a hybrid security and compressive sensing based sensor data gathering scheme

7
SPECIAL SECTION ON INDUSTRIAL SENSOR NETWORKS WITH ADVANCED DATA MANAGEMENT: DESIGN AND SECURITY Received March 30, 2015, accepted May 18, 2015, date of publication June 1, 2015, date of current version June 9, 2015. Digital Object Identifier 10.1109/ACCESS.2015.2439034 A Hybrid Security and Compressive Sensing-Based Sensor Data Gathering Scheme JIN QI 1 , XIAOXUAN HU 2 , YUN MA 1 , AND YANFEI SUN 2 1 School of Internet of Things, Nanjing University of Posts and Telecommunications, Nanjing 210003, China 2 School of Automation, Nanjing University of Posts and Telecommunications, Nanjing 210003, China Corresponding author: Y. Sun ([email protected]) This work was supported in part by the National Natural Science Foundation of China under Grant 61003237, in part by the China Post-Doctoral Science Foundation Funded Project under Grant 2015M571790, and in part by NUPTSF under Grant NY213047, Grant NY213050, Grant NY214102, and Grant NY214098. ABSTRACT The use of cryptographic techniques such as encryption and hashing largely increases the energy consumption of sensors, which aggravates the original critical energy constraint problem of wireless sensor networks (WSNs). To reduce the burden of sensors, compression can be utilized. Since the traditional chaos-based schemes are not directly applicable for WSNs, we present a hybrid security solution. The hybrid security consists of 8-bit integer chaotic block encryption and a chaos-based message authentication codes. It aims to promote the security and performance of data gathering. In this paper, a hybrid security and compressive sensing-based scheme for multimedia sensor data gathering is presented. It has light security mechanism and thus decreases the complexity and energy consumption of system. Performance analysis about security and compression is carried out. The results show that our scheme is more applicable for WSNs multimedia data gathering from security and compression efficiency. INDEX TERMS WSNs, multimedia data gathering, chaotic block encryption, compressive sensing. I. INTRODUCTION Recent years, there is a strong interest in WSNs for multimedia or secure communications [1], [2], which can gather large volume sensitive data and thus provides the impetus for extending the capabilities of WSNs for many new and advanced applications. Security requirement of many WSNs applications are normally fulfilled according to confidentiality, authentication, integrity, and availability with encryption and hashing technologies. But current cryptographic algorithms charge high in computation and memory, which impose a significant burden on the limited energy sources of sensor nodes. This may cause the application of state-of-the-art cryptographic algorithms infeasible. A widely used network security method is compressing data with data compression algorithms before encryption. Data compression is a process of reducing the amount of data, which removes redundancy, repeatability and irrelevancy of original data. But traditional protocols such as SSL cannot be applied directly to WSNs because they are compute-intensive. To deal with this problem, a promising approach is compressive sensing (CS) technology [3]–[5], which implements data compression in WSNs. CS has a low complexity for transmitting computationally complex data while keeping high compression ratios for sparse data. Data gathering techniques based on CS have been lately researched [6], [7], with the objective of minimizing the total energy consumption when collecting data from sensors. Since information contained in some multimedia communication is sensitive and important, we have to prevent any unauthorized access to this system. Commonly encryption is incorporated into CS technique for security. Symmetric cryptographic algorithms are usually applied in WSNs for security, like AES and SKIPJACK. AES [8] and SKIPJACK [9] both have the requirement for large storage, which are not appropriate for the data gathering in resource- limited WSNs. Thus we should consider a lightweight chaotic encryption method. As a research focus, chaotic encryption is a widely applied non-traditional encryption technology. Chaotic-based cryptography is based on the complex dynamics of nonlinear maps that are deterministic but simple. Thus it can provide a secure and fast solution for data protection, which can be appropriately applied in WSNs data gathering. However, many literatures on chaos encryption [10], [11] have poor efficiency. To increase the encryption performance, we propose a hybrid security 718 2169-3536 2015 IEEE. Translations and content mining are permitted for academic research only. Personal use is also permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information. VOLUME 3, 2015 www.redpel.com+917620593389 www.redpel.com+917620593389

Upload: redpel-dot-com

Post on 17-Feb-2017

399 views

Category:

Education


4 download

TRANSCRIPT

Page 1: A hybrid security and compressive sensing based sensor data gathering scheme

SPECIAL SECTION ON INDUSTRIAL SENSOR NETWORKS WITHADVANCED DATA MANAGEMENT: DESIGN AND SECURITY

Received March 30, 2015, accepted May 18, 2015, date of publication June 1, 2015, date of current version June 9, 2015.

