45
International Journal of Distributed Sensor Networks Trajectory Data Mining in Distributed Sensor Networks Guest Editors: Shaojie Qiao, Huidong (Warren) Jin, Yunjun Gao, Lu-An Tang, and Huanlai Xing

Trajectory Data Mining in Distributed Sensor Networksdownloads.hindawi.com/journals/specialissues/650378.pdf · Trajectory Data Mining in Distributed Sensor Networks ... Jin, Yunjun

Embed Size (px)

Citation preview

International Journal of Distributed Sensor Networks

Trajectory Data Mining in Distributed Sensor Networks

Guest Editors Shaojie Qiao Huidong (Warren) Jin Yunjun Gao Lu-An Tang and Huanlai Xing

Trajectory Data Mining in Distributed SensorNetworks

International Journal of Distributed Sensor Networks

Trajectory Data Mining in Distributed SensorNetworks

Guest Editors Shaojie Qiao Huidong (Warren) JinYunjun Gao Lu-An Tang and Huanlai Xing

Copyright copy 2015 Hindawi Publishing Corporation All rights reserved

This is a special issue published in ldquoInternational Journal of Distributed Sensor Networksrdquo All articles are open access articles distributedunder the Creative Commons Attribution License which permits unrestricted use distribution and reproduction in any medium pro-vided the original work is properly cited

Editorial Board

Jemal H Abawajy AustraliaMiguel Acevedo USACristina Alcaraz SpainAna Alejos SpainMohammod Ali USAGiuseppe Amato ItalyHabib M Ammari USAMichele Amoretti ItalyChristos Anagnostopoulos UKLi-Minn Ang AustraliaNabil Aouf UKFrancesco Archetti ItalyMasoud Ardakani CanadaMiguel Ardid SpainMuhammad Asim UKStefano Avallone ItalyJose L Ayala SpainJavier Bajo SpainN Balakrishnan IndiaPrabir Barooah USAFederico Barrero SpainPaolo Barsocchi ItalyPaolo Bellavista ItalyOlivier Berder FranceRoc Berenguer SpainJuan A Besada SpainGennaro Boggia ItalyAlessandro Bogliolo ItalyEleonora Borgia ItalyJanos Botzheim JapanFarid Boussaid AustraliaArnold K Bregt The NetherlandsRob Brennan CanadaRichard R Brooks USATed Brown USADavide Brunelli ItalyJames Brusey UKCarlos T Calafate SpainTiziana Calamoneri ItalyJose Camacho SpainJuan Carlos Cano SpainXianghui Cao USAJoao Paulo Carmo BrazilRoberto Casas SpainLuca Catarinucci Italy

Michelangelo Ceci ItalyYao-Jen Chang TaiwanNaveen Chilamkurti AustraliaWook Choi KoreaHyunseung Choo KoreaKim-Kwang R Choo AustraliaChengfu Chou TaiwanMashrur A Chowdhury USATae-Sun Chung KoreaMarcello Cinque ItalySesh Commuri USAMauro Conti ItalyInigo Cuinas SpainAlfredo Cuzzocrea ItalyDonatella Darsena ItalyDinesh Datla USAAmitava Datta AustraliaIyad Dayoub FranceDanilo De Donno ItalyLuca De Nardis ItalyFloriano De Rango ItalyPaula de Toledo SpainMarco Di Felice ItalySalvatore Distefano ItalyLongjun Dong ChinaNicola Dragoni DenmarkGeorge P Efthymoglou GreeceFrank Ehlers ItalyMelike Erol-Kantarci CanadaFarid Farahmand USAMichael Farmer USAFlorentino Fdez-Riverola SpainSilvia Ferrari USAGianluigi Ferrari ItalyGiancarlo Fortino ItalyLuca Foschini ItalyJean Y Fourniols FranceDavid Galindo SpainEnnio Gambi ItalyWeihua Gao USAPreetam Ghosh USAAthanasios Gkelias UKIqbal Gondal AustraliaFrancesco Grimaccia ItalyJayavardhana Gubbi Australia

Song Guo JapanAndrei Gurtov FinlandMohamed A Haleem USAKijun Han Republic of KoreaQi Han USAZdenek Hanzalek Czech RepublicShinsuke Hara JapanWenbo He CanadaPaul Honeine FranceFeng Hong ChinaHaiping Huang ChinaXinming Huang USAChin-Tser Huang USAMohamed Ibnkahla CanadaSyed K Islam USALillykutty Jacob IndiaWon-Suk Jang KoreaAntonio Jara SwitzerlandShengming Jiang ChinaYingtao Jiang USANing Jin ChinaRaja Jurdak AustraliaKonstantinos Kalpakis USAIbrahim Kamel United Arab EmiratesJoarder Kamruzzaman AustraliaRajgopal Kannan USAJohannes M Karlsson SwedenGour C Karmakar AustraliaMarcos D Katz FinlandJamil Y Khan AustraliaSherif Khattab EgyptSungsuk Kim Republic of KoreaHyungshin Kim Republic of KoreaAndreas Konig GermanyGurhan Kucuk TurkeySandeep S Kumar The NetherlandsJuan A L Riquelme SpainYee W Law AustraliaAntonio Lazaro SpainDidier Le Ruyet FranceYong Lee USASeokcheon Lee USAJoo-Ho Lee JapanStefano Lenzi ItalyPierre Leone Switzerland

Shuai Li USAShancang Li UKWeifa Liang AustraliaYao Liang USAQilian Liang USAI-En Liao TaiwanJiun-Jian Liaw TaiwanAlvin S Lim USAAntonio Liotta The NetherlandsDonggang Liu USAYonghe Liu USAHai Liu Hong KongLeonardo Lizzi FranceJaime Lloret SpainKenneth J Loh USAJuan Carlos Lopez SpainManel Lopez SpainPascal Lorenz FranceChun-Shien Lu TaiwanJun Luo SingaporeMichele Magno ItalySabato Manfredi ItalyAthanassios Manikas UKPietro Manzoni SpainAlvaro Marco SpainJose R Martinez-de Dios SpainAhmed Mehaoua FranceNirvana Meratnia The NetherlandsChristian Micheloni ItalyLyudmila Mihaylova UKPaul Mitchell UKMihael Mohorcic SloveniaJose Molina SpainAntonella Molinaro ItalyJose I Moreno SpainSalvatore Morgera USAKazuo Mori JapanLeonardo Mostarda ItalyV Muthukkumarasamy AustraliaKshirasagar Naik CanadaKamesh Namuduri USAAmiya Nayak Canada

George Nikolakopoulos SwedenAlessandro Nordio ItalyMichael J OrsquoGrady IrelandGregory OrsquoHare IrelandGiacomo Oliveri ItalySaeed Olyaee IranLuis Orozco-Barbosa SpainSuat Ozdemir TurkeyVincenzo Paciello ItalySangheon Pack Republic of KoreaMarimuthu Palaniswami AustraliaMeng-Shiuan Pan TaiwanSeung-Jong J Park USAMiguel A Patricio SpainLuigi Patrono ItalyRosa A Perez-Herrera SpainPedro Peris-Lopez SpainJanez Pers SloveniaDirk Pesch IrelandShashi Phoha USARobert Plana FranceCarlos Pomalaza-Raez FinlandNeeli R Prasad DenmarkAntonio Puliafito ItalyHairong Qi USAMeikang Qiu USAVeselin Rakocevic UKNageswara SV Rao USALuca Reggiani ItalyEric Renault FranceJoel Rodrigues PortugalPedro P Rodrigues PortugalLuis Ruiz-Garcia SpainM Saad United Arab EmiratesStefano Savazzi ItalyMarco Scarpa ItalyArunabha Sen USAOlivier Sentieys FranceSalvatore Serrano ItalyZhong Shen ChinaChin-Shiuh Shieh TaiwanMinho Shin Korea

