07115016

7
SPECIAL SECTION ON INDUSTRIAL SENSOR NETWORKS WITH ADVANCED DATA MANAGEMENT: DESIGN AND SECURITY Received March 30, 2015, accepted May 18, 2015, date of publication June 1, 2015, date of current version June 9, 2015. Digital Object Identifier 10.1109/ACCESS.2015.2439034 A Hybr id Securi ty and Compress ive Sens ing- Based Sensor Data Ga ther ing Sc heme  JIN QI 1  , XIAOXUAN HU 2  , YUN MA 1  , AND Y ANFEI SUN 2 1 School of Internet of Things, Nanjing University of Posts and Telecommunications, Nanjing 210003, China 2 School of Automation, Nanjing University of Posts and Telecommunications, Nanjing 210003, China Corresponding author: Y. Sun ([email protected]) This work was supported in part by the National Natural Science Foundation of China under Grant 61003237, in part by the China Post-Doctoral Science Foundation Funded Project under Grant 2015M571790, and in part by NUPTSF under Grant NY213047, Grant NY213050, Grant NY214102, and Grant NY214098. ABSTRACT  The use of cryptogra phic techniq ues such as encryptio n and hashi ng largely increa ses the energy consumption of sensors, which aggravates the original critical energy constraint problem of wireless sensor networks (WSNs). To reduce the burden of sensors, compression can be utilized. Since the traditional cha os- bas ed scheme s are not dir ect ly app licabl e for WSNs, we pre sent a hyb rid securi ty soluti on. The hybrid security consists of 8-bit integer chaotic block encryption and a chaos-based message authentication codes. It aims to promote the security and performance of data gathering. In this paper, a hybrid security and compressive sensing-based scheme for multimedia sensor data gathering is presented. It has light security mechanism and thus decreases the complexity and energy consumption of system. Performance analysis about security and compression is carried out. The results show that our scheme is more applicable for WSNs multimedia data gathering from security and compression efciency. INDEX TERMS  WSNs, multimedia data gathering, chaotic block encryption, compressive sensing. I. INTRODUCTION Re ce nt ye ars, there is a st rong inte re st in WS Ns for multi media or secure commu nicat ions [1], [2], which can gat her lar ge vol ume sensit iv e dat a and thus pro vid es the imp etus for ext end ing the cap abi lit ies of WSNs for man y new and adva nced appli catio ns. Secu rity requir ement of many WSNs applic ations are nor mal ly ful ll ed according to condentiality, authentication, inte grity , and availabil ity wit h enc ryptio n and has hing tec hnologies . But cur rent crypt ograph ic algori thms char ge high in compu tatio n and memory, which impose a signicant burden on the limited ener gy sour ce s of sensor node s. This ma y ca use the app licati on of sta te-of-the-art cry ptogra phi c alg ori thms infeasible. A wi de ly use d network security me thod is compressing data with data compression algorithms before encryption. Data compression is a process of reducing the amo unt of dat a, whi ch remov es red undanc y , repeat abi lit y and irrelevancy of original data. But traditional protocols such as SSL cannot be applied directly to WSNs because they are compute-intensive. To deal with this problem, a promising approach is compressive sensing (CS) technology [3]–[5], which implements data compression in WSNs . CS has a low complexity for transmitting computationally comple x data while kee ping high compre ssi on rat ios for sparse data. Data gathering techniques based on CS have been lately resear che d [6] , [7] , wit h the obj ect iv e of min imi zing the total ener gy consumpt ion when coll ec ti ng da ta fr om sensor s. Since informat ion conta ined in some multimedi a communic at ion is sensi ti ve and important, we ha ve to prevent any unauthorized access to this system. Commonly encryption is incorporated into CS technique for security. Symmetric cryptographic algorithms are usually applied in WSNs for security, like AES and SKIPJACK. AES [8] and SKIPJACK [9] both have the requirement for large storage, which are not appropriate for the data gathering in resource- limited WSNs. Thus we should consider a lig htweig ht chaotic encryption method. As a research focus, chaotic encryption is a widel y appli ed non-t radit ional encry ption techn ology . Chaoti c- based cr yptogr aphy is ba sed on the comple x dynamics of nonlinear maps that are det ermini sti c but simple . Thus it ca n pr ovide a secure and fa st sol ut ion for data protection, which can be appropriately applied in WSNs data gathering. However , many literatures on chaos enc ryptio n [10], [11] hav e poor ef ci enc y. T o inc rea se the encryption performance, we propose a hybrid security 718 2169-3536 2015 IEEE. Translations and content mining are permitted for academic research only. Personal use is also permitted, but republicatio n/redistrib ution requires IEEE permission . See http://www.ieee.org/ publication s_standard s/publicatio ns/rights/i ndex.html for more informatio n. VOLUME 3, 2015

Upload: siva-ranjani

Post on 07-Jan-2016

212 views

Category:

Documents


0 download

DESCRIPTION

hgfhjh

TRANSCRIPT

7/17/2019 07115016

http://slidepdf.com/reader/full/07115016 1/7

SPECIAL SECTION ON INDUSTRIAL SENSOR NETWORKS WITH

ADVANCED DATA MANAGEMENT: DESIGN AND SECURITY

Received March 30, 2015, accepted May 18, 2015, date of publication June 1, 2015, date of current version June 9, 2015.

Digital Object Identifier 10.1109/ACCESS.2015.2439034

AHybrid Security and Compressive Sensing-Based

SensorDataGathering Scheme JIN QI1 , XIAOXUAN HU2 , YUN MA1 , AND YANFEI SUN2

1School of Internet of Things, Nanjing University of Posts and Telecommunications, Nanjing 210003, China2School of Automation, Nanjing University of Posts and Telecommunications, Nanjing 210003, China

Corresponding author: Y. Sun ([email protected])

This work was supported in part by the National Natural Science Foundation of China under Grant 61003237, in part by the China

Post-Doctoral Science Foundation Funded Project under Grant 2015M571790, and in part by NUPTSF under Grant NY213047,

Grant NY213050, Grant NY214102, and Grant NY214098.

ABSTRACT  The use of cryptographic techniques such as encryption and hashing largely increases theenergy consumption of sensors, which aggravates the original critical energy constraint problem of wireless

sensor networks (WSNs). To reduce the burden of sensors, compression can be utilized. Since the traditional

chaos-based schemes are not directly applicable for WSNs, we present a hybrid security solution. The hybrid

security consists of 8-bit integer chaotic block encryption and a chaos-based message authentication codes.

It aims to promote the security and performance of data gathering. In this paper, a hybrid security and

compressive sensing-based scheme for multimedia sensor data gathering is presented. It has light security

mechanism and thus decreases the complexity and energy consumption of system. Performance analysis

about security and compression is carried out. The results show that our scheme is more applicable for

WSNs multimedia data gathering from security and compression efficiency.

INDEX TERMS  WSNs, multimedia data gathering, chaotic block encryption, compressive sensing.

I. INTRODUCTION

Recent years, there is a strong interest in WSNs for

multimedia or secure communications [1], [2], which can

gather large volume sensitive data and thus provides the

impetus for extending the capabilities of WSNs for many new

and advanced applications. Security requirement of many

WSNs applications are normally fulfilled according to

confidentiality, authentication, integrity, and availability

with encryption and hashing technologies. But current

cryptographic algorithms charge high in computation and

memory, which impose a significant burden on the limitedenergy sources of sensor nodes. This may cause the

application of state-of-the-art cryptographic algorithms

infeasible. A widely used network security method is

compressing data with data compression algorithms before

encryption. Data compression is a process of reducing the

amount of data, which removes redundancy, repeatability and

irrelevancy of original data. But traditional protocols such as

SSL cannot be applied directly to WSNs because they are

compute-intensive. To deal with this problem, a promising

approach is compressive sensing (CS) technology [3]–[5],

which implements data compression in WSNs.

CS has a low complexity for transmitting computationally

complex data while keeping high compression ratios for

sparse data.

Data gathering techniques based on CS have been lately

researched [6], [7], with the objective of minimizing the

total energy consumption when collecting data from

sensors. Since information contained in some multimedia

communication is sensitive and important, we have to

prevent any unauthorized access to this system. Commonly

encryption is incorporated into CS technique for security.

Symmetric cryptographic algorithms are usually applied in

WSNs for security, like AES and SKIPJACK. AES [8] andSKIPJACK [9] both have the requirement for large storage,

which are not appropriate for the data gathering in resource-

limited WSNs. Thus we should consider a lightweight chaotic

encryption method. As a research focus, chaotic encryption

is a widely applied non-traditional encryption technology.

Chaotic-based cryptography is based on the complex

dynamics of nonlinear maps that are deterministic but simple.

Thus it can provide a secure and fast solution for data

protection, which can be appropriately applied in WSNs data

gathering. However, many literatures on chaos

encryption [10], [11] have poor efficiency. To increase

the encryption performance, we propose a hybrid security

7182169-3536 2015 IEEE. Translations and content mining are permitted for academic research only.

Personal use is also permitted, but republication/redistribution requires IEEE permission.See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

VOLUME 3, 2015

7/17/2019 07115016

http://slidepdf.com/reader/full/07115016 2/7

 J. Qi  et al.: Hybrid Security and CS-Based Sensor Data Gathering Scheme

strategy that combines a chaotic block encryption and

light-weighted message authentication codes (MACs). It can

avoid the data redundancy resulting from padding in

encryption, and thus fit for WSNs communications with small

packets.