Digital Object Identifier 10.1109/ACCESS.2015.2439034

A Hybrid Security and Compressive Sensing-BasedSensor Data Gathering SchemeJIN QI1, XIAOXUAN HU2, YUN MA1, AND YANFEI SUN21School of Internet of Things, Nanjing University of Posts and Telecommunications, Nanjing 210003, China2School of Automation, Nanjing University of Posts and Telecommunications, Nanjing 210003, China

Corresponding author: Y. Sun ([email protected])

This work was supported in part by the National Natural Science Foundation of China under Grant 61003237, in part by the ChinaPost-Doctoral Science Foundation Funded Project under Grant 2015M571790, and in part by NUPTSF under Grant NY213047,Grant NY213050, Grant NY214102, and Grant NY214098.

ABSTRACT The use of cryptographic techniques such as encryption and hashing largely increases theenergy consumption of sensors, which aggravates the original critical energy constraint problem of wirelesssensor networks (WSNs). To reduce the burden of sensors, compression can be utilized. Since the traditionalchaos-based schemes are not directly applicable forWSNs, we present a hybrid security solution. The hybridsecurity consists of 8-bit integer chaotic block encryption and a chaos-based message authentication codes.It aims to promote the security and performance of data gathering. In this paper, a hybrid security andcompressive sensing-based scheme for multimedia sensor data gathering is presented. It has light securitymechanism and thus decreases the complexity and energy consumption of system. Performance analysisabout security and compression is carried out. The results show that our scheme is more applicable forWSNs multimedia data gathering from security and compression efficiency.

INDEX TERMS WSNs, multimedia data gathering, chaotic block encryption, compressive sensing.

I. INTRODUCTIONRecent years, there is a strong interest in WSNs formultimedia or secure communications [1], [2], which cangather large volume sensitive data and thus provides theimpetus for extending the capabilities ofWSNs for many newand advanced applications. Security requirement of manyWSNs applications are normally fulfilled according toconfidentiality, authentication, integrity, and availabilitywith encryption and hashing technologies. But currentcryptographic algorithms charge high in computation andmemory, which impose a significant burden on the limitedenergy sources of sensor nodes. This may cause theapplication of state-of-the-art cryptographic algorithmsinfeasible. A widely used network security method iscompressing data with data compression algorithms beforeencryption. Data compression is a process of reducing theamount of data, which removes redundancy, repeatability andirrelevancy of original data. But traditional protocols such asSSL cannot be applied directly to WSNs because they arecompute-intensive. To deal with this problem, a promisingapproach is compressive sensing (CS) technology [3]–[5],which implements data compression in WSNs.CS has a low complexity for transmitting computationally

complex data while keeping high compression ratios forsparse data.

Data gathering techniques based on CS have been latelyresearched [6], [7], with the objective of minimizing thetotal energy consumption when collecting data fromsensors. Since information contained in some multimediacommunication is sensitive and important, we have toprevent any unauthorized access to this system. Commonlyencryption is incorporated into CS technique for security.Symmetric cryptographic algorithms are usually applied inWSNs for security, like AES and SKIPJACK. AES [8] andSKIPJACK [9] both have the requirement for large storage,which are not appropriate for the data gathering in resource-limitedWSNs. Thus we should consider a lightweight chaoticencryption method. As a research focus, chaotic encryptionis a widely applied non-traditional encryption technology.Chaotic-based cryptography is based on the complexdynamics of nonlinear maps that are deterministic but simple.Thus it can provide a secure and fast solution for dataprotection, which can be appropriately applied in WSNs datagathering. However, many literatures on chaosencryption [10], [11] have poor efficiency. To increasethe encryption performance, we propose a hybrid security

7182169-3536 2015 IEEE. Translations and content mining are permitted for academic research only.

Personal use is also permitted, but republication/redistribution requires IEEE permission.See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

VOLUME 3, 2015

www.redpel.com+917620593389

www.redpel.com+917620593389

Page 2: A hybrid security and compressive sensing based sensor data gathering scheme

J. Qi et al.: Hybrid Security and CS-Based Sensor Data Gathering Scheme

strategy that combines a chaotic block encryption andlight-weighted message authentication codes (MACs). It canavoid the data redundancy resulting from padding inencryption, and thus fit forWSNs communicationswith smallpackets.

In this thesis, we address security problem for multimediasensor data gathering in WSNs. A hybrid security andCS based sensor data gathering scheme is presented.A performance analysis on security is carried out; also theinfluence of different compression ratio is discussed.

