Abstract

Security analysis is important and necessary for a new cryptosystem. In this paper, we evaluate the security risk of the optical cryptosystem with spatially incoherent illumination from the view of imaging through scattering medium and then demonstrate that it is vulnerable to ciphertext-only attack. The proposed ciphertext-only attack method relies on the optical memory effect for speckle correlations, which reveals a fact that the ciphertext’s autocorrelation is essentially identical to the plaintext’s own autocorrelation. Furthermore, by employing of an improved dynamic hybrid input-output phase-retrieval algorithm, we show that a plaintext image can be directly reconstructed from the autocorrelation of its corresponding ciphertext without any prior knowledge about the plaintext or the phase keys. Meanwhile, the theory analysis and experiment results will also be provided to verify the validity and feasibility of our proposed ciphertext-only attack method. To the best of our knowledge, this is the first time to report optical cryptanalysis from the point of view of imaging through scattering medium and we believe this contribution will open up an avenue to deepen the investigation of optical cryptosystems.

Highlights

  • Cryptanalysis is attracting more and more attentions[19,20,21,22,23,24,25,26]

  • That is to say, when a wavefront carrying the information of input image passes through a random phase mask (RPM), it could efficiently be disturbed due to the scattering effect caused by the RPM and form a speckle pattern in the recording plane

  • We evaluate the security risk of the optical cryptosystem with spatially incoherent illumination from the point of view of imaging through scattering medium, We have demonstrate that it is vulnerable to proposed ciphertext-only attack (COA) by taking advantage of the optical memory effect for speckle correlation

Read more

Summary

Introduction

Cryptanalysis is attracting more and more attentions[19,20,21,22,23,24,25,26]. various attacks on existing optical cryptosystems can further promote the invention of security-enhanced optical cryptosystems[27,28,29,30,31]. According to Kerckhoffs’ principle, the way to reveal the security flaw of Zang’s cryptosystem would be trying to directly recover the input image (plaintext) from the corresponding speckle pattern (ciphertext) without knowing the distribution of RPM (secret key). This way is called ciphertext-only attack (COA), which means a minimum resource is needed to break out the cryptosystem. Inspired by recent advances in imaging through scattering medium[33,36,37,38], we proposed a COA against the optical cryptosystem with spatially incoherent illumination (i.e. Zang’s scheme). This encryption system can be regarded as an incoherent imaging system and the encryption process could be expressed as www.nature.com/scientificreports/

Methods
Results
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call