Skip to main content

Security Aspects of Compressed Sensing

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 358))

Abstract

In this chapter, we will consider the security achievable by the compressed sensing (CS) framework under different constructions of the sensing matrix. CS can provide a form of data confidentiality when the signals are sensed by a random matrix composed of i.i.d. Gaussian variables. However, alternative constructions, based either on different distribution or on circulant matrices, which have similar CS recovery performance as Gaussian random matrices and admit faster implementations, are more suitable for practical CS systems. Compared to Gaussian matrices, which leak only the energy of the sensed signal, we show that generic matrices leak also some information about the structure of the sensed signal. In order to characterize this information leakage, we propose an operational definition of security linked to the difficulty of distinguishing equal energy signals and we propose practical attacks to test this definition. The results provide interesting insights on the security of generic sensing matrices, showing that a properly randomized partial circulant matrix can provide a weak encryption layer irrespective of the signal sparsity and the sensing domain.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Actually, since KL divergence is not symmetric, a stricter bound is given as \(\delta (\mathbb {P}_1,\mathbb {P}_2) \le \sqrt{\min \left( D(\mathbb {P}_1||\mathbb {P}_2),D(\mathbb {P}_2||\mathbb {P}_2)\right) /2}\). In the following sections, for the sake of conciseness, we will always consider a single KL divergence. However, experimental results are based on the stricter bound.

References

  1. Bianchi T, Bioglio V, Magli E (2014) On the security of random linear measurements. In: 2014 IEEE International conference on acoustics, speech and signal processing (ICASSP’14), pp 3992–3996, doi:10.1109/ICASSP.2014.6854351

  2. Cambareri V, Haboba J, Pareschi F, Rovatti H, Setti G, Wong KW (2013) A two-class information concealing system based on compressed sensing. In: ISCAS’13, pp 1356–1359, doi:10.1109/ISCAS.2013.6572106

  3. Candes E, Tao T (2006) Near-optimal signal recovery from random projections: universal encoding strategies? IEEE Trans Inf Theory 52(12):5406–5425. doi:10.1109/TIT.2006.885507

    Article  MATH  MathSciNet  Google Scholar 

  4. Candes E, Romberg J, Tao T (2006) Robust uncertainty principles: exact signal reconstruction from highly incomplete frequency information. IEEE Trans Inf Theory 52(2):489–509. doi:10.1109/TIT.2005.862083

    Article  MATH  MathSciNet  Google Scholar 

  5. Cover TM, Thomas JA (2006) Elements of Information Theory. Wiley-Interscience, Hoboken

    Google Scholar 

  6. Do M (2003) Fast approximation of Kullback-Leibler distance for dependence trees and hidden Markov models. IEEE Signal Process Lett 10(4):115–118. doi:10.1109/LSP.2003.809034

    Article  MathSciNet  Google Scholar 

  7. Do T, Gan L, Nguyen N, Tran T (2012) Fast and efficient compressive sensing using structurally random matrices. IEEE Trans Signal Process 60(1):139–154. doi:10.1109/TSP.2011.2170977

    Article  MathSciNet  Google Scholar 

  8. Donoho D (2006) Compressed sensing. IEEE Trans Inf Theory 52(4):1289–1306. doi:10.1109/TIT.2006.871582

    Article  MATH  MathSciNet  Google Scholar 

  9. Fanzi Z, Li C, Tian Z (2011) Distributed compressive spectrum sensing in cooperative multihop cognitive networks. IEEE J Sel Topics Signal Process 5(1):37–48. doi:10.1109/JSTSP.2010.2055037

    Article  Google Scholar 

  10. Goldwasser S, Micali S (1984) Probabilistic encryption. J Comput Syst Sci 28(2):270–299. doi:10.1016/0022-0000(84)90070-9

    Article  MATH  MathSciNet  Google Scholar 

  11. Haupt J, Bajwa W, Rabbat M, Nowak R (2008) Compressed sensing for networked data. IEEE Signal Process Mag 25(2):92–101. doi:10.1109/MSP.2007.914732

    Article  Google Scholar 

  12. Haupt J, Bajwa W, Raz G, Nowak R (2010) Toeplitz compressed sensing matrices with applications to sparse channel estimation. IEEE Trans Inf Theory 56(11):5862–5875

    Article  MathSciNet  Google Scholar 

  13. Hershey J, Olsen P (2007) Approximating the Kullback Leibler divergence between Gaussian mixture models. In: ICASSP’07, vol 4, pp IV-317–IV-320, doi:10.1109/ICASSP.2007.366913

  14. Lehmann EL, Romano JP (2005) Testing Statistical Hypotheses, 3rd edn. Springer, New York

    MATH  Google Scholar 

  15. Mardani M, Mateos G, Giannakis G (2013) Dynamic anomalography: tracking network anomalies via sparsity and low rank. IEEE J Sel Topics Signal Process 7(1):50–66. doi:10.1109/JSTSP.2012.2233193

    Article  Google Scholar 

  16. Orsdemir A, Altun H, Sharma G, Bocko M (2008) On the security and robustness of encryption via compressed sensing. In: IEEE Military communications conference, 2008 (MILCOM 2008), pp 1–7, doi:10.1109/MILCOM.2008.4753187

  17. Rachlin Y, Baron D (2008) The secrecy of compressed sensing measurements. In: IEEE 2008 46th Annual allerton conference on communication, control, and computing, pp 813–817, doi:10.1109/ALLERTON.2008.4797641

  18. Rauhut H (2009) Circulant and toeplitz matrices in compressed sensing. In: SPARS’09—Signal processing with adaptive sparse structured representations

    Google Scholar 

  19. Shannon CE (1949) Communication theory of secrecy systems. Bell Syst Tech J 28:656–715

    Article  MATH  MathSciNet  Google Scholar 

  20. Valsesia D, Magli E (2014) Compressive signal processing with circulant sensing matrices. In: IEEE ICASSP’14, pp 1015–1019, doi:10.1109/ICASSP.2014.6853750

  21. Yin W, Morgan S, Yang J, Zhang Y (2010) Practical compressive sensing with Toeplitz and circulant matrices. In: Proceeding of SPIE, vol 7744, pp 77,440K–77,440K–10, doi:10.1117/12.863527

Download references

Acknowledgments

The research leading to these results has received funding from the European Research Council under the European Community’s Seventh Framework Programme (FP7/2007-2013) / ERC Grant agreement no. 279848.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tiziano Bianchi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Bianchi, T., Magli, E. (2016). Security Aspects of Compressed Sensing. In: Baldi, M., Tomasin, S. (eds) Physical and Data-Link Security Techniques for Future Communication Systems. Lecture Notes in Electrical Engineering, vol 358. Springer, Cham. https://doi.org/10.1007/978-3-319-23609-4_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-23609-4_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-23608-7

  • Online ISBN: 978-3-319-23609-4

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics