Skip to main content
Log in

Improving data protection in BSS based secure communication: mixing matrix design

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

In this paper, a secure and efficient Blind Source Separation (BSS) based cryptosystem is presented. The use of BSS in audio and image cryptography in wireless networks has attracted more attention. A BSS based cryptosystem consists of three main parts: secret data, secret keys, and mixing matrix. In this paper, we propose a new design to create a proper mixing matrix in BSS based cryptosystem. We offer a mathematical criterion to select mixing matrix elements before encryption. The proposed criterion gives a simple way to attach the secret sources to keys, which makes source separation very hard for the adversary. Versus, we show that using the random mixing matrix can lead to data security loss. The attacks used for security tests in this paper are "Differential Attack" and "Denoising Attack," which are among the most effective in this field. These attacks will apply to cryptosystems based on the random and the proposed mixing matrix. The visual results of the attacks in the experiments will show that the "proposed mixing matrix based cryptosystem" will be more secure than the "random mixing matrix based cryptosystem." We also used the correlation coefficient criterion to compare the two cryptosystems more accurately. According to the experiments of this paper, the "proposed mixing matrix based cryptosystem" vs. the "random mixing matrix based cryptosystem" was able to reduce the adversary's source extraction quality rate from about 76% to 16%, on average.

Graphical Abstract

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Menezes, A. J., Oorschot, P. C. V., & Vanstone, S. A. (1996). Handbook of applied cryptography. . FL: CRC Press.

    MATH  Google Scholar 

  2. Smid, M. E., & Branstad, D. K. (1988). The data encryption standard: Past and future. Proceeding of the IEEE, 76, 550–559.

    Article  Google Scholar 

  3. Daemen, J., & Rijmen, V. (2002). The design of rijndael: AES-the advanced encryption standard. . Berlin: Springer-Verlag.

    Book  Google Scholar 

  4. Kamali, S. H., Shakerian, R., Hedayati, M., & Rahmani, M. (2010). A New Modified Version of Advanced Encryption Standard Based Algorithm for Image Encryption. In International Conference on Electronics and Information Engineering, ser. ICEIE2010, Kyoto, Japan, 1:141–145

  5. Liu, S., Sun, J., & Xu, Z. (2009). An improved image encryption algorithm based on chaotic system. Journal of Computers, 4(11), 1091–1100.

    Google Scholar 

  6. Lin, Q. H., Tin, F. L., Mei, T. M., & Liang, H. L. (2004). A Speech Encryption Algorithm Based on Blind Source Separation. In International Conference on Communications, Circuits and Systems, ser. ICCCAS2004, Chengdu, China, 2:1:1013–1017

  7. Kohmura, S., Togawa, T., & Otani, T. (2017). Source Separation Based on Transfer Function between Microphones and its Dispersion. In: Computing and Communication Workshop and Conference ser. CCWC 1-6

  8. Abbas, N. A. (2015). Image encryption based on independent component analysis and arnold’s cat map. Egyptian Informatics Journal, 17(1), 139–146.

    Article  Google Scholar 

  9. Zhao, H., He, S., Chen, Z., & Zhang, X. (2014). Dual key speech encryption algorithm based underdetermined BSS. Hindawi The Scientific World Jornal, 2014, 751–758.

    Google Scholar 

  10. Sadr, A., & Okhovat, R. S. (2015). An implementing consideration for the key in a BSS-based cryptosystem. Springer Wireless Personal Communication, 80(1), 17–28.

    Article  Google Scholar 

  11. Ridha, O. A. L. A., Jawad, G. N., & Kadhim, S. F. (2018). Modified blind source separation for securing end-to-end mobile voice calls. IEEE Communications Letters, 22(10), 2072–2075.

    Article  Google Scholar 

  12. Li, S., Li, C., Lo, K. T., & Chen, G. (2008). Cryptanalyzing an encryption scheme based on blind source separation. IEEE Transactions on circuit and systems, 55(4), 1055–1063.

    Article  MathSciNet  Google Scholar 

  13. ElSafty, A. H., Tolba, M. F., Said, L. A., Madian, A. H., & Radwan, A. G. (2020). Hardware realization of a secure and enhanced s-box based speech encryption engine. Springer Analog Integrated Circuits and Signal Processing. https://doi.org/10.1007/s10470-020-01614-z.