In this thesis, we address security problem for multimedia

sensor data gathering in WSNs. A hybrid security andCS based sensor data gathering scheme is presented.

A performance analysis on security is carried out; also the

influence of different compression ratio is discussed.

The rest of the paper is organized as follows. Section II

present the hybrid security strategy. Section III introduces CS

in WSNs applications. Section IV proposes a HSCS based

sensor data gathering scheme. Conclusions are given

in Section V.

II. BACKGROUND AND RELATED WORK

In this part, we will present some related work, and mainly

focus on CS and MACs.

 A. BACKGROUND OF CS 

First, we will give a brief introduction to CS. Compressed

Sensing techniques [1]–[4] is not a new concept. But it

does bring us a good approach to recover a compressible

signal from under-sampled random projections, also refer

to as measurements. A compressible vector signal   x ∈ R N 

( x  = [ x 1 x 2 . . . x  N ]T ) is k-sparse if  x  has k non-zero elements.

In another case,   x   may be dense (most elements of   x   are

non-zeros) but can be considered as sparse in   ψ   domain

if   x   =   ψθ   and   θ   is a k-sparse vector. When applying CS

to a data gathering system, vector   x   represents data fromN sensors in the network. The gain when applying CS comes

from the shrinkage of the number of transmitting measure-

ments in comparing with the number of the original sensing

data. Vector y can be regarded as the measurement vector,

contains data sampled from N sensor readings: y   ∈   R M 

( y =  [ y1 y2. . . y M ]T ), where M   N [4]. For signal sampling,

the random measurements are generated by  y  =   φx where

φ   ∈   R M  is the measurement vector with  yi   = N 

 j=1 ϕi, j x  j,

where   ϕi, j   are all entries on the ith row of the projection

matrix  ∅. For signal recovery, the number of measurement

for reconstruction of the original signal perfectly with high

probability is M  =  O(k log N /k ) following the l1 optimiza-tion problem given in [4].

ˆ x  = argmin  x 1,   subject to y =  φ x    (1)

In case we need sparsifying matrix to make  x   sparse in ψ

domain (ψ  can be DCT or Wavelet depending on the signal

properties).

θ̂  = argmin  x 1,   subject to y =  φψθ    (2)

Where   θ 1   =n

i=1 |θ i|. The   l1   optimization can be

achieved by linear programming techniques, such as Basis

Pursuit [3].

Still, we need to put noise into consideration whilesampling and sending the measurements (in our WSN data

gathering case we collect measurements and send them to the

base station): y =  φx + e, with [[e]]2  < e  and recover:

ˆ x  =  argmin x 

1,   subject to

 y =  φ x 

2 < e.   (3)

B. BACKGROUND OF MACs

Message Authentication Codes (MACs) [14] are symmetriccryptographic algorithms that provide data integrity and

the authentication of data origin. Data integrity enables the

recognition of any modification or manipulation of the

message during data communication. The authentication of 

data origin provides confirmation that the message come from

the sender, who shares the used secret key with the receivers.

Due to the sharp demand for secure transmission,

communication systems can use MACs for security

consideration. MACs are constructed in such a way that any

modification of the message results in large changing of 

original data in a MAC. This effect is known in cryptography

as ‘‘avalanche effect’’, which follows such law: everymodified message produces an incorrect MAC at the

verification. If the verification fails, the message is not

authentic and it is regarded as useless.

For multimedia application, the strong verification

condition for data authentication is not applicable, since the

digital content is continuously modified and manipulated as

a result of compression and conversion in these applications.

Any of these modifications would be considered as a forgery

in case of MAC verification. Therefore it is necessary to

research such technique that make the modifications of a

single or a few message bits do not result in any modification

of MAC.In the last decade there are researches for the construction

of ‘‘robust’’ MACs [5], [6] that are less sensitive to modifica-

tions on messages. Literature [7] presented a MAC algorithm

for correction of data that used a different verification as

Soft Input Soft Verification (SISV). The received MAC and

the one recalculated of the received message are compared,

as by regular verification. But it is unnecessary to be equal

for the successful verification: which can also be successful if 

one or two, or few bits of both compared MACs are different.

This algorithm is viewed as a basis of Soft Input Decryption.

Both algorithms are iterative and combine channel decoding

and cryptographic verification like this: the message iscorrected with both channel decoding and MACs. These

two papers are also referred in our paper, with more expansion

in data transmission efficiency.

III. HYBRID SECURITY STRATEGY

The hybrid security strategy adopted in this paper is based on

the research of MACs and chaotic block encryption that has

integer chaotic mapping.