Pietro Siciliano ItalyOlli Silven FinlandHichem Snoussi FranceGuangming Song ChinaAntonino Staiano ItalyMuhammad A Tahir PakistanJindong Tan USAShaojie Tang USALuciano Tarricone ItalyKerry Taylor AustraliaSameer S Tilak USAChuan-Kang Ting TaiwanSergio Toral SpainVicente Traver SpainIoan Tudosa ItalyAnthony Tzes GreeceBernard Uguen FranceFrancisco Vasques PortugalKhan A Wahid CanadaAgustinus B Waluyo AustraliaYu Wang USAJianxin Wang ChinaJu Wang USAHonggang Wang USAThomas Wettergren USARan Wolff IsraelChase Wu USANa Xia ChinaQin Xin Faroe IslandsYuan Xue USAChun J Xue Hong KongGeng Yang ChinaTheodore Zahariadis GreeceMiguel A Zamora SpainXing Zhang ChinaHongke Zhang ChinaJiliang Zhou ChinaTing L Zhu USAXiaojun Zhu ChinaYifeng Zhu USADaniele Zonta ItalyAntonio-Javier Garcıa-Sanchez Spain

Trajectory Data Mining in Distributed Sensor Networks Shaojie Qiao Huidong (Warren) JinYunjun Gao Lu-An Tang and Huanlai XingVolume 2015 Article ID 913165 3 pages

Multisensor Track Occupancy Detection Model Based on Chaotic Neural NetworksZe-xi Hua and Xiang-dong ChenVolume 2015 Article ID 896340 7 pages

Fast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager Junying YangZhenghao Li Jingman Xia and Peng HanVolume 2015 Article ID 497639 6 pages

Asteroids Exploration Trajectory Optimal Design with Differential Evolution Based on Mixed CodingMaocai Wang Zhiming Song Guangming Dai Lei Peng and Chang ZhengVolume 2015 Article ID 827987 8 pages

Intrusion Detection and Cooperative Tracking Using PTZ NetworkThermal Imagers Zhenghao LiJunying Yang Peng Han Yang Ran and Zhi ChaiVolume 2015 Article ID 130103 4 pages

Efficient Pairing-Free Privacy-Preserving Auditing Scheme for Cloud Storage in Distributed SensorNetworks Xinpeng Zhang Chunxiang Xu and Xiaojun ZhangVolume 2015 Article ID 593759 10 pages

EditorialTrajectory Data Mining in Distributed Sensor Networks

Shaojie Qiao1 Huidong (Warren) Jin2 Yunjun Gao3 Lu-An Tang4 and Huanlai Xing1

1School of Information Science and Technology Southwest Jiaotong University No 111 Erhuanlu Beiyiduan Chengdu 610031 China2Digital Productivity Flagship CSIRO GPO Box 664 Canberra ACT 2601 Australia3College of Computer Science Zhejiang University No 38 Zheda Road Hangzhou 310058 China4NEC Labs America 4 Independence Way Princeton NJ 08540 USA

Correspondence should be addressed to Shaojie Qiao sjqiaoswjtueducn

Received 29 April 2015 Accepted 29 April 2015

Copyright copy 2015 Shaojie Qiao et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

The prevalence of distributed sensor networks on the Internethas allowed the field to become a relevant and active researcharea attracting professionals and researchers from a varietyof fields and disciplines By incorporating trajectory infor-mation we can bring distributed sensor networks back to thephysical world conveniently sharing our real-life experiencesin the virtual world By mining trajectory patterns or pre-dicting locations from distributed sensor networks peoplecannot only track and share location-based information witheach other via mobile devices desktop computers or sensorsbut also benefit from the collective knowledge learned fromthis content [1]

Wireless sensor networks global positioning systemsand mobile computing techniques are developing rapidlysuch that it is now possible to systematically track andpredict the mobility of objects which accumulate a hugecollection of mobile data Accordingly there is an ever-increasing interest in performing data analysis over trajectorydata [2] By processing and analyzing the historical trajectorydata using data mining or machine learning techniques itis relatively easy to predict accurate information associatedwith the position ofmoving objectsThis practice is known astrajectory datamining (TDMfor short) [3 4] and as our dailylives become even more embedded with these technologiesthe importance of TDM is evenmore important For exampleconsider the case when a GPS enabled device is takenbeyond the working proximity of satellites and is renderedinoperable A possible solution to this is to employ TDMsoftware which can provide an intelligent navigation service

Arguably a trajectory is one of the most fundamentalproperties in human life and the research on TDM indistributed sensor networks works to bridge the gap betweenthe virtual and physical world This research of trajectorydata mining in distributed sensor networks has the potentialto change the way we live such as enabling applicationsfor better path planning [5 6] and restaurantbusiness rec-ommendations Research can also be conducted to advancehuman mobility modeling and user activity analyses [6ndash9] which can have broad impacts on social science andengineering

This special issue covers a wide range of research workwhich can contribute to addressing and solving the chal-lenges faced in the location-based distributed sensor networkresearch domain for example spatial and spatiotemporaldata mining in distributed sensor networks moving objecttracking indexing and retrieval in distributed sensor net-works and activity recognition and sensing for distributedsensor networks

The readers of TDM in distributed sensor networks canfind in this special issue not only state-of-the-art researchfindings and updated reviews on the common techniquesin TDM but also important questions to be resolved thatis user behavior modeling using physical sensor data andmobile and ubiquitous computing for distributed sensornetworks

Currently the problem of security in distributed sensornetwork has attracted a lot of attention from researchersAnd cloud data storage and retrieval have become popular

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 913165 3 pageshttpdxdoiorg1011552015913165

2 International Journal of Distributed Sensor Networks

for efficient datamanagement in distributed sensor networksIn this special issue X Zhang et al proposed an efficientpairing-free auditing scheme for data storage in distributedsensor networks They employed a third party auditor (TPA)to verify the integrity of sensor data without retrieving theentire data information In addition they designed the homo-morphic message authentication codes to reduce the spacestorage of the verification information They also employedthe random masking technique to guarantee that the TPAcannot recover the primitive data blocks in distributed sensornetworks Finally they adapted the proposed scheme forsupporting batch auditing so that the TPA can efficientlyperform multiple auditing tasks

Multisensor information fusion has garnered wide sup-port in a variety of applications and is gradually becomingan active research area Bad shunting of track circuit is oneof the major risks for railway traffic safety The occupancyof track cannot be correctly detected due to bad shuntingwhich could severely degrade the efficiency of dispatchingtrain commands In order to improve the efficiency of trackoccupation detection Z Hua et al proposed a multisensortrack occupancy detection model based on chaotic neuralnetworks This model used the detection results of trackoccupancy collected by multiple sensors as the fundamentaldata and then calculated the weights using the chaotic neuralnetworks and performs data fusion in order to determinewhether the track is occupied Extensive experimental resultsdemonstrate that the proposed model can detect the trackoccupancy in an effective and efficient fashion

With the rapid development of space technology asteroidexploration becomes an active research field in deep spaceexploration How to find the global optimum flight programis a key problem in TDM of the deep space explorationAiming to handle this problem M Wang et al proposedan approach to design the optimal trajectory by differentialevolution (DE) algorithm for asteroid exploration based onmixed coding while the celestial sequence and the timesequence are coded together into the chromosomes of DEand optimized simultaneously The proposed algorithm canutilize the characteristics of the high efficiency and globaloptimization ability of differential evolution as well as avoidthe problem of high complexity in the branch-and-boundalgorithm and the problem of local optimal solutions in thegreedy algorithm The proposed approach can be used tosolve the Fourth Contest of National Space Orbit Designin China and the result shows that both the computationalefficiency and the performance of the algorithm are superior

Nowadays a large number of network thermal imagingcameras have worked over distributed sensor networksoffering the capability of online remote intelligent videosurveillance Z Li et al proposed a new intrusion detec-tion and cooperative tracking approach applied for PTZ(PanTiltZoom) network thermal imagers First the intru-sion detection module eliminates the offset between thecurrent frame and the prior frame via FOV (Field-of-View)matching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetracking module shifts the priority of tracking by imagerpose estimation which is based on FOV matching and

can avoid transferring the local features from one imagerto another one In addition another work relevant to thisresearch is addressed J Yang et al presented an originalparticle filter tracking algorithm named labeled particle filterwhich describes each image patch with a binary label Theyused a one-bit binary label that is positive or negative todescribe the attribute of image patchTherefore the candidatetarget template is established only if the label of the candidatetargets matches the label of the reference target and thecomputational complexity can be reduced Experimentalresults show that the proposed algorithm can handle the real-time object tracking with less time cost as well as maintaininghigh tracking accuracy