    Article  Google Scholar 

  14. Farhati, A., Aicha, A. B. & Bouallegue, R. (2018). Decryption of BSS Based Encrypted Speech Without A Priori Knowledge of the Key Signal. In: The 4th International Conference on Advanced Technologies for Signal and Image Processing, ser. ATSIP'2018, Sousse, Tunisia, 1–4

  15. Tazehkand, B., & Tinati, M. (2010). Underdetermined blind mixing matrix estimation using STWP analysis for speech source signals. Wireless Sensor Network, 2(11), 854–860.

    Article  Google Scholar 

  16. Reju, V. G., Koh, S. N., & Soon, I. Y. (2009). An algorithm for mixing matrix estimation in instantaneous blind source separation. Elsevier Signal Processing, 89(9), 1762–1773.

    Article  Google Scholar 

  17. Li, Y., Nie, W., Ye, F., & Lin, Y. (2016). A mixing matrix estimation algorithm for underdetermined blind source separation. Springer Circuits, Systems, and Signal Processing, 35(9), 3367–3379.

    Article  MathSciNet  Google Scholar 

  18. Li, Y., Nie, W., & Ye, F. (2015). A complex mixing matrix estimation algorithm based on single source point. Springer Circuits, Systems, and Signal Processing, 34(11), 3709–3723.

    Article  MathSciNet  Google Scholar 

  19. Guo, Q., Ruan, G., & Na, P. (2017). Underdetermined mixing matrix estimation algorithm based on single source point. Springer Circuits, Systems, and Signal Processing, 36(11), 4453–4467.

    Article  Google Scholar 

  20. Chen, P., Peng, P., Zhen, L., Luo, Y., & Xiang, Y. (2017). Underdetermined blind separation by combining sparsity and independence of sources. IEEE Access, 5, 21731–21742.

    Article  Google Scholar 

  21. Eqlimi, E., Makkiabadi, B., Samadzadehaghdam, N., Khajehpour, H., Mohagheghian, F., & Sanei, S. (2018). A novel underdetermined source recovery algorithm based on k-sparse component analysis. Springer Circuits, Systems, and Signal Processing, 38(3), 1264–1286.

    Article  Google Scholar 

  22. Wei, S., Wang, F. & Jiang, D. (2019). Sparse Component Analysis Based on an Improved Ant K-means Clustering Algorithm for Underdetermined Blind Source Separation. In: IEEE 16th International Conference on Networking, Sensing and Control, ser. ICNSC, 200-205

  23. Hyvärinen, A., & Oja, E. (2000). Independent component analysis: Algorithms and applications. Elsevier Neural Networks, 13, 411–430.

    Article  Google Scholar 

  24. Hyvärinen, A. (1999). Fast and robust fixed-point algorithms for independent component analysis. IEEE Transactions on Neural Networks, 10(3), 626–634.

    Article  Google Scholar 

  25. Pal, M., Roy, R., Basu, J., & Bepari, M. S. (2013). Blind Source Separation: A Review and Analysis. International Conference Oriental COCOSDA held jointly with Conference on Asian Spoken Language Research and Evaluation, ser. (pp. 1–5). O-COCOSDA/CASLRE.

    Google Scholar 

  26. Comon, P. (1994). Independent component analysis, a new concept. Elsevier. Signal Processing, 36(3), 287–314.

    Article  Google Scholar 

  27. Bell, A. J., & Sejnowski, T. J. (1995). An information maximization approach to blind separation and blind deconvolution. Neural Computation, 7(6), 1129–1159.

    Article  Google Scholar 

  28. Lin, Q.H., Yin, F.L., & Liang, H. (2005). Blind Source Separation-Based Encryption of Images and Speeches. Proceedings of the Second international conference on Advances in neural networks, ser. ISNN'05 2:544–549.

  29. Lin, Q. H., Yin, F. L., Mei, T. M., & Liang, H. (2008). A blind source separation based method for multiple images encryption. Elsevier Image and Vision Computing, 26, 788–798.

    Article  Google Scholar 

  30. Sadr, S., & Okhovat, R. S. (2015). Security in the speech cryptosystem based on blind sources separation. Springer Multimedia Tools and Applications, 74(21), 9715–9728.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mohammad Reza Aslani.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Supplementary Information

Below is the link to the electronic supplementary material.

Supplementary file1 (DOCX 200 kb)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Aslani, M.R., Shamsollahi, M.B. & Nouri, A. Improving data protection in BSS based secure communication: mixing matrix design. Wireless Netw 27, 4747–4758 (2021). https://doi.org/10.1007/s11276-021-02609-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-021-02609-y

Keywords

Navigation