These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

161 related articles for article (PubMed ID: 26367558)

  • 1. Vulnerability to ciphertext-only attack of optical encryption scheme based on double random phase encoding.
    Liu X; Wu J; He W; Liao M; Zhang C; Peng X
    Opt Express; 2015 Jul; 23(15):18955-68. PubMed ID: 26367558
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Security analysis of phase-only DRPE based on known-plaintext attack using multiple known plaintext-ciphertext pairs.
    Nakano K; Takeda M; Suzuki H; Yamaguchi M
    Appl Opt; 2014 Oct; 53(28):6435-43. PubMed ID: 25322230
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Special ciphertext-only attack to double random phase encryption by plaintext shifting with speckle correlation.
    Jiao S; Li G; Zhou C; Zou W; Li X
    J Opt Soc Am A Opt Image Sci Vis; 2018 Jan; 35(1):A1-A6. PubMed ID: 29328078
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Iterative phase retrieval algorithms. Part II: Attacking optical encryption systems.
    Guo C; Liu S; Sheridan JT
    Appl Opt; 2015 May; 54(15):4709-19. PubMed ID: 26192505
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Hybrid attack on an optical cryptosystem based on phase-truncated Fourier transforms and a random amplitude mask.
    Xiong Y; He A; Quan C
    Appl Opt; 2018 Jul; 57(21):6010-6016. PubMed ID: 30118027
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Iterative phase retrieval algorithms. I: optimization.
    Guo C; Liu S; Sheridan JT
    Appl Opt; 2015 May; 54(15):4698-708. PubMed ID: 26192504
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Security enhanced optical encryption system by random phase key and permutation key.
    He M; Tan Q; Cao L; He Q; Jin G
    Opt Express; 2009 Dec; 17(25):22462-73. PubMed ID: 20052170
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Known-plaintext attack-based analysis of double random phase encoding using multiple known plaintext-ciphertext pairs.
    Nakano K; Suzuki H
    Appl Opt; 2022 Oct; 61(30):9010-9019. PubMed ID: 36607030
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Vulnerability to chosen-plaintext attack of optoelectronic information encryption with phase-shifting interferometry.
    Qin W; Peng X; Meng X; Gao BZ
    Opt Eng; 2011 Jun; 50(6):. PubMed ID: 23894214
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Learning-based attacks for detecting the vulnerability of computer-generated hologram based optical encryption.
    Zhou L; Xiao Y; Chen W
    Opt Express; 2020 Jan; 28(2):2499-2510. PubMed ID: 32121938
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Known plaintext attack on double random phase encoding using fingerprint as key and a method for avoiding the attack.
    Tashima H; Takeda M; Suzuki H; Obi T; Yamaguchi M; Ohyama N
    Opt Express; 2010 Jun; 18(13):13772-81. PubMed ID: 20588510
    [TBL] [Abstract][Full Text] [Related]  

  • 12. A hybrid heuristic algorithm to improve known-plaintext attack on Fourier plane encryption.
    Liu W; Yang G; Xie H
    Opt Express; 2009 Aug; 17(16):13928-38. PubMed ID: 19654800
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Manipulative attack using the phase retrieval algorithm for double random phase encoding.
    Zhao T; Ran Q; Yuan L; Chi Y
    Appl Opt; 2015 Aug; 54(23):7115-9. PubMed ID: 26368384
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Simplified optical image encryption approach using single diffraction pattern in diffractive-imaging-based scheme.
    Qin Y; Gong Q; Wang Z
    Opt Express; 2014 Sep; 22(18):21790-9. PubMed ID: 25321554
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Chosen-plaintext attack on lensless double-random phase encoding in the Fresnel domain.
    Peng X; Wei H; Zhang P
    Opt Lett; 2006 Nov; 31(22):3261-3. PubMed ID: 17072390
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Fresnel domain nonlinear optical image encryption scheme based on Gerchberg-Saxton phase-retrieval algorithm.
    Rajput SK; Nishchal NK
    Appl Opt; 2014 Jan; 53(3):418-25. PubMed ID: 24514127
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Vulnerability to chosen-plaintext attack of a general optical encryption model with the architecture of scrambling-then-double random phase encoding.
    Zhang Y; Xiao D; Wen W; Liu H
    Opt Lett; 2013 Nov; 38(21):4506-9. PubMed ID: 24177131
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Known-plaintext attack on optical encryption based on double random phase keys.
    Peng X; Zhang P; Wei H; Yu B
    Opt Lett; 2006 Apr; 31(8):1044-6. PubMed ID: 16625897
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Modified plaintext attacks in a session for an optical cryptosystem based on DRPE with PFS.
    Sachin ; Kumar R; Singh P
    Appl Opt; 2022 Jan; 61(2):623-628. PubMed ID: 35200905
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Plaintext attack on joint transform correlation encryption system by convolutional neural network.
    Chen L; Peng B; Gan W; Liu Y
    Opt Express; 2020 Sep; 28(19):28154-28163. PubMed ID: 32988092
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 9.