The rest of the paper is organized as follows. Section IIpresent the hybrid security strategy. Section III introduces CSin WSNs applications. Section IV proposes a HSCS basedsensor data gathering scheme. Conclusions are givenin Section V.

II. BACKGROUND AND RELATED WORKIn this part, we will present some related work, and mainlyfocus on CS and MACs.

A. BACKGROUND OF CSFirst, we will give a brief introduction to CS. CompressedSensing techniques [1]–[4] is not a new concept. But itdoes bring us a good approach to recover a compressiblesignal from under-sampled random projections, also referto as measurements. A compressible vector signal x∈RN

(x = [x1x2 . . . xN ]T ) is k-sparse if x has k non-zero elements.In another case, x may be dense (most elements of x arenon-zeros) but can be considered as sparse in ψ domainif x = ψθ and θ is a k-sparse vector. When applying CSto a data gathering system, vector x represents data fromN sensors in the network. The gain when applying CS comesfrom the shrinkage of the number of transmitting measure-ments in comparing with the number of the original sensingdata. Vector y can be regarded as the measurement vector,contains data sampled from N sensor readings: y ∈ RM

(y = [y1y2. . .yM ]T ), where M� N [4]. For signal sampling,the random measurements are generated by y = φx whereφ ∈ RM is the measurement vector with yi =

∑Nj=1 ϕi,jxj,

where ϕi,j are all entries on the ith row of the projectionmatrix ∅. For signal recovery, the number of measurementfor reconstruction of the original signal perfectly with highprobability is M = O(klogN/k) following the l1 optimiza-tion problem given in [4].

x̂ = argmin ‖x‖1, subject to y = φx (1)

In case we need sparsifying matrix to make x sparse in ψdomain (ψ can be DCT or Wavelet depending on the signalproperties).

θ̂ = argmin ‖x‖1, subject to y = φψθ (2)

Where ‖θ‖1 =∑n

i=1 |θi|. The l1 optimization can beachieved by linear programming techniques, such as BasisPursuit [3].

Still, we need to put noise into consideration whilesampling and sending the measurements (in our WSN data

gathering case we collect measurements and send them to thebase station): y = φx+ e, with [[e]]2 < e and recover:

x̂ = argmin∥∥x ′∥∥1, subject to

∥∥y = φx ′∥∥2 < e. (3)

B. BACKGROUND OF MACsMessage Authentication Codes (MACs) [14] are symmetriccryptographic algorithms that provide data integrity andthe authentication of data origin. Data integrity enables therecognition of any modification or manipulation of themessage during data communication. The authentication ofdata origin provides confirmation that themessage come fromthe sender, who shares the used secret key with the receivers.Due to the sharp demand for secure transmission,communication systems can use MACs for securityconsideration. MACs are constructed in such a way that anymodification of the message results in large changing oforiginal data in a MAC. This effect is known in cryptographyas ‘‘avalanche effect’’, which follows such law: everymodified message produces an incorrect MAC at theverification. If the verification fails, the message is notauthentic and it is regarded as useless.

For multimedia application, the strong verificationcondition for data authentication is not applicable, since thedigital content is continuously modified and manipulated asa result of compression and conversion in these applications.Any of these modifications would be considered as a forgeryin case of MAC verification. Therefore it is necessary toresearch such technique that make the modifications of asingle or a few message bits do not result in any modificationof MAC.

In the last decade there are researches for the constructionof ‘‘robust’’ MACs [5], [6] that are less sensitive to modifica-tions on messages. Literature [7] presented a MAC algorithmfor correction of data that used a different verification asSoft Input Soft Verification (SISV). The received MAC andthe one recalculated of the received message are compared,as by regular verification. But it is unnecessary to be equalfor the successful verification: which can also be successful ifone or two, or few bits of both compared MACs are different.This algorithm is viewed as a basis of Soft Input Decryption.Both algorithms are iterative and combine channel decodingand cryptographic verification like this: the message iscorrected with both channel decoding and MACs. Thesetwo papers are also referred in our paper, withmore expansionin data transmission efficiency.

III. HYBRID SECURITY STRATEGYThe hybrid security strategy adopted in this paper is based onthe research of MACs and chaotic block encryption that hasinteger chaotic mapping.

A. DISCRETIZATION OF INTEGER CHAOTIC MAPWSNs usually adopt embedded CPU without supporting ofcomplicated computation like float number operation. Thuswe need the discretization process for integer chaotic map.