We hope that this special issue will spark your interest inthe young yet fast-evolving field of trajectory data mining indistributed sensor networks The techniques and algorithmspresented are of practical utility rather than selecting algo-rithms that perform well on small ldquotoyrdquo sensor data sets Theresearch works described in this special issue are geared forthe discovery of user behavior and mobility in real sensordata

Acknowledgments

This special issue is partially supported in part by theNationalNatural Science Foundation of China under Grants 61100045and 61165013 by the Specialized Research Fund for theDoctoral ProgramofHigher Education of China underGrant20110184120008 by the Youth Foundation for Humanitiesand Social Sciences of Ministry of Education of China underGrant 14YJCZH046 and by the Fundamental Research Fundsfor the Central Universities under Grant 2682013BR023

Shaojie QiaoHuidong (Warren) Jin

Yunjun GaoLu-An Tang

Huanlai Xing

References

[1] S Qiao D Shen X Wang N Han and W Zhu ldquoA self-adaptive parameter selection trajectory prediction approachvia hidden Markov modelsrdquo IEEE Transactions on IntelligentTransportation Systems vol 16 no 1 pp 284ndash296 2015

[2] THunter P Abbeel andAM Bayen ldquoThepath inference filtermodel-based low-latency map matching of probe vehicle datardquoIEEE Transactions on Intelligent Transportation Systems vol 15no 2 pp 507ndash529 2014

[3] Y Zheng ldquoTrajectory data mining an overviewrdquoACMTransac-tions on Intelligent Systems and Technology vol 6 no 3 article1 2015

[4] Y Zheng and X Zhou Computing with Spatial TrajectoriesSpringer New York NY USA 2011

[5] S Qiao C Tang H Jin et al ldquoPutMode prediction of uncertaintrajectories in moving objects databasesrdquo Applied Intelligencevol 33 no 3 pp 370ndash386 2010

[6] C Song Z Qu N Blumm and A-L Barabsi ldquoLimits of pre-dictability in human mobilityrdquo Science vol 327 no 5968 pp1018ndash1021 2010

International Journal of Distributed Sensor Networks 3

[7] S Qiao T Li H Li J Peng and H Chen ldquoA new block-modeling based hierarchical clustering algorithm for web socialnetworksrdquo Engineering Applications of Artificial Intelligence vol25 no 3 pp 640ndash647 2012

[8] A Campbell and T Choudhury ldquoFrom smart to cognitivephonesrdquo IEEE Pervasive Computing vol 11 no 3 pp 7ndash11 2012

[9] D Centola ldquoThe spread of behavior in an online social networkexperimentrdquo Science vol 329 no 5996 pp 1194ndash1197 2010

Research ArticleMultisensor Track Occupancy Detection Model Based onChaotic Neural Networks

Ze-xi Hua and Xiang-dong Chen

School of Electrical Engineering Southwest Jiaotong University Chengdu 610031 China

Correspondence should be addressed to Xiang-dong Chen xdchenhomeswjtueducn

Received 31 August 2014 Revised 9 November 2014 Accepted 10 November 2014

Academic Editor Huanlai Xing

Copyright copy 2015 Z-x Hua and X-d Chen This is an open access article distributed under the Creative Commons AttributionLicense which permits unrestricted use distribution and reproduction in any medium provided the original work is properlycited

Bad shunting of track circuit is one of the major risks for railway traffic safetyThe occupancy of track will not be correctly detecteddue to bad shunting which could severely degrade the efficiency of the train dispatching command sometimes even causing seriousaccidents such as train collision and derailment To handle the bad shunting problem theThree Points Test Method is commonlyused for detecting track occupancy However this method completely relies on manual confirmation and it thus usually leads tolow detection efficiency and high labor intensity In order to improve the detection efficiency and involve as less human laborsas possible this paper proposes a multisensor track occupancy detection model which is based on chaotic neural networks Thismodel uses the detection results of track occupancy collected bymultiple sensors as the fundamental data and then it calculates theirweights using chaotic neural networks for data fusion and finally themodel determineswhether the track is occupied Experimentalresults and field tests demonstrate that the proposedmodel is able to provide track occupancy detection with high effectiveness andefficiency Moreover the accuracy of detection reaches 999999 which can help to greatly reduce the labor intensity of manualconfirmation

1 Introduction

Nowadays in the Chinese Railway System the number oftrack segments with bad shunting in track circuit is about 36thousand Since the track occupancy cannot be detected inthese segments accidents can be caused easily due to earlyerror unlocking of railway routes and halfway switching ofthe turnout for example turnout extruding train derailmentand side conflict The problem above results in the safetyrisks to rail operating which poses serious threats to theefficiency of rail transportation and has become a majortechnical problem for the railway system [1ndash5] This paperproposes a multisensor technical solution to detect trackoccupancy which employs the data fusion approach tocombine the detection results obtained by the sensors andthen comprehensively analyzes them to determine whetherthe track is occupied

The working conditions of railways are different andcomplex In the process of track occupancy collection theperformance of sensors will be affected by installation cli-mate electromagnetic environment and other factors which

may cause data noise and track occupancy detection errorTherefore to calculate the weights of data from each sensordifferent railway working conditions need to be taken intoaccount when performing track occupancy detecting usingmultisensor information fusion technology Currently thecommonly usedmultisensor information fusion technologiesmainly include the Bayesian estimation Kalman filteringand D-S evidential reasoning [6 7] For railway site thereis the interference of the data transmission to a certainextent a large amount of data to be processed within a shorttime these approaches have several drawbacks in terms ofinformation fusion system modeling They need to buildregression function to solve the large-scale matrix equationand are not able to calculate the weights of the data fromeach sensor accurately for nonlinear system In contrast thispaper uses the neural network and calculates the weightsof data obtained by the sensors according to the historydata which can avoid local optima This paper improves theconventional neural networks by adding a chaos mechanismto increase its convergence rate and recognition rate To dealwith the problem of bad shunting in track circuit (where

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 896340 7 pageshttpdxdoiorg1011552015896340

2 International Journal of Distributed Sensor Networks

uncorrected detections of track occupancy are caused) thispaper proposes a multisensor technical solution to detecttrack occupancy It employs the chaos neural networks tofuse the data obtained from sensorsThe experimental resultsdemonstrate that the proposed detection method is of highaccuracy and applicable to the current Chinese railways [8ndash12]

2 Analysis of Track OccupancyDetection by Sensors

In order to realize track occupancy detection three kindsof sensors are used including infrared shooting sensorproximity switch sensor and ranging sensor to detect trackoccupancyThis section introduces the preliminaries of thesesensors for detecting track occupancy

21 Infrared Shooting Sensor The infrared shooting sensor isused to realize track occupancy via transmitting and receivinginfrared signals Each sensor consists of the transmitter andreceiver If wheels are not busy the receiver can receiveinfrared rays from the transmitter whichmeans that the trackis idle On the contrary if wheels are passing by the receivercannot receive the infrared rays sent which means that thetrack is occupied

22 Proximity Switch Sensor Proximity switch sensor is asensor whose output can deflect the time when the metalobjects are approaching to the certain range of the inductivehead The sensor used in this paper has a sensing distanceof 2 cm Sensors of this type are fixed inside the rail andthe height from the inner edge of wheels is around 1 cm toachieve the goal of detecting wheels Other metal objects canbe detected within 2 cm which can reduce the misjudgmentcaused by other factors and ensure the system reliability

23 Ranging Sensor Ranging sensor is employed to calculatethe distance of detected objects from sensors according tothe principle of ultrasonic reflection Ranging sensors whichare fixed at the middle of the trail can calculate the distanceamong the sensors and the objects for detectionThe distancefrom the underbody of trains to the ground is shorter than20 cm Therefore if the objects are detected within 20 cm itmeans that the train is passing by indicating idleness of thetrack

