2020
DOI: 10.1016/j.optlaseng.2019.105858
|View full text |Cite
|
Sign up to set email alerts
|

Vulnerability to machine learning attacks of optical encryption based on diffractive imaging

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
6
3

Relationship

0
9

Authors

Journals

citations
Cited by 37 publications
(9 citation statements)
references
References 34 publications
(49 reference statements)
0
7
0
Order By: Relevance
“…End-to-end learning is used in the proposed approach to derive a superior mapping connection between ciphertexts and plaintexts. e suggested learning technique is viable and effective for analyzing the susceptibility of optical encryption systems, as demonstrated by simulations and optical experimental findings [7].…”
Section: Literature Surveymentioning
confidence: 89%
See 1 more Smart Citation
“…End-to-end learning is used in the proposed approach to derive a superior mapping connection between ciphertexts and plaintexts. e suggested learning technique is viable and effective for analyzing the susceptibility of optical encryption systems, as demonstrated by simulations and optical experimental findings [7].…”
Section: Literature Surveymentioning
confidence: 89%
“…en, the "0" value blocks are swapped into the imaginary number blocks, and imaginary number blocks are swapped into real numbers blocks. It is explained in equations ( 6) and (7).…”
Section: Mean Difference Key-based Blockmentioning
confidence: 99%
“…Image noise is interference data in image data that cause some useful image data to become invisible. The process of image denoising is considered image restoration [ 11 ]. The authors of [ 12 ] proposed a new cross-image, pixel scrambling-based rotation domain, dual-image encryption technique.…”
Section: Related Workmentioning
confidence: 99%
“…Other papers analyzed flaws and weakness of optical encryption, mainly related with the properties of Fourier transforms [20][21][22]. Very recently, the generalized use of deep learning provides a new perspective for analyzing optical encryption problems (see, for instance, [23][24][25][26][27][28][29][30]). Note that it is practically impossible to cite all relevant work produced in the last years.…”
Section: Introductionmentioning
confidence: 99%