VOLUME 3, 2015 719

www.redpel.com+917620593389

www.redpel.com+917620593389

Page 3: A hybrid security and compressive sensing based sensor data gathering scheme

J. Qi et al.: Hybrid Security and CS-Based Sensor Data Gathering Scheme

Here we adopt one-dimensional Logistic mapping andtransform it to an integer chaotic map that are discrete bothin time-domain and frequency-domain [13]. The chaoticfunction of a Logistic mapping is:

xn+1 = ζxn(1− xn), (4)

where xn is the result of the nth iteration. When systemparameter ζ is among the range of 3.57 to 4, the iterationresult of Logistics has such chaotic characteristics as noiselike [14]. There exists the equivalent form of (4):

xn+1 = 1− αx2n , (5)

where α ∈ [0, 2], xn ∈ [−1, 1]. (5) can be transformed to:

k2xn+1 = k2 − α(kxn)2, (6)

where k 6= 0. Set yn = k(xn + 1), then we get:

xn = yn/k − 1, xn+1 = yn+1/k − 1, (7)

Put the values of (7) into (6). When α = 2, we cansimplify (6) as:

yn+1 = 4yn − 2/k · y2n, (8)

If we assign integer to all yn, it can be inferred that (8) arethe iteration formula in unsigned integer range with machineword length. The computing of (8) only needs addition,subtraction multiplication, and shifting in embedded system,which is in favor of energy efficiency forWSNs. Experimentsshow (8) has perfect stochastic characteristic under 32-bitmachine word. It can guarantee security and computingperformance in themeanwhile. Thus we choose 32-bit integerchaotic series as the sub-key of the encryption in ourHSSC scheme.

B. CHAOTIC BLOCK ENCRYPTIONWe use 8-bit block Feistel [13]. Each block of plaintextis divided equally into low and high part, denoted asL and H . Feistel round operation is achieved through theXOR of Li−1 and Hi−1 with the help of round key ti andF function. F function is an 8-bit integer chaotic iterativethat is computed as: expand the 4-bit low Li−1 to 8-bit, andXOR it with 8-bit ti. The result (namely yn) is input intoc function and 8-bit integer chaotic iterations are carried out.The output of iterations (namely yn+1) is divided equally intolow and high part, which will do XOR operation and generateoutput f.The structure of Feistel is:{

Hi = Li−1Li = Hi−1 ⊕ f,

(9)

Where each element is 4-bit. The security performance ofFeistel mostly roots from the nonlinearity characteristic in the8-bit integer chaotic computation of encryption round processof c function. Besides, sub-key is increased by increasing theround number in Feistel structure, which can further promotethe security of the chaotic block encryption. The substitutestructure of 8-bit Feistel block encryption is simple and thusis suitable for data gathering in WSNs.

C. MACs BASED ON CHAOTIC BLOCK ENCRYPTIONThe system security cannot be well guaranteed withencryption alone given the attacker know the seedinformation. Thus we consider hash function to solve theproblem. Notice that hashing alone cannot guarantee integrityas an imposter may hash and send spurious data with hashfunction knowledge. However, a combination of hashingand encryption is more robust to resist attack of imposter.We utilize the cipher block chain mode (CBC) for hashingin message authentication codes (MACs) computing.As symmetric cryptographic algorithms, MACs [15] canprovide data integrity and the authentication of data origin.Integrity checking enables the recognition of any modifica-tion or manipulation of the data during transmission. Theauthentication of data makes receiver ensure the messageoriginates by sender. Sender and receiver share the samesecret key.

For those communication systems that demand secure datatransfer, MACs can provide strong protection againstforgeries. Any modification of the message results inchanging about half of bit a MAC. Such effect is knownas ‘‘avalanche effect’’ in cryptography: each modifiedmessage results in an incorrect MAC at the verification andthe authentication verification is not passed. Thus weadopt MAC in our hybrid security scheme. Besides, anymodification of message will be considered as a forgery inMAC verification. Whereas small changes of message bitsare possible in multimedia application of WSNs.

To degrade the sensitivity tomodifications ofMAC,we canadd software counter in the receiver comparing the receivedMAC and the one recalculated of the received message.If the non-matching cases are below the allowable level, thereceived message is also regarded as safe.

FIGURE 1. Structure of MA-CBE.

The structure of our message authentication algorithmbased on 8-bit chaotic block encryption (MA-CBE) isillustrated in Figure 1.

