journal of Biology and Medicine.

[3]  Michael Shan-Hui Ho Fast parallel molecular solutions for DNA-based supercomputing: the subset-product problem. , 2005, Bio Systems.

[4]  S. Lang,et al.  Elliptic Curves: Diophantine Analysis , 1978 .

[5]  Minyi Guo,et al.  Fast parallel molecular solution to the dominating-set problem on massively parallel bio-computing , 2004, Parallel Comput..

[6]  Weng-Long Chang,et al.  Fast parallel molecular algorithms for DNA-based computation: factoring integers , 2005, IEEE Transactions on NanoBioscience.

[7]  Tibor Juhas The use of elliptic curves in cryptography , 2007 .

[8]  Jens Kurreck,et al.  Nucleic acids chemistry and biology. , 2003, Angewandte Chemie.

[9]  R J Lipton,et al.  DNA solution of hard computational problems. , 1995, Science.

[10]  Minyi Guo,et al.  Molecular solutions for the subset-sum problem on DNA-based supercomputing. , 2004, Bio Systems.

[11]  L M Adleman,et al.  Molecular computation of solutions to combinatorial problems. , 1994, Science.

[12]  Michael J. Wiener,et al.  Faster Attacks on Elliptic Curve Cryptosystems , 1998, Selected Areas in Cryptography.

[13]  Gheorghe Paun,et al.  DNA Computing: New Computing Paradigms , 1998 .

[14]  Tom Quirk,et al.  There’s Plenty of Room at the Bottom , 2006, Size Really Does Matter.

[15]  Erzsébet Csuhaj-Varjú,et al.  Test Tube Distributed Systems Based on Splicing , 1996, Comput. Artif. Intell..

[16]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[17]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[18]  Andrew M. Odlyzko,et al.  Discrete Logarithms in Finite Fields and Their Cryptographic Significance , 1985, EUROCRYPT.