An Energy-efficient Compressed Sensing Based Encryption Scheme for Wireless Neural Recording

2021 
This paper presents a compressed sensing (CS) based encryption scheme for wireless neural recording. An ultrahigh efficiency was achieved by leveraging CS for simultaneous data compression and encryption. CS enables sub-Nyquist sampling of neural signals by taking advantage of their intrinsic sparsity, while the CS process simultaneously encrypts the data with the sampling matrix being the cryptographic key. To share the key over an insecure wireless channel, we implemented an elliptic-curve cryptography (ECC) based key exchanging protocol. Local key shuffle and updating were adopted to eliminate the risks of potential information leakage. CS was executed in an application-specific integrated circuits (ASIC) fabricated in 180nm CMOS technology. Mixed-signal circuits were designed to optimize the power efficiency of the matrix-vector multiplication (MVM) of the CS operation. The ECC was implemented in a low-power Cortex-M0 based microcontroller (MCU). To be protected from timing attacks, the implementation avoided possible data-dependent branches. A wireless neural recorder prototype has been developed to demonstrate the proposed scheme. The prototype achieved an $8\times$ data rate reduction and a $35\times$ power saving compared with conventional implementation. The overall power consumption of ASIC and MCU was $442\mu \text{W}$ during the encrypted wireless transmission. The average correlated coefficient between the reconstructed signals and the uncompressed signals was 0.973, while the ciphertext-only attacks (CoA) achieved no better than 0.054 over 200,000 attacks. This work demonstrates a promising data compression and encryption scheme that can be used in a wide range of low-power signal recording systems with security requirements.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    55
    References
    0
    Citations
    NaN
    KQI
    []