In Figure 1, CB is the cipher grouping process. F functionis defined as:

tn = Jn−1 mod xupper + xn= Jn−1 mod xupper + 4tn−2 − 2/k · t2n−2, (10)

720 VOLUME 3, 2015

www.redpel.com+917620593389

www.redpel.com+917620593389

Page 4: A hybrid security and compressive sensing based sensor data gathering scheme

J. Qi et al.: Hybrid Security and CS-Based Sensor Data Gathering Scheme

MA-CBE uses 32-bit integer Logistic chaotic map, whoseprocess is as follows:

Step I, divide the original message I into n single-byteblock I1, I2, . . . , In;Step II, I1 is encrypted into J1 (it has the same length

with I1) with the original key t1 and iteration originalx1: J1 = CBt1 (I1);

Step III, t1 and J1, as the input parameters ofR function, areused to compute final output. Besides, J1 and x2 will generatethe key t2 that is required in next block;Step IV, repeat step I∼ step III, until reach In;Step V, Compute R function, obtain the final MAC with

length m bytes, labeled as MAC [m].The construction of R function is: enlarge and mapping

each bit of the 8-bit Ji into the corresponding bit of them byte MAC [m]. Notice ti is used as the index Ind todetermine the subscript of target unit in MAC [m]. Ji isdefined as: all the bits are set zero except the i th bit of Ji(reserved). For R function, each block carries out rotateoperations: traverse i from 1 to 8, which has two steps.First, t rotate left for i-1 bits, from where intercept the formerh bits to construct integer ind. The value of h and m follows:2h = m. Second, conduct such operation:

MAC[Ind] = MAC[Ind]⊕ Ji, (11)

Our hybrid security strategy combines F function,R function, and CBC mode, which enhances the diffusioneffect of the hashing and thus promotes the whole securityof our scheme.

IV. CS IN WSNs APPLICATIONSThe main idea behind CS describes the reconstruction ofsignals from a small number of linear non-adaptive measure-ments by using some optimization techniques [16]. Supposeoriginal signal X = [x1, x2, . . . , xn]T has a k-sparse represen-tation under transform basis matrix9(size n×n). It satisfies:

X = 9 · S =∑n

i=19iSi, (12)

where S is a k-sparse column vector representationof X (k � n). Only k coefficients are needed to represent thesignal. Remaining n-k coefficients are equal to zero and wecan discard those coefficients without much perceptual loss.In CS, we do not need to send the original signal X of size n.Instead, we may send a sample measurement Y = φ · X(size m = O(k log n)), where φ is a random sample basismatrix of size m × n (m � n). The original signal atdestination recovers properly by solving the convexoptimization problem:

minS̃

∥∥∥S̃∥∥∥lp

s.t . Y = φX = φ9S̃, (13)

where lp-norm for vector means ‖v‖p =(∑

i |vi|p)1/p.

By solving lp-norm, the problem gets transformedinto a linear problem which is quite straight forward.After recovering the sparse vector S̃ from the above

optimization problem, the original signal X is recovered byletting X = 9S̃. The performance of CS heavily depends onthe sparse representation of the original signal, which meanshow few sample measurements to recover signal are needed.CS itself may intrinsically provide confidentiality, given thatthe adversary does not know matrix φ [17].

V. HSCS BASED SENSOR DATA GATHERING SCHEMECS has a low complexity for transmitting computationallycomplex data while keeping high compression ratiosfor sparse data. The Hybrid Secure and CompressiveSensing (CSCS) based Sensor data gathering scheme in thispaper covers two operations: hybrid security (encryption+hashing) and compressive sensing. They are performed toreduce data volume and keep security.

A. APPLICATION SCHEMEFor sensitive multimedia data gathering in WSNs, it is hardto sustain sufficient security and low energy costsimultaneously. Here we propose a hybrid security andCS based (HSCS) scheme for sensitive correlative sensor datacollection. Firstly, the captured data are encoded withinsensor nodes. Then HSCS is followed: CS is conducted;hybrid security strategy as encryption algorithm (chaoticblock encryption) and integrity checking (MACs) areimplemented before transmission.

The process of HSCS is as follows. After signal samplesare compressed with CS, they are encrypted using anencryption algorithm. Here we use 8-bit integer chaotic blockencryption. Then integrity examination is carried out witha cryptographic hash algorithm to prevent maliciousmodifications. Message Authentication (MA) Algorithmis adopted. The whole security operation is discussedin Section III, namely MA-CBE. A block diagram ofHSCS system is given in Figure 2.

FIGURE 2. Block diagram of an HSCS system.

Notice in the receiver, the inverse hashing should neglectthe few transmitting errors. It can be accomplished by asoftware counter. If the number of incorrect cases is underan allowable level, the authentication verification is passed.