With infrared shooting sensor proximity switch sensorand ranging sensor this paper can easily infer whetherthe object passing by these sensors is a train and realizethe detection of track occupancy via the number of trainaxles In the actual scene the detection system can identifyobjects including train inspection trolley person and ani-mal Hence the features of the track-occupying object have tobe extracted so as to provide strong evidence for multisensorobject recognition

Based on the information collected by sensors the veloc-ity acceleration area and frequency of a passing objectwill be calculated Then multisensor information fusiontechnology is applied to realize track occupancy detection

The detection principle is shown in Figure 1 and the devicesinstalled beside the rail are shown in Figure 2

3 Multisensor Information Fusion Model ofChaotic Neural Networks

The weights of the sensor data play the key role in the mul-tisensor information fusion Although the adaptive learningfunction of BP neural networks is the main advantage ofneural networks it is apt to fall into local optima Thereforeusing neural networks separately to achieve multisensorinformation fusion has to a certain extent its limitations [8]

31 Traditional BP Neural Network Model Traditional BPneural network consists of the input layer the hidden layerand the output layer Its weight calculation formula is shownin the following equation

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(1)

As shown in (1) 119869 represents the objective function ofnetwork learning 119899 is number of training samples and 120578is the learning speed 120578 is fixed in traditional BP neuralnetworks where the convergence rate is relatively slow in theflat surface under small 120578 On the contrary when 120578 is set toa large value the shock in canyon area of error surface tendsto become big and the BP neural networks are easily trappedinto local optima

32 Chaotic Neural Network Model The chaos mechanismℎ(119909) is introduced in the phase of weight adjustment here inorder to improve the performance of the BP neural networksby using chaotic characteristics to avoid local optima inthe process of neural network learning This mechanismsimultaneously accelerates the convergence rate by changingthe excitation function of the hidden layers and finallyestablishes the neural network model

321 Improved Weights Correction Algorithm According tothe chaos theory [9]

ℎ (119909) = 11989012(119876

119877)119909119890minus11990921198772

(2)

International Journal of Distributed Sensor Networks 3

Infraredshooting

sensor

Infraredshooting

sensor

Infraredshooting

sensor

Distance is fixed

Distance is fixedDetect time

Distance is fixedDetect time

Speed 1 Speed 2

Acceleration

Ranging sensor

Height is fixedDetect time

Frequency

Calculate the area

Proximityswitch sensor

Proximityswitch sensor

Figure 1 Detection principle diagram of sensor information

Figure 2 Infrared ray sensor devices installed next to the rail

The correction formula of the weights in neural networksis given as follows

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)+ ℎ (Δ1199081198952 (119899 minus 1))

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)+ ℎ (Δ119908119894119895 (119899 minus 1))

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(3)

where 119909 represents the speed of approaching to the fixedpoint in dynamical systems If 119909 is very big it means thatthe system is far from fixed point In this case ℎ(119909) shoulddecrease quickly so that the improvement of weight could

rapidly get close to the system fixed point with the directiontowards gradient information When 119909 becomes smaller andsmaller the weight dynamical system will gradually move tothe certain neighborhood of some fixed pointThen the self-feedback of ℎ(119909) will generate new driving force to escapefrom the fixed point tuning the weights to the neighborhoodof fixed points from the global point of view In this formula119876 and119877 represent the amplitude and radius of nonlinear self-feedback driven item respectively controlling the activitiesrange of weights 119876 means the shift of power size of localminimum energy in weights dynamical system 119877 is the localability range in the weight dynamical system Accordinglythe dynamics feature of chaos makes the weight dynamicalsystem own complex feature which prevents the networkweights from falling into the local optima during learningconsequently improving the performance of neural networks

4 International Journal of Distributed Sensor Networks

322 Improvement of the Excitation Function in the HiddenLayers Generally the excitation function of BP neural net-works in the hidden layers always adopts 119878 type function asshown below

119891 (119909) =1

1 + 119890minus119909 (4)

Its derivative is obtained by the following

1198911015840(119909) = 119891 (119909) [1 minus 119891 (119909)] (5)

The work in literature [13] shows that the adjustmentamount of weights between the input layer and the hiddenlayer has different contribution to network training comparedwith that of the adjustment amount of weights between thehidden layer and the output layer in the BP algorithm If theadjustment amount of weights between the input layer andthe hidden layer is appropriate and that between the hiddenlayer and the output layer is too big the networks are apt tohave a big shock On the contrary if the adjustment amountof weights between the output layer and the hidden layer isappropriate and that between the input layer and the hiddenlayer is too small the convergence rate of the network maybe slowTherefore to adjust the contributions on the networktrainingwith regard to theweights in each layer the excitationfunction is improved as below

1198911 (119909) =1

1 + 119890minus120582119909 (6)

Its derivative is shown in the following

11989110158401 (119909) = 1205821198911 (119909) [1 minus 1198911 (119909)] (7)

Clearly parameter 120582 will affect the form of the 119878 typefunction When 120582 gt 1 the curve of the 119878 type functionbecomes steep accelerating the convergence rate of networkswhen 120582 lt 1 the curve becomes flat which makes theconvergence rate of networks slow and the output morestable Generally 120582 ge 1 is to balance the difference among theadjustment amount of weights between the input layer andthe hidden layer as well as that between the hidden layer andthe output layer which guarantees a decent convergence rateand keeps the network stable

33 Multisensor Information Fusion Model Based on ChaoticNeural Networks This section presents how to identifywhether the passing objects are trains or not according tothe characteristics of the detected targets The characteristicsof the detected targets include the detected targetsrsquo speedacceleration sequence of passing infrared ray tube movingdirection area and state of track occupancy which arethe input of the neural network The recognition result iscategorized into train and not train which is the output ofthe neural network

According to the characteristics of detected targets theinput of neural networks is expressed as the followingmatrix

119909 =

[[[[

[

1199091 (1) 1199092 (1) sdot sdot sdot 1199096 (1)

1199091 (2) 1199092 (2) sdot sdot sdot 1199096 (2)

d

1199091 (119899) 1199092 (119899) sdot sdot sdot 1199096 (119899)

]]]]

]

(8)

The output of the neural network is as below

119910 = [119910 (1) 119910 (2) 119910 (119899)] (9)

The network model is shown in Figure 3According to the chaotic network the learning objective

function is shown as

119869 =1

2[119910 (119899) minus 119910 (119899)]

2 (10)

where 119910(119899) is the real output of the neural networkAccording to the chaotic neural network model we build

the mathematical model with three layers(1) input layer

1198741119895 (119899) =

1199091 (119899)

1199092 (119899)

1199096 (119899)

(11)

(2) hidden layer

1198832119894 (119899) =

119898

sum

119895=1

1199081198941198951198741119895

1198742119894 (119899) = 119891 (1198832119894 (119899))

(12)

(3) output layer

1198833 (119899) =

119898

sum

119895=1

11990811989521198742119894

119910 (119899 + 1) = 1198833 (119899)

(13)

where 119898 is the number of nodes in the hidden layer 119908119894119895 and1199081198952 are the weights between the input layer and the hiddenlayer and those between the hidden layer and the output layerrespectively and 120578 is the learning speedThe calculation of thelearning procedure is given below

119890 (119899) = 119910 (119896) minus 119910 (119896)

Δ1199081198952 (119899 + 1) = 120578119890 (119896)1198742119894 (119899)

+ 11989012119876

119877Δ1199081198952 (119899) 119890

minus(Δ1199081198952(119899))21198772

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899 + 1)

Δ119908119894119895 (119899 + 1) = 120578119890 (119896) 119891 [1199092119894 (119899)] 119890 (119896) 11990811989521198741119895

+ 11989012119876

119877Δ119908119894119895 (119899) 119890

minus(Δ119908119894119895(119899))21198772

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899 + 1)

(14)

4 Simulation and Analysis

To evaluate the validity of the proposed model 1000 his-toric samples are obtained from real-site measurement dataincluding 800 random samples for training neural networksand 200 samples for test

