Abstract

Optical techniques have boosted a new class of cryptographic systems with some remarkable advantages, and optical encryption not only has spurred practical developments but also has brought a new insight into cryptography. However, this does not mean that it is elusive for the opponents to attack optical encryption systems. In this paper, for the first time to our knowledge, we experimentally demonstrate the machine-learning attacks on interference-based optical encryption. Using machine-learning models that are trained by a series of ciphertext-plaintext pairs, an unauthorized person is capable to retrieve the unknown plaintexts from the given ciphertexts without the usage of various different optical encryption keys existing in interference-based optical encryption. In comparison with conventional cryptanalytic methods, the proposed machine-learning-based attacking method can estimate transfer function or point spread function of interference-based optical encryption systems without subsidiary conditions. Simulations and optical experiments demonstrate feasibility and effectiveness of the proposed method, and the proposed machine-learning-based attacking method provides a versatile approach to analyzing the vulnerability of interference-based optical encryption.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.