To reduce complexity and measure energy consumption,we use a digital CS that does not include analog-to-digitalconverter (ADC). Compression algorithm is applied linearlyafter ADC. A top-level view of the compression compo-nent is shown in Figure 3, where a linear feedback shiftregister is used to create random matrix. Compressionprocess consists of multiplying the input vector with

VOLUME 3, 2015 721

www.redpel.com+917620593389

www.redpel.com+917620593389

Page 5: A hybrid security and compressive sensing based sensor data gathering scheme

J. Qi et al.: Hybrid Security and CS-Based Sensor Data Gathering Scheme

FIGURE 3. Compression hardware component.

a random matrix φ. The energy consumption (namelymultiplication number) depends on the matrix size. Partitionof input and compression ratio has significant impact onexecution time and energy consumption. Compression ratioindicates the compression capability of the proposedalgorithm, which is calculated as:

r =ciphertext lengthplaintext length

× 100%. (14)

B. PERFORMANCE ANALYSIS AND DISCUSSIONOur evaluation has two parts. Firstly, it addresses the securityof HSCS; secondly, it analysis the compression performancefrom energy consumption under different compression ratioand input/output size.

1) SECURITY ANALYSISTo examine the security performance, we will do verificationexperiments for MA-CBE. The length of MAC isset as 16 bytes (favorite length in hash functions).We randomly choose 216 bits message from a C++ sourceprogram. First, compute the MACs of original message,and then do some transformations to the original message,then re-compute the MACs of the new message. We makefour transformations, namely: change the word ‘‘turn’’into ‘‘from’’; alter ‘‘7’’ to ‘‘4’’; change the first word ‘‘for’’to ‘‘four’’; transform the punctuation ‘‘.’’ of the last lineto ‘‘;’’. The original MACs and the corresponding newMACsare as follows:

E3210C4146625BA2377D8584A2EE25B387F93CD0F9287E233D3BEE25C15D24518FCA86EC55FBF6CE6D7C145D05FC6348657A28AD83BEA68959EA05B52BF8921773658B8E99E95579482AAE3CF1230B46The above MACs show our MA-CBE has such character-

istics that it can diffuse the original message into each bitof the output, while compressing the digest of originalmessage. Any modification to plaintext will result in‘‘avalanche effect’’ in outputMACs, namely the large numberof transformation.

To further testify the performance of MA-CBE, we nextwill make statistical analysis on the change of MACs.

Choose arbitrary 216-bit message and compute the MACs,labeled as ma. Toggle arbitrary bit of the message, andre-compute the MACs, labeled as ma’. Count themismatching bits between ma and ma’, labeled as D.This measurement experiments are repeated for X times.There are several common performance metrics

for hash functions:

D̄ =1X

∑X

i=1Di, (15)

1D =[

1X − 1

·

∑X

i=1(Di − D̄)

]1/2, (16)

G =D̄128× 100%, (17)

1G =[

1X − 1

·

∑X

i=1(Di128− G)2

]1/2× 100%, (18)

In (15) ∼ (18), D̄ and G is the average of D; the standarddeviation of 1D and 1P reflect the deviation betweenoriginal message and the average. The smaller 1D and 1Pare, the more distinct the feature of diffusion and chaos are.Notice that the ideal diffusion and chaos can make each bit ofMACs change at a 50% probability while tiny change exists.

The values of D̄,1D, G, and1G for different X (256, 512,1024, 2048) are showed in Table 1.

TABLE 1. Measurements of MA-CBE.

The results in Table 1 show MA-CBE has goodperformance in various performance metrics.

2) COMPRESSION PERFORMANCE ANALYSISTo evaluate the energy consumption of each component in ourCSSC architecture, we carried out simulation with hardwareimplementations Synopsys Design Compiler based on 65-nmTSMC standard cell library [18]. Our estimation addresses onCS and MA-CBE.

Suppose input data is partitioned into blocks of a-byte,output block size is b bytes, compression ratio is r. Herea and b are width and height of φ respectively. Figure 4 andFigure 5 show the energy consumption of CS. Figure 4 showsthe energy consumption under different a and r , b isequal to a.

FIGURE 4. Energy consumption under different a and r .

722 VOLUME 3, 2015

www.redpel.com+917620593389

www.redpel.com+917620593389

Page 6: A hybrid security and compressive sensing based sensor data gathering scheme

J. Qi et al.: Hybrid Security and CS-Based Sensor Data Gathering Scheme

FIGURE 5. Energy consumption under different a, with constant r = 8.