International Journal of Distributed Sensor Networks 5

Speed

Acceleration

Sequence byinfrared

Trackoccupation

x1

x2

x3

x6

y(n)

Figure 3 Structure of target recognition based on chaotic neural network

0 500 1000 1500 20000

002

004

006

008

01

012

014

Number of training

Mea

n sq

uare

erro

r con

verg

ence

curv

e

BP neural networkChaotic neural network

Figure 4 Convergence curve of root mean squared error in neuralnetwork training

41 Performance Comparison of the BP and Chaotic NeuralNetworks in Training The structures of the neural networksare all 6-50-1 That is there are 6 neurons in the input layerrepresenting the detected targetrsquos speed acceleration movingdirection sequence of passing infrared ray tube area andstate of occupied track respectively while 1 neuron as thestate of track occupancy is in output layer Initially theweights are identical and selected from the range (minus1 1) andthe other parameters are set as 120578 = 001 120582 = 2 119877 = 1 and119876 = 02 All neural networks for comparison are trained 2000times respectively based on 800 groups of sample data Thesimulation results are shown in Figure 4

Simulation results show that the convergence rate of thechaotic neural network is faster than that of the BP neuralnetwork Besides the chaotic neural network outputs smallernetwork training error

42 Performance Comparison of the BP and Chaotic NeuralNetworks in Testing Here 200 groups of sample data are

0 50 100 150 2000

0002

0004

0006

0008

001

0012

0014

0016

0018

Test samples

BP neural networkChaotic neural network

Mea

n sq

uare

erro

r con

verg

ence

curv

e

Figure 5 Convergence curve of root mean squared error in neuralnetwork test

used to test the neural network which is completely trainedin (1) and compare the performance between the BP neuralnetwork and the chaotic neural network The simulationresults are shown in Figures 5 6 and 7

The output of track occupancy model has only twocases the occupation (output is 1) and the idleness (outputis 0) Hence the output of neural networks is binarizedand specified as 1 if it is greater than 05 and 0 otherwiseThe simulation results of neural networks are illustrated inFigures 8 and 9 and Table 1

The results show that (1) after training both BP neuralnetwork and the chaotic neural network obtain promisingresults very close to the desired output where high test preci-sion and detection accuracy rate are achieved (2) comparedwith the BP neural network the chaotic neural network hasfaster error convergence rate higher test precision and detec-tion accuracy rate and better network performance Besidesthe proposed one is able to detect the track occupancystatus with 100 accuracy and meet the requirements of the

6 International Journal of Distributed Sensor Networks

Table 1 Performance comparison results

MSE Correct number Correct rate of occupancy detection Test time (s)BP neural network 00063 198 99 00312Chaotic neural network 00025 200 100 00287

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 6 Test result of BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 7 Test result of chaotic neural network

0 20 40 60 80 100 120 140 160 180 2000

02

04

06

08

1

Test samples

The d

esire

d ou

tput

and

netw

ork

outp

ut

The desired outputNetwork output (after processing)

Figure 8 Test result of binarized BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

0

02

04

06

08

1

The desired outputNetwork output (after processing)

The d

esire

d ou

tput

and

netw

ork

outp

utFigure 9 Test result of the binarized chaotic neural network

track occupancy detection model (3) test speed of neuralnetwork is fast enough to meet the real-time requirementof the railway system Chaotic neural network combinesthe advantages of randomness and deterministic algorithmsIts optimization process consists of global searching stageand gradient searching stage which can effectively avoidlocal optima Randomness guarantees the global searchingcapability and overcomes the limitations of BP algorithmwith uniform distribution as its searchingmechanism In thissense chaotic neural network retains optimization duringsearching process The improved excitation function canenhance speedwhilemaintaining network stabilityThereforechaotic neural network can achieve better simulation resultsthan BP neural network This paper applies chaotic neuralnetwork to the detection of track occupancy Simulation andexperimental results demonstrate that the proposed chaoticneural network can meet the requirement of applications inChinese railways

The track occupancy detection solution based on multi-sensor information fusion technology is tested and validatedin the field It has been evaluated at some railway stationsin Hebei province for more than one year The test resultsshow that it can handle strong distractions caused by harshenvironments with response time smaller than 20ms andaccuracy of 999999 The proposed solution complies withthe standard of security for SIL-4 The infrared ray tubeembedded circuit board and the device installation are shownin Figure 10

5 Conclusion

To realize track occupancy detection this paper applies thechaos mechanism in the weight adjustment and excitationfunction to create chaotic neural networkmodel based on BP

International Journal of Distributed Sensor Networks 7

(a) Infrared ray tube embedded circuit board (b) Device installation

Figure 10 Infrared ray tube embedded circuit board and the device installation

neural networks A multisensor track occupancy detectionmodel is designed to deal with the problem of bad shuntingfor track circuitsThismodel can recognize detected target byanalyzing sensor information through BP and chaotic neuralnetworks so as to detect status of the track occupancy Byexperiments and onsite verification the multisensor infor-mation fusion for target recognition using chaotic neuralnetwork can reach 100 accuracy Compared with BP neuralnetwork the proposed chaotic neural network has faster con-vergence and consumes less training time meeting all systemrequirements The multisensor track occupancy detectionsolution proposed in this paper can solve the bad shuntingof track circuit and fulfill the task of the track occupancydetection which to a certain extent has relatively importanttheoretical and practical values for multisensor informationfusion research

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] J Wu and YWang ldquoPreservationmeasures against track circuitdefective shunting in train control center of dedicated passengerlinerdquo Journal of Beijing Jiaotong University vol 32 no 3 pp 21ndash24 2008

[2] Y Xiao-Jun ldquoResearch on bad shunting of track circuitrdquoRailway Signalling amp Communication vol 43 no 4 pp 11ndash142007

[3] Y Hu ldquoResearch on remediation program of bad shunting oftrack circuitrdquo Railway Signalling amp Communication vol 44 no5 pp 24ndash26 2008

[4] W-Q Guo and P Guo ldquoCause and countermeasure to badshunting of track circuitrdquo Railway Transport and Economy vol27 no 2 pp 61ndash62 2005

[5] H Gui-Yang and H Ze-Xi ldquoSolution analysis for defectiveshunting of track circuitrdquo Railway Computer Application vol21 no 1 pp 46ndash48 2012

[6] WYao-nan andL Shu-tao ldquoSummary ofmulti-sensor informa-tion fusion and applicationrdquo Control and Decision vol 16 no 5pp 518ndash522 2001

[7] Y He X Guan and G-H Wang ldquoSurvey on the progressand prospect of multisensor information Fusionrdquo Journal ofAstronautics vol 26 no 4 pp 524ndash530 2005

[8] M Cang-zhen Y Ding-bo X Jia P Shi-bao and W Xiao-junldquoA new target-correlation algorithm for heterogeneous sensorsbased on neural network classificationrdquo Journal of Radars vol11 no 4 pp 399ndash405 2012

[9] Y-N Wang Q-M Yu and X-F Yuan ldquoProgress of chaoticneural networks and their applicationsrdquo Control and Decisionvol 21 no 2 pp 121ndash128 2006

[10] L Wang S Li F Tian and X Fu ldquoA noisy chaotic neu-ral network for solving combinatorial optimization problemsstochastic chaotic simulated annealingrdquo IEEE Transactions onSystems Man and Cybernetics Part B Cybernetics vol 34 no5 pp 2119ndash2125 2004

[11] T Wen Y Wang and H Dan ldquoTracking control for uncertainchaotic system using dynamic neural networksrdquo Control andDecision vol 19 no 4 pp 455ndash458 2004

[12] Q Zhang C Wang and J Xu ldquoA multicast routing algorithmbased on transient chaotic neural networksrdquo Journal of Com-puter Research and Development vol 40 no 2 pp 177ndash1792003

[13] L Feng ldquoResearch on license plate location based on improvedBP neural networksrdquo Journal of SoochowUniversity EngineeringScience vol 24 no 6 pp 5ndash8 2004

Research ArticleFast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager

Junying Yang1 Zhenghao Li12 Jingman Xia3 and Peng Han2

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Chongqing Changpeng Industrial Group Co Ltd Chongqing 401325 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 3 February 2015 Accepted 3 February 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Junying Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

More and more network cameras are now working over distributed networks offering the capability of remote intelligent videosurveillance In this paper we bring forward an original particle filter tracking algorithm named labelled particle filter whichdescribes each image patch with a binary label Based on the imaging theory of thermography moving objects such as pedestriansand automobiles usually have higher intensities compared with the background in a gray-level pseudocolor mode Thus an imagepatch can be classified into two categories according to its intensity distribution and we can use a one-bit binary label positiveor negative to describe the attribute of image patch Therefore the candidate target template is established only if the label ofcandidate target matches the label of reference target and the computational complexity is reduced consequently Experiments areconducted to show that the proposed algorithm can handle real-time object tracking with less time cost while maintaining hightracking accuracy

1 Introduction

Visual tracking which provides cohesive information aboutthe target objects has been extensively used in computervision especially in intelligent video surveillance for antiter-rorism and civil protection [1] With the tendency that ther-mal infrared imagers are being widely applied in distributednetworks robust object tracking can be achieved for thedesirable property as the background is relatively simple inthermal infrared video

The main difficulties for the detection and trackingof infrared targets which are lack of texture and colorinformation are summarized into two aspects namely therequirements for robustness and meanwhile real-time per-formance of the algorithm The challenge becomes greaterfor achieving these goals when tracking small blurred targetand the object contains rapid and arbitrary target motionNumerous algorithms have been proposed for addressingthese issues including the Kalman filter techniques [2ndash4]the mean shift algorithms [5ndash7] and the particle filtering

methods [8ndash10] The approaches can be divided into twocategories the deterministic methods and the stochasticmethods Deterministic methods usually involve a gradientdescent search to minimize a cost function By contraststochasticmethods introduce some stochastic factors into thesearching process having a higher probability of reaching theglobal optimum Recently the particle filter as a stochasticmethod is the main approach to handle the object trackingtasks due to its desirable performance in nonlinear and non-Gaussian state estimation [11] It generates a set of randomsamples which are propagated and updated recursively inorder to approximate the state probability density functionof the system However large calculated amount is broughtabout by the abundant particles despite of the high precision

In this paper we propose an original object tracking algo-rithm with the name of labelled particle filter (abbreviatedas LPF) on the basis of the particle filter Our approachimproves the description of target template and accord-ingly shortens the search stage maintaining high accuracywith low computational cost First we classify the intensity

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 497639 6 pageshttpdxdoiorg1011552015497639

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

Trajectory Data Mining in Distributed SensorNetworks

International Journal of Distributed Sensor Networks

Trajectory Data Mining in Distributed SensorNetworks

Guest Editors Shaojie Qiao Huidong (Warren) JinYunjun Gao Lu-An Tang and Huanlai Xing

Copyright copy 2015 Hindawi Publishing Corporation All rights reserved

This is a special issue published in ldquoInternational Journal of Distributed Sensor Networksrdquo All articles are open access articles distributedunder the Creative Commons Attribution License which permits unrestricted use distribution and reproduction in any medium pro-vided the original work is properly cited

Editorial Board

Jemal H Abawajy AustraliaMiguel Acevedo USACristina Alcaraz SpainAna Alejos SpainMohammod Ali USAGiuseppe Amato ItalyHabib M Ammari USAMichele Amoretti ItalyChristos Anagnostopoulos UKLi-Minn Ang AustraliaNabil Aouf UKFrancesco Archetti ItalyMasoud Ardakani CanadaMiguel Ardid SpainMuhammad Asim UKStefano Avallone ItalyJose L Ayala SpainJavier Bajo SpainN Balakrishnan IndiaPrabir Barooah USAFederico Barrero SpainPaolo Barsocchi ItalyPaolo Bellavista ItalyOlivier Berder FranceRoc Berenguer SpainJuan A Besada SpainGennaro Boggia ItalyAlessandro Bogliolo ItalyEleonora Borgia ItalyJanos Botzheim JapanFarid Boussaid AustraliaArnold K Bregt The NetherlandsRob Brennan CanadaRichard R Brooks USATed Brown USADavide Brunelli ItalyJames Brusey UKCarlos T Calafate SpainTiziana Calamoneri ItalyJose Camacho SpainJuan Carlos Cano SpainXianghui Cao USAJoao Paulo Carmo BrazilRoberto Casas SpainLuca Catarinucci Italy

Michelangelo Ceci ItalyYao-Jen Chang TaiwanNaveen Chilamkurti AustraliaWook Choi KoreaHyunseung Choo KoreaKim-Kwang R Choo AustraliaChengfu Chou TaiwanMashrur A Chowdhury USATae-Sun Chung KoreaMarcello Cinque ItalySesh Commuri USAMauro Conti ItalyInigo Cuinas SpainAlfredo Cuzzocrea ItalyDonatella Darsena ItalyDinesh Datla USAAmitava Datta AustraliaIyad Dayoub FranceDanilo De Donno ItalyLuca De Nardis ItalyFloriano De Rango ItalyPaula de Toledo SpainMarco Di Felice ItalySalvatore Distefano ItalyLongjun Dong ChinaNicola Dragoni DenmarkGeorge P Efthymoglou GreeceFrank Ehlers ItalyMelike Erol-Kantarci CanadaFarid Farahmand USAMichael Farmer USAFlorentino Fdez-Riverola SpainSilvia Ferrari USAGianluigi Ferrari ItalyGiancarlo Fortino ItalyLuca Foschini ItalyJean Y Fourniols FranceDavid Galindo SpainEnnio Gambi ItalyWeihua Gao USAPreetam Ghosh USAAthanasios Gkelias UKIqbal Gondal AustraliaFrancesco Grimaccia ItalyJayavardhana Gubbi Australia

Song Guo JapanAndrei Gurtov FinlandMohamed A Haleem USAKijun Han Republic of KoreaQi Han USAZdenek Hanzalek Czech RepublicShinsuke Hara JapanWenbo He CanadaPaul Honeine FranceFeng Hong ChinaHaiping Huang ChinaXinming Huang USAChin-Tser Huang USAMohamed Ibnkahla CanadaSyed K Islam USALillykutty Jacob IndiaWon-Suk Jang KoreaAntonio Jara SwitzerlandShengming Jiang ChinaYingtao Jiang USANing Jin ChinaRaja Jurdak AustraliaKonstantinos Kalpakis USAIbrahim Kamel United Arab EmiratesJoarder Kamruzzaman AustraliaRajgopal Kannan USAJohannes M Karlsson SwedenGour C Karmakar AustraliaMarcos D Katz FinlandJamil Y Khan AustraliaSherif Khattab EgyptSungsuk Kim Republic of KoreaHyungshin Kim Republic of KoreaAndreas Konig GermanyGurhan Kucuk TurkeySandeep S Kumar The NetherlandsJuan A L Riquelme SpainYee W Law AustraliaAntonio Lazaro SpainDidier Le Ruyet FranceYong Lee USASeokcheon Lee USAJoo-Ho Lee JapanStefano Lenzi ItalyPierre Leone Switzerland

Shuai Li USAShancang Li UKWeifa Liang AustraliaYao Liang USAQilian Liang USAI-En Liao TaiwanJiun-Jian Liaw TaiwanAlvin S Lim USAAntonio Liotta The NetherlandsDonggang Liu USAYonghe Liu USAHai Liu Hong KongLeonardo Lizzi FranceJaime Lloret SpainKenneth J Loh USAJuan Carlos Lopez SpainManel Lopez SpainPascal Lorenz FranceChun-Shien Lu TaiwanJun Luo SingaporeMichele Magno ItalySabato Manfredi ItalyAthanassios Manikas UKPietro Manzoni SpainAlvaro Marco SpainJose R Martinez-de Dios SpainAhmed Mehaoua FranceNirvana Meratnia The NetherlandsChristian Micheloni ItalyLyudmila Mihaylova UKPaul Mitchell UKMihael Mohorcic SloveniaJose Molina SpainAntonella Molinaro ItalyJose I Moreno SpainSalvatore Morgera USAKazuo Mori JapanLeonardo Mostarda ItalyV Muthukkumarasamy AustraliaKshirasagar Naik CanadaKamesh Namuduri USAAmiya Nayak Canada

George Nikolakopoulos SwedenAlessandro Nordio ItalyMichael J OrsquoGrady IrelandGregory OrsquoHare IrelandGiacomo Oliveri ItalySaeed Olyaee IranLuis Orozco-Barbosa SpainSuat Ozdemir TurkeyVincenzo Paciello ItalySangheon Pack Republic of KoreaMarimuthu Palaniswami AustraliaMeng-Shiuan Pan TaiwanSeung-Jong J Park USAMiguel A Patricio SpainLuigi Patrono ItalyRosa A Perez-Herrera SpainPedro Peris-Lopez SpainJanez Pers SloveniaDirk Pesch IrelandShashi Phoha USARobert Plana FranceCarlos Pomalaza-Raez FinlandNeeli R Prasad DenmarkAntonio Puliafito ItalyHairong Qi USAMeikang Qiu USAVeselin Rakocevic UKNageswara SV Rao USALuca Reggiani ItalyEric Renault FranceJoel Rodrigues PortugalPedro P Rodrigues PortugalLuis Ruiz-Garcia SpainM Saad United Arab EmiratesStefano Savazzi ItalyMarco Scarpa ItalyArunabha Sen USAOlivier Sentieys FranceSalvatore Serrano ItalyZhong Shen ChinaChin-Shiuh Shieh TaiwanMinho Shin Korea

Pietro Siciliano ItalyOlli Silven FinlandHichem Snoussi FranceGuangming Song ChinaAntonino Staiano ItalyMuhammad A Tahir PakistanJindong Tan USAShaojie Tang USALuciano Tarricone ItalyKerry Taylor AustraliaSameer S Tilak USAChuan-Kang Ting TaiwanSergio Toral SpainVicente Traver SpainIoan Tudosa ItalyAnthony Tzes GreeceBernard Uguen FranceFrancisco Vasques PortugalKhan A Wahid CanadaAgustinus B Waluyo AustraliaYu Wang USAJianxin Wang ChinaJu Wang USAHonggang Wang USAThomas Wettergren USARan Wolff IsraelChase Wu USANa Xia ChinaQin Xin Faroe IslandsYuan Xue USAChun J Xue Hong KongGeng Yang ChinaTheodore Zahariadis GreeceMiguel A Zamora SpainXing Zhang ChinaHongke Zhang ChinaJiliang Zhou ChinaTing L Zhu USAXiaojun Zhu ChinaYifeng Zhu USADaniele Zonta ItalyAntonio-Javier Garcıa-Sanchez Spain

Trajectory Data Mining in Distributed Sensor Networks Shaojie Qiao Huidong (Warren) JinYunjun Gao Lu-An Tang and Huanlai XingVolume 2015 Article ID 913165 3 pages

Multisensor Track Occupancy Detection Model Based on Chaotic Neural NetworksZe-xi Hua and Xiang-dong ChenVolume 2015 Article ID 896340 7 pages

Fast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager Junying YangZhenghao Li Jingman Xia and Peng HanVolume 2015 Article ID 497639 6 pages

Asteroids Exploration Trajectory Optimal Design with Differential Evolution Based on Mixed CodingMaocai Wang Zhiming Song Guangming Dai Lei Peng and Chang ZhengVolume 2015 Article ID 827987 8 pages

Intrusion Detection and Cooperative Tracking Using PTZ NetworkThermal Imagers Zhenghao LiJunying Yang Peng Han Yang Ran and Zhi ChaiVolume 2015 Article ID 130103 4 pages

Efficient Pairing-Free Privacy-Preserving Auditing Scheme for Cloud Storage in Distributed SensorNetworks Xinpeng Zhang Chunxiang Xu and Xiaojun ZhangVolume 2015 Article ID 593759 10 pages

EditorialTrajectory Data Mining in Distributed Sensor Networks

Shaojie Qiao1 Huidong (Warren) Jin2 Yunjun Gao3 Lu-An Tang4 and Huanlai Xing1

1School of Information Science and Technology Southwest Jiaotong University No 111 Erhuanlu Beiyiduan Chengdu 610031 China2Digital Productivity Flagship CSIRO GPO Box 664 Canberra ACT 2601 Australia3College of Computer Science Zhejiang University No 38 Zheda Road Hangzhou 310058 China4NEC Labs America 4 Independence Way Princeton NJ 08540 USA

Correspondence should be addressed to Shaojie Qiao sjqiaoswjtueducn

Received 29 April 2015 Accepted 29 April 2015

Copyright copy 2015 Shaojie Qiao et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

The prevalence of distributed sensor networks on the Internethas allowed the field to become a relevant and active researcharea attracting professionals and researchers from a varietyof fields and disciplines By incorporating trajectory infor-mation we can bring distributed sensor networks back to thephysical world conveniently sharing our real-life experiencesin the virtual world By mining trajectory patterns or pre-dicting locations from distributed sensor networks peoplecannot only track and share location-based information witheach other via mobile devices desktop computers or sensorsbut also benefit from the collective knowledge learned fromthis content [1]

Wireless sensor networks global positioning systemsand mobile computing techniques are developing rapidlysuch that it is now possible to systematically track andpredict the mobility of objects which accumulate a hugecollection of mobile data Accordingly there is an ever-increasing interest in performing data analysis over trajectorydata [2] By processing and analyzing the historical trajectorydata using data mining or machine learning techniques itis relatively easy to predict accurate information associatedwith the position ofmoving objectsThis practice is known astrajectory datamining (TDMfor short) [3 4] and as our dailylives become even more embedded with these technologiesthe importance of TDM is evenmore important For exampleconsider the case when a GPS enabled device is takenbeyond the working proximity of satellites and is renderedinoperable A possible solution to this is to employ TDMsoftware which can provide an intelligent navigation service

Arguably a trajectory is one of the most fundamentalproperties in human life and the research on TDM indistributed sensor networks works to bridge the gap betweenthe virtual and physical world This research of trajectorydata mining in distributed sensor networks has the potentialto change the way we live such as enabling applicationsfor better path planning [5 6] and restaurantbusiness rec-ommendations Research can also be conducted to advancehuman mobility modeling and user activity analyses [6ndash9] which can have broad impacts on social science andengineering

This special issue covers a wide range of research workwhich can contribute to addressing and solving the chal-lenges faced in the location-based distributed sensor networkresearch domain for example spatial and spatiotemporaldata mining in distributed sensor networks moving objecttracking indexing and retrieval in distributed sensor net-works and activity recognition and sensing for distributedsensor networks

The readers of TDM in distributed sensor networks canfind in this special issue not only state-of-the-art researchfindings and updated reviews on the common techniquesin TDM but also important questions to be resolved thatis user behavior modeling using physical sensor data andmobile and ubiquitous computing for distributed sensornetworks

Currently the problem of security in distributed sensornetwork has attracted a lot of attention from researchersAnd cloud data storage and retrieval have become popular

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 913165 3 pageshttpdxdoiorg1011552015913165

2 International Journal of Distributed Sensor Networks

for efficient datamanagement in distributed sensor networksIn this special issue X Zhang et al proposed an efficientpairing-free auditing scheme for data storage in distributedsensor networks They employed a third party auditor (TPA)to verify the integrity of sensor data without retrieving theentire data information In addition they designed the homo-morphic message authentication codes to reduce the spacestorage of the verification information They also employedthe random masking technique to guarantee that the TPAcannot recover the primitive data blocks in distributed sensornetworks Finally they adapted the proposed scheme forsupporting batch auditing so that the TPA can efficientlyperform multiple auditing tasks