 A. DISCRETIZATION OF INTEGER CHAOTIC MAP 

WSNs usually adopt embedded CPU without supporting of 

complicated computation like float number operation. Thuswe need the discretization process for integer chaotic map.

VOLUME 3, 2015   719

7/17/2019 07115016

http://slidepdf.com/reader/full/07115016 3/7

 J. Qi  et al.: Hybrid Security and CS-Based Sensor Data Gathering Scheme

Here we adopt one-dimensional Logistic mapping and

transform it to an integer chaotic map that are discrete both

in time-domain and frequency-domain [13]. The chaotic

function of a Logistic mapping is:

 x n+1  =  ζ  x n(1 − x n),   (4)

where   x n   is the result of the   n

th

iteration. When systemparameter   ζ   is among the range of 3.57 to 4, the iteration

result of Logistics has such chaotic characteristics as noise

like [14]. There exists the equivalent form of (4):

 x n+1  =  1 − α x 2n ,   (5)

where α  ∈  [0, 2], x n  ∈  [−1, 1]. (5) can be transformed to:

k 2 x n+1  =  k 2 − α(kx n)2,   (6)

where k  = 0. Set yn  =  k ( x n + 1), then we get:

 x n  =  yn/k  − 1,   x n+1  =  yn+1/k  − 1,   (7)

Put the values of (7) into (6). When   α   =   2, we can

simplify (6) as:

 yn+1  =  4 yn − 2/k  ·  y2n,   (8)

If we assign integer to all  yn, it can be inferred that (8) are

the iteration formula in unsigned integer range with machine

word length. The computing of (8) only needs addition,

subtraction multiplication, and shifting in embedded system,

which is in favor of energy efficiency for WSNs. Experiments

show (8) has perfect stochastic characteristic under 32-bit

machine word. It can guarantee security and computing

performance in the meanwhile. Thus we choose 32-bit integer

chaotic series as the sub-key of the encryption in our

HSSC scheme.

B. CHAOTIC BLOCK ENCRYPTION 

We use 8-bit block Feistel [13]. Each block of plaintext

is divided equally into low and high part, denoted as

 L   and   H . Feistel round operation is achieved through the

XOR of   Li−1   and   H i−1   with the help of round key   t i   and

F   function.   F   function is an 8-bit integer chaotic iterative

that is computed as: expand the 4-bit low  Li−1  to 8-bit, and

XOR it with 8-bit   t i. The result (namely   yn) is input into

c function and 8-bit integer chaotic iterations are carried out.

The output of iterations (namely yn+1) is divided equally into

low and high part, which will do XOR operation and generateoutput   f .

The structure of Feistel is: H i  =  Li−1

 Li  =  H i−1 ⊕  f ,(9)

Where each element is 4-bit. The security performance of 

Feistel mostly roots from the nonlinearity characteristic in the

8-bit integer chaotic computation of encryption round process

of  c function. Besides, sub-key is increased by increasing the

round number in Feistel structure, which can further promote

the security of the chaotic block encryption. The substitute

structure of 8-bit Feistel block encryption is simple and thusis suitable for data gathering in WSNs.

C. MACs BASED ON CHAOTIC BLOCK ENCRYPTION 

The system security cannot be well guaranteed with

encryption alone given the attacker know the seed

information. Thus we consider hash function to solve the

problem. Notice that hashing alone cannot guarantee integrity

as an imposter may hash and send spurious data with hash

function knowledge. However, a combination of hashingand encryption is more robust to resist attack of imposter.

We utilize the cipher block chain mode (CBC) for hashing

in message authentication codes (MACs) computing.

As symmetric cryptographic algorithms, MACs [15] can

provide data integrity and the authentication of data origin.

Integrity checking enables the recognition of any modifica-

tion or manipulation of the data during transmission. The

authentication of data makes receiver ensure the message

originates by sender. Sender and receiver share the same

secret key.

For those communication systems that demand secure data

transfer, MACs can provide strong protection againstforgeries. Any modification of the message results in

changing about half of bit a MAC. Such effect is known

as ‘‘avalanche effect’’ in cryptography: each modified

message results in an incorrect MAC at the verification and

the authentication verification is not passed. Thus we

adopt MAC in our hybrid security scheme. Besides, any

modification of message will be considered as a forgery in

MAC verification. Whereas small changes of message bits

are possible in multimedia application of WSNs.

To degrade the sensitivity to modifications of MAC, we can

add software counter in the receiver comparing the received

MAC and the one recalculated of the received message.If the non-matching cases are below the allowable level, the

received message is also regarded as safe.

FIGURE 1.  Structure of MA-CBE.