Figure 5 shows the situation under different a andconstant r (set as 8), b is 8 times of a.Figure 4 and Figure 5 give the average consumption for

compressor implementations based on different input andoutput block sizes. We can see from the figures that executiontime and energy consumption of the compressor areproportional to the size of φ.

To measure the energy consumption of MA-CBE,we address on input size. It determines the computationamount and energy consumption. Suppose input and outputin simulation are both b bytes, and inputs are multiples ofthe block size. For chaotic block encryption with block size1 byte, the energy consumption Eenc(b) = 1.47b + 5.6pJ,with error rate 0.25%. For hashing (MACs) with block size4 bytes, the energy consumption Ehash(b) = 0.49b+ 26.2pJ,with error rate 0.012%.

To investigate the energy performance of the system withand without compression, we next will compute the energyconsumption under the two situations. Let Ecs(a,b) be theenergy consumption for compressive sensing a bytes inputsignals into b bytes, Eenc(b) and Ehash(b) are described asabove. Let E(a) be the total energy for encryption andhashing a bytes without compression, E(a,r) be the energyfor compressing a bytes, with compression ratio r = a/b.Then the energy saving with compression is:

η(b, r) = 1−E(br, r)E(br)

= 1

−Ecs(br, b)+ Eenc(b)+ Ehash(b)

Eenc(br)+ Ehash(br), (19)

Figure 6 illustrates the energy reduction under differentb and r . Figure 6 (a) shows how energy decreases with r whenb is constant and (b) is that b changes and r is constant.We can see from Figure 6 that η(b, r) increases if

compression ratio is larger, and decrease as output sizeincrease. HSCS is nearly 68% more energy-efficient thanencryption and hashing alone with appropriate r .When r = 8, notice that if b is larger than 66, the additionalenergy saving of CS exceeds the saving that encryption andhash yield.

FIGURE 6. Energy saving with HSCS. (a) Constant output size b =16bytes.(b) Constant compression ratio r = 8.

3) DISCUSSIONThe experiment results show that our HSCS is especiallysuitable for WSNs and greatly reduces the energy consump-tion in secure sensor data gathering. With proper parameters,our scheme has lower energy cost compared to the casewith no compression or hybrid security strategy. Besides,we regulate that MA-CBE only operates a few rounds, whichwill bringmore energy bonus in comparing with other chaoticencryption algorithm.

VI. CONCLUSIONSThis thesis presents a security scheme for multimedia datagathering in WSNs. It constructs a lightweight hybridstrategyMA-CBEwith 8-bit integer chaotic block encryptionand MACs based hashing. The experiments and simulationsshow our scheme has significant performance in security andcompression (mainly from energy-efficiency). MA-CBE isrobust and powerful in secure data gathering. With appr-opriate compression ratio, input data size, and datacorrelation, the energy-efficiency can promote morethan 67%.

Different with otherMACs, our lightweight hybrid securityscheme allows a few mismatching bits. With the help of a

VOLUME 3, 2015 723

www.redpel.com+917620593389

www.redpel.com+917620593389

Page 7: A hybrid security and compressive sensing based sensor data gathering scheme

J. Qi et al.: Hybrid Security and CS-Based Sensor Data Gathering Scheme

software counter, it can pass the authentication verificationunder a certain threshold. This will reduce the sensitivity ofMACs to a few errors during transmission.

REFERENCES[1] R. G. Baraniuk, ‘‘Compressive sensing [lecture notes],’’ IEEE Signal

Process. Mag., vol. 24, no. 4, pp. 118–121, Jul. 2007.[2] R. Berinde and P. Indyk, ‘‘Sparse recovery using sparse randommatrices,’’

Apr. 2008.[3] M. Sartipi and R. Fletcher, ‘‘Energy-efficient data acquisition in wireless

sensor networks using compressed sensing,’’ in Proc. Data Compress.Conf. (DCC), Mar. 2011, pp. 223–232.

[4] N. Rahnavard, A. Talari, and B. Shahrasbi, ‘‘Non-uniform compres-sive sensing,’’ in Proc. 49th Annu. Allerton Conf. Commun., Control,Comput. (Allerton), Sep. 2012, pp. 212–219.

[5] C. G. Boncelet, Jr., ‘‘The NTMAC for authentication of noisy messages,’’IEEE Trans. Inf. Forensics Security, vol. 1, no. 1, pp. 35–42, Mar. 2006.

