2017
DOI: 10.1364/josaa.35.0000a1
|View full text |Cite
|
Sign up to set email alerts
|

Special ciphertext-only attack to double random phase encryption by plaintext shifting with speckle correlation

Abstract: In this paper, a special ciphertext-only attack (COA) scenario to the traditional double random phase encoding (DRPE) technique is proposed based on plaintext shifting. We assume the attacker can illegally manipulate the DRPE system to gain multiple ciphertexts from randomly shifted versions of the same plaintext. The plaintext image can be recovered when our proposed scenario is combined with a speckle correlation attacking method proposed in previous work. Simulation results demonstrate that our proposed sch… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
5
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
6
2
1

Relationship

1
8

Authors

Journals

citations
Cited by 34 publications
(5 citation statements)
references
References 19 publications
0
5
0
Order By: Relevance
“…= 20922789888000 possible ways. The number of possible combinations can reach 35 2.6 10  when M=32. A brute-force attack is hard to realize by attackers for a Type II system as well.…”
Section: Encrypted Single-pixel Imaging (Spi) Systemmentioning
confidence: 99%
See 1 more Smart Citation
“…= 20922789888000 possible ways. The number of possible combinations can reach 35 2.6 10  when M=32. A brute-force attack is hard to realize by attackers for a Type II system as well.…”
Section: Encrypted Single-pixel Imaging (Spi) Systemmentioning
confidence: 99%
“…For other types of optical encryption systems such as DRPE [4], various implementations of encryption systems [24][25][26][27][28] and various types of cryptanalysis [29][30][31][32][33][34][35] including CPA, KPA and COA have been extensively investigated. However, for encrypted SPI, many works have been conducted on the design of encryption systems [12][13][14][15][16][17][18][19][20][21] since the earliest attempt [12] but little cryptanalysis has been investigated previously.…”
Section: Introductionmentioning
confidence: 99%
“…Double image cryptosystems proposed in the recent past have used the iterative phase retrieval algorithm [15,20], random binary encoding [18], chaotic map algorithms [16] and many more. Various studies [22][23][24][25][26] have shown that optical cryptosystems are vulnerable to various attacks. Just as image security, image compression has also grabbed the attention of researchers.…”
Section: Introductionmentioning
confidence: 99%
“…[7][8][9][10][11][12][13][14][15][16][17][18][19][20][21][22][23][24][25] In recent years, the vulnerability analysis of optical encryption systems has attracted wide interest from researchers. The DRPE-based optical encryption schemes have been verified to be vulnerable to different kinds of attacks [26][27][28][29] due to its inherent properties of linearity and symmetry. It was also found that they are vulnerable to new attack methods using deep learning (DL) techniques.…”
Section: Introductionmentioning
confidence: 99%