The structure of our message authentication algorithm

based on 8-bit chaotic block encryption (MA-CBE) is

illustrated in Figure 1.

In Figure 1, CB is the cipher grouping process. F  function

is defined as:

t n  =  J n−1  mod x upper  +  x n

=  J n−1  mod x upper  + 4t n−2 − 2/k  · t 2n−2,   (10)

720   VOLUME 3, 2015

7/17/2019 07115016

http://slidepdf.com/reader/full/07115016 4/7

 J. Qi  et al.: Hybrid Security and CS-Based Sensor Data Gathering Scheme

MA-CBE uses 32-bit integer Logistic chaotic map, whose

process is as follows:

Step I, divide the original message   I   into   n   single-byte

block  I 1, I 2, . . . , I n;

Step II,   I 1   is encrypted into   J 1   (it has the same length

with   I 1) with the original key   t 1   and iteration original

 x 1: J 1  =  CBt 1 ( I 1);Step III, t 1 and J 1, as the input parameters of  R function, are

used to compute final output. Besides,  J 1 and x 2 will generate

the key t 2  that is required in next block;

Step IV, repeat step I∼ step III, until reach I n;

Step V, Compute  R  function, obtain the final MAC with

length m  bytes, labeled as MAC [m].

The construction of   R   function is: enlarge and mapping

each bit of the 8-bit   J i   into the corresponding bit of the

m   byte MAC [m]. Notice   t i   is used as the index   Ind   to

determine the subscript of target unit in MAC [m].   J i   is

defined as: all the bits are set zero except the   i th bit of   J i

(reserved). For   R   function, each block carries out rotateoperations: traverse   i   from 1 to 8, which has two steps.

First, t  rotate left for i-1 bits, from where intercept the former

h bits to construct integer ind . The value of  h  and  m  follows:

2h = m. Second, conduct such operation:

 MAC [ Ind ] =  MAC [ Ind ] ⊕ J i,   (11)

Our hybrid security strategy combines   F    function,

 R   function, and CBC mode, which enhances the diffusion

effect of the hashing and thus promotes the whole security

of our scheme.

IV. CS IN WSNs APPLICATIONS

The main idea behind CS describes the reconstruction of 

signals from a small number of linear non-adaptive measure-

ments by using some optimization techniques [16]. Suppose

original signal X  = [ x 1, x 2, . . . , x n]T  has a k -sparse represen-

tation under transform basis matrix (size n×n). It satisfies:

 X  =   · S  =n

i=1iS i,   (12)

where   S    is a k-sparse column vector representation

of  X   (k   n). Only k  coefficients are needed to represent the

signal. Remaining  n-k  coefficients are equal to zero and we

can discard those coefficients without much perceptual loss.

In CS, we do not need to send the original signal  X  of size n.

Instead, we may send a sample measurement   Y    =   φ   ·  X 

(size   m   =   O(k  log n)), where  φ   is a random sample basis

matrix of size   m  ×   n   (m     n). The original signal at

destination recovers properly by solving the convex

optimization problem:

minS̃ 

S̃ 

l p

s.t . Y  = φ X  = φS̃ ,   (13)

where   l p-norm for vector means   v p   =

i |vi| p1/ p

.

By solving   l p-norm, the problem gets transformed

into a linear problem which is quite straight forward.After recovering the sparse vector   S̃    from the above

optimization problem, the original signal  X  is recovered by

letting X  =   S̃ . The performance of CS heavily depends on

the sparse representation of the original signal, which means

how few sample measurements to recover signal are needed.

CS itself may intrinsically provide confidentiality, given that

the adversary does not know matrix φ  [17].

 V. HSCS BASED SENSOR DATA GATHERING SCHEME

CS has a low complexity for transmitting computationally

complex data while keeping high compression ratios

for sparse data. The Hybrid Secure and Compressive

Sensing (CSCS) based Sensor data gathering scheme in this

paper covers two operations: hybrid security (encryption+

hashing) and compressive sensing. They are performed to

reduce data volume and keep security.

 A. APPLICATION SCHEME 

For sensitive multimedia data gathering in WSNs, it is hard

to sustain sufficient security and low energy costsimultaneously. Here we propose a hybrid security and

CS based (HSCS) scheme for sensitive correlative sensor data

collection. Firstly, the captured data are encoded within

sensor nodes. Then HSCS is followed: CS is conducted;

hybrid security strategy as encryption algorithm (chaotic

block encryption) and integrity checking (MACs) are

implemented before transmission.

The process of HSCS is as follows. After signal samples

are compressed with CS, they are encrypted using an

encryption algorithm. Here we use 8-bit integer chaotic block 

encryption. Then integrity examination is carried out with

a cryptographic hash algorithm to prevent maliciousmodifications. Message Authentication (MA) Algorithm

is adopted. The whole security operation is discussed

in Section III, namely MA-CBE. A block diagram of 

HSCS system is given in Figure 2.

FIGURE 2.   Block diagram of an HSCS system.

Notice in the receiver, the inverse hashing should neglect

the few transmitting errors. It can be accomplished by a

software counter. If the number of incorrect cases is under

an allowable level, the authentication verification is passed.

To reduce complexity and measure energy consumption,

we use a digital CS that does not include analog-to-digital

converter (ADC). Compression algorithm is applied linearly

after ADC. A top-level view of the compression compo-

nent is shown in Figure 3, where a linear feedback shift

register is used to create random matrix. Compressionprocess consists of multiplying the input vector with

VOLUME 3, 2015   721

7/17/2019 07115016

http://slidepdf.com/reader/full/07115016 5/7

 J. Qi  et al.: Hybrid Security and CS-Based Sensor Data Gathering Scheme

FIGURE 3.  Compression hardware component.

a random matrix   φ. The energy consumption (namely

multiplication number) depends on the matrix size. Partition

of input and compression ratio has significant impact on

execution time and energy consumption. Compression ratio

indicates the compression capability of the proposed

algorithm, which is calculated as:

r  =  ciphertext length

 plaintext length× 100%.   (14)

B. PERFORMANCE ANALYSIS AND DISCUSSION 

Our evaluation has two parts. Firstly, it addresses the security

of HSCS; secondly, it analysis the compression performance

from energy consumption under different compression ratio

and input/output size.

1) SECURITY ANALYSIS

To examine the security performance, we will do verification

experiments for MA-CBE. The length of MAC is

set as 16 bytes (favorite length in hash functions).

We randomly choose  216 bits message from a C++  source

program. First, compute the MACs of original message,

and then do some transformations to the original message,

then re-compute the MACs of the new message. We make

four transformations, namely: change the word ‘‘turn’’

into ‘‘from’’; alter ‘‘7’’ to ‘‘4’’; change the first word ‘‘for’’

to ‘‘four’’; transform the punctuation ‘‘.’’ of the last line

to ‘‘;’’. The original MACs and the corresponding new MACs

are as follows:

E3210C4146625BA2377D8584A2EE25B3

87F93CD0F9287E233D3BEE25C15D2451

8FCA86EC55FBF6CE6D7C145D05FC6348

657A28AD83BEA68959EA05B52BF89217

73658B8E99E95579482AAE3CF1230B46

The above MACs show our MA-CBE has such character-

istics that it can diffuse the original message into each bit

of the output, while compressing the digest of original

message. Any modification to plaintext will result in

‘‘avalanche effect’’ in output MACs, namely the large number

of transformation.

To further testify the performance of MA-CBE, we next

will make statistical analysis on the change of MACs.

Choose arbitrary 216-bit message and compute the MACs,

labeled as   ma. Toggle arbitrary bit of the message, and

re-compute the MACs, labeled as   ma’. Count the

mismatching bits between   ma   and   ma’, labeled as   D.

This measurement experiments are repeated for   X   times.

There are several common performance metrics

for hash functions:

¯ D  =  1

 X 

 X 

i=1 Di,   (15)

 D  =

  1

 X  − 1· X 

i=1( Di −   ¯ D)

1/2

,   (16)

G  =¯

 D128

× 100%,   (17)

G  =

  1

 X  − 1· X 

i=1(

 Di

128− G)2

1/2

× 100%,   (18)

In (15) ∼  (18),   ¯ D and G is the average of  D; the standard

deviation of    D   and   P   reflect the deviation between

original message and the average. The smaller   D  and  P

are, the more distinct the feature of diffusion and chaos are.

Notice that the ideal diffusion and chaos can make each bit of 

MACs change at a 50% probability while tiny change exists.

The values of   ¯ D,  D, G, and G for different X (256, 512,

1024, 2048) are showed in Table 1.

TABLE 1.  Measurements of MA-CBE.

The results in Table 1 show MA-CBE has good

performance in various performance metrics.

2) COMPRESSION PERFORMANCE ANALYSIS

To evaluate the energy consumption of each component in our

CSSC architecture, we carried out simulation with hardware

implementations Synopsys Design Compiler based on 65-nm

TSMC standard cell library [18]. Our estimation addresses on

CS and MA-CBE.

Suppose input data is partitioned into blocks of   a-byte,

output block size is   b   bytes, compression ratio is r. Here

a and  b  are width and height of  φ  respectively. Figure 4 and

Figure 5 show the energy consumption of CS. Figure 4 shows

the energy consumption under different   a   and   r ,   b   is

equal to a.

FIGURE 4.  Energy consumption under different  a  and  r .

