A huge true random number using DNA synthesis

A biochemical random number.

Share

The volume of securely encrypted data transmission required by today’s network complexity of people, transactions, and interactions increases continuously. To ensure encryption and decryption schemes for exchanging sensitive information, large volumes of true random numbers are required.

These numbers need to be truly random, such that they cannot even be predicted by people with detailed knowledge of the method used to generate them. They are generated using physical methods.

For example, thanks to the tiniest high-frequency electron movements, the electrical resistance of a wire aren’t constant but instead fluctuates slightly in an unusual manner. That implies measurements of this background noise can be used to generate truly random numbers.

Now, for the first time, a research team led by Robert Grass, professor at the Institute of Chemical and Bioengineering, has described a non-physical method of generating such numbers: one that uses biochemical signals and works in practice. In the past, the ideas put forward by other scientists for developing random numbers by chemical means tended to be mostly theoretical.

For this new methodology, the ETH Zurich scientists apply DNA molecules’ synthesis, an established chemical research method frequently employed over many years. It is generally used to produce a precisely defined DNA sequence.

For this situation, be that as it may, the study group built DNA molecules with 64 building block positions, in which one of the four DNA bases A, C, G, and T was randomly located at each position. The scientists achieved this by using a mixture of the four building blocks instead of only one at every synthesis step.

As a result, a relatively simple synthesis produced a combination of approximately three quadrillion individual molecules. The scientists subsequently used an effective method to determine the DNA sequence of five million of these molecules. This resulted in 12 megabytes of data, which the researchers stored as zeros and ones on a computer.

However, the analysis demonstrated that the conveyance of the four building blocks A, C, G, and T was not completely even. Either the intricacies of nature or the synthesis method deployed prompted G and T to be integrated more frequently in the molecules than An and C. In any case, the scientists could address this bias with a simple algorithm, thereby generating perfect random numbers.

ETH Professor Grass and his team’s main aim was to show that random occurrences in a chemical reaction can be exploited to generate perfect random numbers. Translating the finding into a direct application was not a prime concern at first.

Grass said, “Compared with other methods, however, ours has the advantage of being able to generate huge quantities of randomness that can be stored in an extremely small space, a single test tube. We can read out the information and reinterpret it in digital format at a later date. This is impossible with the previous methods.”

Journal Reference:
  1. Linda C. Meiser, Julian Koch, Philipp L. Antkowiak, Wendelin J. Stark, Reinhard Heckel, Robert N. Grass. DNA synthesis for true random number generation. Nature Communications, 2020; 11 (1) DOI: 10.1038/s41467-020-19757-y

Trending