4.7 Article

Bi-level Protected Compressive Sampling

Journal

IEEE TRANSACTIONS ON MULTIMEDIA
Volume 18, Issue 9, Pages 1720-1732

Publisher

IEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC
DOI: 10.1109/TMM.2016.2581593

Keywords

Compressive sampling (CS); encryption; known/chosen-plaintext attack; random projection; restricted isometry property (RIP)

Funding

  1. Macau Science and Technology Development Fund [FDCT/009/2013/A1, FDCT/046/2014/A1]
  2. Research Committee within the University of Macau [MRG007/ZJT/2015/FST, MRG021/ZJT/2013/FST, MYRG2014-00031-FST, MYRG2015-00056-FST]
  3. National Natural Science Foundation of China [61502399, 61402547, 61572089, U1536204]

Ask authors/readers for more resources

Some pioneering works have investigated embedding cryptographic properties in compressive sampling (CS) in a way similar to one-time pad symmetric cipher. This paper tackles the problem of constructing a CS-based symmetric cipher under the key reuse circumstance, i.e., the cipher is resistant to common attacks even when a fixed measurement matrix is used multiple times. To this end, we suggest a bi-level protected CS (BLPCS) model which makes use of the advantage of measurement matrix construction without restricted isometry property (RIP). Specifically, two kinds of artificial basis mismatch techniques are investigated to construct key-related sparsifying bases. It is demonstrated that the encoding process of BLP-CS is simply a random linear projection, which is the same as the basic CS model. However, decoding the linear measurements requires knowledge of both the key-dependent sensing matrix and its sparsifying basis. The proposed model is exemplified by sampling images as a joint data acquisition and protection layer for resource-limited wireless sensors. Simulation results and numerical analyses have justified that the new model can be applied in circumstances where the measurement matrix can be reused.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.7
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available