722   VOLUME 3, 2015

7/17/2019 07115016

http://slidepdf.com/reader/full/07115016 6/7

 J. Qi  et al.: Hybrid Security and CS-Based Sensor Data Gathering Scheme

FIGURE 5.  Energy consumption under different  a , with constant r    = 8.

Figure 5 shows the situation under different   a   and

constant r (set as 8), b  is 8 times of  a.

Figure 4 and Figure 5 give the average consumption forcompressor implementations based on different input and

output block sizes. We can see from the figures that execution

time and energy consumption of the compressor are

proportional to the size of  φ.

To measure the energy consumption of MA-CBE,

we address on input size. It determines the computation

amount and energy consumption. Suppose input and output

in simulation are both   b   bytes, and inputs are multiples of 

the block size. For chaotic block encryption with block size

1 byte, the energy consumption   E enc(b)   =   1.47b  +  5.6 pJ,

with error rate 0.25%. For hashing (MACs) with block size

4 bytes, the energy consumption E hash(b) =  0.49b + 26.2 pJ,with error rate 0.012%.

To investigate the energy performance of the system with

and without compression, we next will compute the energy

consumption under the two situations. Let   E cs(a,b) be the

energy consumption for compressive sensing   a  bytes input

signals into   b   bytes,   E enc(b) and   E hash(b) are described as

above. Let   E (a) be the total energy for encryption and

hashing  a   bytes without compression,  E (a,r ) be the energy

for compressing   a  bytes, with compression ratio   r   =   a / b.

Then the energy saving with compression is:

η(b, r )  =  1 −

  E (br , r )

 E (br ) = 1

− E cs(br , b) + E enc(b) + E hash(b)

 E enc(br ) + E hash(br ),   (19)

Figure 6 illustrates the energy reduction under different

b and r . Figure 6 (a) shows how energy decreases with r  when

b is constant and (b) is that  b  changes and r  is constant.

We can see from Figure 6 that   η(b, r ) increases if 

compression ratio is larger, and decrease as output size

increase. HSCS is nearly 68% more energy-efficient than

encryption and hashing alone with appropriate   r .

When r  = 8, notice that if  b  is larger than 66, the additional

energy saving of CS exceeds the saving that encryption andhash yield.

FIGURE 6.   Energy saving with HSCS. (a) Constant output size b =16bytes.

(b) Constant compression ratio  r   = 8.

3) DISCUSSION

The experiment results show that our HSCS is especially

suitable for WSNs and greatly reduces the energy consump-

tion in secure sensor data gathering. With proper parameters,

our scheme has lower energy cost compared to the case

with no compression or hybrid security strategy. Besides,

we regulate that MA-CBE only operates a few rounds, which

will bring more energy bonus in comparing with other chaotic

encryption algorithm.

 VI. CONCLUSIONS

This thesis presents a security scheme for multimedia data

gathering in WSNs. It constructs a lightweight hybrid

strategy MA-CBE with 8-bit integer chaotic block encryption

and MACs based hashing. The experiments and simulations

show our scheme has significant performance in security and

compression (mainly from energy-efficiency). MA-CBE is

robust and powerful in secure data gathering. With appr-

opriate compression ratio, input data size, and data

correlation, the energy-efficiency can promote more

than 67%.

Different with other MACs, our lightweight hybrid securityscheme allows a few mismatching bits. With the help of a

VOLUME 3, 2015   723

7/17/2019 07115016

http://slidepdf.com/reader/full/07115016 7/7

 J. Qi  et al.: Hybrid Security and CS-Based Sensor Data Gathering Scheme

software counter, it can pass the authentication verification

under a certain threshold. This will reduce the sensitivity of 

MACs to a few errors during transmission.

REFERENCES

[1] R. G. Baraniuk, ‘‘Compressive sensing [lecture notes],’’   IEEE Signal

Process. Mag., vol. 24, no. 4, pp. 118–121, Jul. 2007.

[2] R. Berinde and P. Indyk, ‘‘Sparse recovery using sparse random matrices,’’

Apr. 2008.

[3] M. Sartipi and R. Fletcher, ‘‘Energy-efficient data acquisition in wireless

sensor networks using compressed sensing,’’ in   Proc. Data Compress.

Conf. (DCC), Mar. 2011, pp. 223–232.

[4] N. Rahnavard, A. Talari, and B. Shahrasbi, ‘‘Non-uniform compres-

sive sensing,’’ in   Proc. 49th Annu. Allerton Conf. Commun., Control,

Comput. (Allerton), Sep. 2012, pp. 212–219.

[5] C. G. Boncelet, Jr., ‘‘The NTMAC for authentication of noisy messages,’’

 IEEE Trans. Inf. Forensics Security, vol. 1, no. 1, pp. 35–42, Mar. 2006.