[6] N. Zivic, ‘‘Soft correction and verification of the messages protected bycryptographic check values,’’ in Proc. 45th Annu. Conf. Inf. Sci. Syst.,Mar. 2013, pp. 1–6.

[7] N. Zivic and M. F. Flanagan, ‘‘On joint cryptographic verification andchannel decoding via the maximum likelihood criterion,’’ IEEE Commun.Lett., vol. 16, no. 5, pp. 717–719, May 2013.

[8] N. Zivic and C. Ruland, ‘‘Method for transmitting and receiving a datablock and a corresponding transmitter and receiver,’’ U.S. Patent 8 196 015,Jun. 5, 2012.

[9] N. Sastry and D. Wagner, ‘‘Security considerations for IEEE 802.15.4networks,’’ in Proc. 3rd ACMWorkshop Wireless Security, New York, NY,USA, 2004, pp. 32–42.

[10] (2005). SKIPJACK and KEA Algorithm Specifications. [Online].Available: http://csrc.nist.gov/CryptoToolkit/skipjack/skipjack.pdf

[11] N. K. Pareek, V. Patidar, and K. K. Sud, ‘‘Cryptography using multipleone-dimensional chaotic maps,’’ Commun. Nonlinear Sci. Numer. Simul.,vol. 10, no. 7, pp. 715–723, 2005.

[12] H. Yang, K.-W. Wong, X. Liao, W. Zhang, and P. Wei, ‘‘A fast imageencryption and authentication scheme based on chaotic maps,’’ Commun.Nonlinear Sci. Numer. Simul., vol. 15, no. 11, pp. 3507–3517, 2010.

[13] S. Chen and R. Shu, ‘‘Block permutation cipher in chaos with Feistel struc-ture for wireless sensor networks,’’ J. Adv. Intell. Soft Comput., vol. 105,pp. 391–396, Jul. 2011.

[14] A. Kanso and A. Smaoui, ‘‘Logistic chaotic maps for binary numbersgenerations,’’ Chaos, Solitons Fractals, vol. 40, no. 5, pp. 2557–2568,2009.

[15] Information Technology—Security Techniques—Message AuthenticationCodes (MACs)—Part 1: Mechanisms Using a Block Cipher,document ISO/IEC 9797-1, Geneva, Switzerland, 2011.

[16] J. Haupt, W. U. Bajwa, M. Rabbat, and R. Nowak, ‘‘Compressed sens-ing for networked data,’’ IEEE Signal Process. Mag., vol. 25, no. 2,pp. 92–101, Mar. 2008.

[17] A. Orsdemir, H. O. Altun, G. Sharma, and M. F. Bocko, ‘‘On the securityand robustness of encryption via compressed sensing,’’ in Proc. IEEEMilitary Commun. Conf., Nov. 2008, pp. 1–7.

[18] Power Compiler User Guide Manual, Release V-2004.06,Synopsys, Inc., Mountain View, CA, USA, Jun. 2004.

JIN QI received the B.S. degree in computer sci-ence and technology from Liaocheng University,Liaocheng, China, in 2005, the M.S. degree incomputer application from Jiangnan University,Wuxi, China, in 2008, and the Ph.D. degree ininformation network from the Nanjing Universityof Posts and Telecommunications, Nanjing, China,in 2012. He has been a Lecturer with the School ofInternet of Things, NanjingUniversity of Posts andTelecommunications, since 2012.

His main research interests are in the areas of intelligent computing, futurenetwork, and Internet of Things.

XIAOXUAN HU received the B.S. degree inautomation from the Nanjing University ofPosts and Telecommunications, Nanjing, China,in 2014, where she is currently pursuing theM.S. degree in pattern recognition and intelligentsystems.

Her main research interests are in the areas ofintelligent computing, future network, and Internetof Things.

YUN MA will receive the B.S. degree in internet ofthings engineering from the Nanjing University ofPosts and Telecommunications, Nanjing, China, inJuly 2015. She will study in the Hong Kong Uni-versity of Science and Technology, Hong Kong,for the M.S. degree in telecommunications, sinceSeptember 2015.

Her main research interests are in the areas ofintelligent computing, future network, and Internetof Things.

YANFEI SUN received the Ph.D. degree in infor-mation network from the Nanjing University ofPosts and Telecommunications, Nanjing, China,in 2006.

He has been a Professor with the School ofAutomation, Nanjing University of Posts andTelecommunications, since 2006.

His main research interests are in the areasof intelligent optimization, network management,machine learning, and future network.

724 VOLUME 3, 2015

www.redpel.com+917620593389

www.redpel.com+917620593389