Known-plaintext attack on the double phase encoding and its implementation with parallel hardware

A known-plaintext attack on the double phase encryption scheme implemented with parallel hardware is presented. The double random phase encoding (DRPE) is one of the most representative optical cryptosystems developed in mid of 90's and derives quite a few variants since then. Although the DRPE encryption system has a strong power resisting to a brute-force attack, the inherent architecture of DRPE leaves a hidden trouble due to its linearity nature. Recently the real security strength of this opto-cryptosystem has been doubted and analyzed from the cryptanalysis point of view. In this presentation, we demonstrate that the optical cryptosystems based on DRPE architecture are vulnerable to known-plain text attack. With this attack the two encryption keys in the DRPE can be accessed with the help of the phase retrieval technique. In our approach, we adopt hybrid input-output algorithm (HIO) to recover the random phase key in the object domain and then infer the key in frequency domain. Only a plaintext-ciphertext pair is sufficient to create vulnerability. Moreover this attack does not need to select particular plaintext. The phase retrieval technique based on HIO is an iterative process performing Fourier transforms, so it fits very much into the hardware implementation of the digital signal processor (DSP). We make use of the high performance DSP to accomplish the known-plaintext attack. Compared with the software implementation, the speed of the hardware implementation is much fast. The performance of this DSP-based cryptanalysis system is also evaluated.

[1]  J R Fienup,et al.  Phase retrieval algorithms: a comparison. , 1982, Applied optics.

[2]  Y Li,et al.  Security and encryption optical systems based on a correlator with significant output images. , 2000, Applied optics.

[3]  B. Javidi,et al.  Encrypting three-dimensional information with digital holography. , 2000, Applied optics.

[4]  Peng Zhang,et al.  Chosen-plaintext attack on lensless double-random phase encoding in the Fresnel domain. , 2006, Optics letters.

[5]  Osamu Matoba,et al.  Secure three-dimensional data transmission and display. , 2004, Applied optics.

[6]  Eun-Soo Kim,et al.  Optical image encryption based on XOR operations , 1999 .

[7]  Hanben Niu,et al.  Optical image encryption based on cascaded iterative angular spectrum algorithm and its implementation with parallel hardware , 2006, International Commission for Optics.

[8]  Unnikrishnan Gopinathan,et al.  A known-plaintext heuristic attack on the Fourier plane encryption algorithm. , 2006, Optics express.

[9]  Hanben Niu,et al.  High-security data encryption system with virtual optics and its implementation with parallel DSP , 2005, SPIE/COS Photonics Asia.

[10]  Bahram Javidi,et al.  Security analysis of optical encryption , 2005, Security + Defence.

[11]  Peng Zhang,et al.  Known-plaintext attack on optical encryption based on double random phase keys. , 2006, Optics letters.

[12]  Arturo Carnicer,et al.  Vulnerability to chosen-cyphertext attacks of optical encryption schemes based on double random phase keys. , 2005, Optics letters.

[13]  Bahram Javidi,et al.  Resistance of the double random phase encryption against various attacks. , 2007, Optics express.

[14]  Tieniu Tan,et al.  Information encryption with virtual-optics imaging system , 2002 .

[15]  Jingjuan Zhang,et al.  Double random-phase encoding in the Fresnel domain. , 2004, Optics letters.

[16]  B Javidi,et al.  Optical image encryption based on input plane and Fourier plane random encoding. , 1995, Optics letters.

[17]  Kehar Singh,et al.  Optical encryption using quadratic phase systems , 2001 .