[6] N. Zivic, ‘‘Soft correction and verification of the messages protected by

cryptographic check values,’’ in   Proc. 45th Annu. Conf. Inf. Sci. Syst.,

Mar. 2013, pp. 1–6.

[7] N. Zivic and M. F. Flanagan, ‘‘On joint cryptographic verification and

channel decoding via the maximum likelihood criterion,’’  IEEE Commun.

 Lett., vol. 16, no. 5, pp. 717–719, May 2013.

[8] N. Zivic and C. Ruland, ‘‘Method for transmitting and receiving a data

blockand a corresponding transmitterand receiver,’’ U.S. Patent 8 196 015,

Jun. 5, 2012.

[9] N. Sastry and D. Wagner, ‘‘Security considerations for IEEE 802.15.4

networks,’’ in Proc. 3rd ACM Workshop Wireless Security , New York, NY,

USA, 2004, pp. 32–42.

[10] (2005).   SKIPJACK and KEA Algorithm Specifications. [Online].

Available: http://csrc.nist.gov/CryptoToolkit/skipjack/skipjack.pdf 

[11] N. K. Pareek, V. Patidar, and K. K. Sud, ‘‘Cryptography using multiple

one-dimensional chaotic maps,’’  Commun. Nonlinear Sci. Numer. Simul.,

vol. 10, no. 7, pp. 715–723, 2005.

[12] H. Yang, K.-W. Wong, X. Liao, W. Zhang, and P. Wei, ‘‘A fast image

encryption and authentication scheme based on chaotic maps,’’  Commun.

 Nonlinear Sci. Numer. Simul., vol. 15, no. 11, pp. 3507–3517, 2010.

[13] S. Chen andR. Shu, ‘‘Blockpermutation cipherin chaos with Feistel struc-

ture for wireless sensor networks,’’  J. Adv. Intell. Soft Comput., vol. 105,

pp. 391–396, Jul. 2011.

[14] A. Kanso and A. Smaoui, ‘‘Logistic chaotic maps for binary numbers

generations,’’   Chaos, Solitons Fractals, vol. 40, no. 5, pp. 2557–2568,

2009.

[15]   Information Technology—Security Techniques—Message Authentication

Codes (MACs)—Part 1: Mechanisms Using a Block Cipher ,

document ISO/IEC 9797-1, Geneva, Switzerland, 2011.

[16] J. Haupt, W. U. Bajwa, M. Rabbat, and R. Nowak, ‘‘Compressed sens-

ing for networked data,’’  IEEE Signal Process. Mag., vol. 25, no. 2,

pp. 92–101, Mar. 2008.

[17] A. Orsdemir, H. O. Altun, G. Sharma, and M. F. Bocko, ‘‘On the security

and robustness of encryption via compressed sensing,’’ in   Proc. IEEE 

 Military Commun. Conf., Nov. 2008, pp. 1–7.

[18]   Power Compiler User Guide Manual, Release V-2004.06 ,

Synopsys, Inc., Mountain View, CA, USA, Jun. 2004.

 JIN QI  received the B.S. degree in computer sci-

ence and technology from Liaocheng University,

Liaocheng, China, in 2005, the M.S. degree in

computer application from Jiangnan University,

Wuxi, China, in 2008, and the Ph.D. degree in

information network from the Nanjing University

of Posts and Telecommunications, Nanjing, China,

in 2012. He has been a Lecturer with the School of 

Internet of Things,Nanjing Universityof Posts and

Telecommunications, since 2012.

His main research interests arein the areas of intelligent computing, future

network, and Internet of Things.

XIAOXUAN HU   received the B.S. degree in

automation from the Nanjing University of 

Posts and Telecommunications, Nanjing, China,

in 2014, where she is currently pursuing the

M.S. degree in pattern recognition and intelligent

systems.

Her main research interests are in the areas of 

intelligent computing, future network, and Internet

of Things.

 YUN MA will receive theB.S. degreein internet of 

things engineering from the Nanjing University of 

Posts and Telecommunications, Nanjing, China, in

July 2015. She will study in the Hong Kong Uni-

versity of Science and Technology, Hong Kong,

for the M.S. degree in telecommunications, since

September 2015.

Her main research interests are in the areas of 

intelligent computing, future network, and Internet

of Things.

 YANFEI SUN  received the Ph.D. degree in infor-

mation network from the Nanjing University of 

Posts and Telecommunications, Nanjing, China,

in 2006.

He has been a Professor with the School of 

Automation, Nanjing University of Posts and

Telecommunications, since 2006.

His main research interests are in the areas

of intelligent optimization, network management,

machine learning, and future network.

724   VOLUME 3, 2015