Multisensor information fusion has garnered wide sup-port in a variety of applications and is gradually becomingan active research area Bad shunting of track circuit is oneof the major risks for railway traffic safety The occupancyof track cannot be correctly detected due to bad shuntingwhich could severely degrade the efficiency of dispatchingtrain commands In order to improve the efficiency of trackoccupation detection Z Hua et al proposed a multisensortrack occupancy detection model based on chaotic neuralnetworks This model used the detection results of trackoccupancy collected by multiple sensors as the fundamentaldata and then calculated the weights using the chaotic neuralnetworks and performs data fusion in order to determinewhether the track is occupied Extensive experimental resultsdemonstrate that the proposed model can detect the trackoccupancy in an effective and efficient fashion

With the rapid development of space technology asteroidexploration becomes an active research field in deep spaceexploration How to find the global optimum flight programis a key problem in TDM of the deep space explorationAiming to handle this problem M Wang et al proposedan approach to design the optimal trajectory by differentialevolution (DE) algorithm for asteroid exploration based onmixed coding while the celestial sequence and the timesequence are coded together into the chromosomes of DEand optimized simultaneously The proposed algorithm canutilize the characteristics of the high efficiency and globaloptimization ability of differential evolution as well as avoidthe problem of high complexity in the branch-and-boundalgorithm and the problem of local optimal solutions in thegreedy algorithm The proposed approach can be used tosolve the Fourth Contest of National Space Orbit Designin China and the result shows that both the computationalefficiency and the performance of the algorithm are superior

Nowadays a large number of network thermal imagingcameras have worked over distributed sensor networksoffering the capability of online remote intelligent videosurveillance Z Li et al proposed a new intrusion detec-tion and cooperative tracking approach applied for PTZ(PanTiltZoom) network thermal imagers First the intru-sion detection module eliminates the offset between thecurrent frame and the prior frame via FOV (Field-of-View)matching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetracking module shifts the priority of tracking by imagerpose estimation which is based on FOV matching and

can avoid transferring the local features from one imagerto another one In addition another work relevant to thisresearch is addressed J Yang et al presented an originalparticle filter tracking algorithm named labeled particle filterwhich describes each image patch with a binary label Theyused a one-bit binary label that is positive or negative todescribe the attribute of image patchTherefore the candidatetarget template is established only if the label of the candidatetargets matches the label of the reference target and thecomputational complexity can be reduced Experimentalresults show that the proposed algorithm can handle the real-time object tracking with less time cost as well as maintaininghigh tracking accuracy

We hope that this special issue will spark your interest inthe young yet fast-evolving field of trajectory data mining indistributed sensor networks The techniques and algorithmspresented are of practical utility rather than selecting algo-rithms that perform well on small ldquotoyrdquo sensor data sets Theresearch works described in this special issue are geared forthe discovery of user behavior and mobility in real sensordata

Acknowledgments

This special issue is partially supported in part by theNationalNatural Science Foundation of China under Grants 61100045and 61165013 by the Specialized Research Fund for theDoctoral ProgramofHigher Education of China underGrant20110184120008 by the Youth Foundation for Humanitiesand Social Sciences of Ministry of Education of China underGrant 14YJCZH046 and by the Fundamental Research Fundsfor the Central Universities under Grant 2682013BR023

Shaojie QiaoHuidong (Warren) Jin

Yunjun GaoLu-An Tang

Huanlai Xing

References

[1] S Qiao D Shen X Wang N Han and W Zhu ldquoA self-adaptive parameter selection trajectory prediction approachvia hidden Markov modelsrdquo IEEE Transactions on IntelligentTransportation Systems vol 16 no 1 pp 284ndash296 2015

[2] THunter P Abbeel andAM Bayen ldquoThepath inference filtermodel-based low-latency map matching of probe vehicle datardquoIEEE Transactions on Intelligent Transportation Systems vol 15no 2 pp 507ndash529 2014

[3] Y Zheng ldquoTrajectory data mining an overviewrdquoACMTransac-tions on Intelligent Systems and Technology vol 6 no 3 article1 2015

[4] Y Zheng and X Zhou Computing with Spatial TrajectoriesSpringer New York NY USA 2011

[5] S Qiao C Tang H Jin et al ldquoPutMode prediction of uncertaintrajectories in moving objects databasesrdquo Applied Intelligencevol 33 no 3 pp 370ndash386 2010

[6] C Song Z Qu N Blumm and A-L Barabsi ldquoLimits of pre-dictability in human mobilityrdquo Science vol 327 no 5968 pp1018ndash1021 2010

International Journal of Distributed Sensor Networks 3

[7] S Qiao T Li H Li J Peng and H Chen ldquoA new block-modeling based hierarchical clustering algorithm for web socialnetworksrdquo Engineering Applications of Artificial Intelligence vol25 no 3 pp 640ndash647 2012

[8] A Campbell and T Choudhury ldquoFrom smart to cognitivephonesrdquo IEEE Pervasive Computing vol 11 no 3 pp 7ndash11 2012

[9] D Centola ldquoThe spread of behavior in an online social networkexperimentrdquo Science vol 329 no 5996 pp 1194ndash1197 2010

Research ArticleMultisensor Track Occupancy Detection Model Based onChaotic Neural Networks

Ze-xi Hua and Xiang-dong Chen

School of Electrical Engineering Southwest Jiaotong University Chengdu 610031 China

Correspondence should be addressed to Xiang-dong Chen xdchenhomeswjtueducn

Received 31 August 2014 Revised 9 November 2014 Accepted 10 November 2014

Academic Editor Huanlai Xing

Copyright copy 2015 Z-x Hua and X-d Chen This is an open access article distributed under the Creative Commons AttributionLicense which permits unrestricted use distribution and reproduction in any medium provided the original work is properlycited

Bad shunting of track circuit is one of the major risks for railway traffic safetyThe occupancy of track will not be correctly detecteddue to bad shunting which could severely degrade the efficiency of the train dispatching command sometimes even causing seriousaccidents such as train collision and derailment To handle the bad shunting problem theThree Points Test Method is commonlyused for detecting track occupancy However this method completely relies on manual confirmation and it thus usually leads tolow detection efficiency and high labor intensity In order to improve the detection efficiency and involve as less human laborsas possible this paper proposes a multisensor track occupancy detection model which is based on chaotic neural networks Thismodel uses the detection results of track occupancy collected bymultiple sensors as the fundamental data and then it calculates theirweights using chaotic neural networks for data fusion and finally themodel determineswhether the track is occupied Experimentalresults and field tests demonstrate that the proposedmodel is able to provide track occupancy detection with high effectiveness andefficiency Moreover the accuracy of detection reaches 999999 which can help to greatly reduce the labor intensity of manualconfirmation

1 Introduction

Nowadays in the Chinese Railway System the number oftrack segments with bad shunting in track circuit is about 36thousand Since the track occupancy cannot be detected inthese segments accidents can be caused easily due to earlyerror unlocking of railway routes and halfway switching ofthe turnout for example turnout extruding train derailmentand side conflict The problem above results in the safetyrisks to rail operating which poses serious threats to theefficiency of rail transportation and has become a majortechnical problem for the railway system [1ndash5] This paperproposes a multisensor technical solution to detect trackoccupancy which employs the data fusion approach tocombine the detection results obtained by the sensors andthen comprehensively analyzes them to determine whetherthe track is occupied

The working conditions of railways are different andcomplex In the process of track occupancy collection theperformance of sensors will be affected by installation cli-mate electromagnetic environment and other factors which

may cause data noise and track occupancy detection errorTherefore to calculate the weights of data from each sensordifferent railway working conditions need to be taken intoaccount when performing track occupancy detecting usingmultisensor information fusion technology Currently thecommonly usedmultisensor information fusion technologiesmainly include the Bayesian estimation Kalman filteringand D-S evidential reasoning [6 7] For railway site thereis the interference of the data transmission to a certainextent a large amount of data to be processed within a shorttime these approaches have several drawbacks in terms ofinformation fusion system modeling They need to buildregression function to solve the large-scale matrix equationand are not able to calculate the weights of the data fromeach sensor accurately for nonlinear system In contrast thispaper uses the neural network and calculates the weightsof data obtained by the sensors according to the historydata which can avoid local optima This paper improves theconventional neural networks by adding a chaos mechanismto increase its convergence rate and recognition rate To dealwith the problem of bad shunting in track circuit (where

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 896340 7 pageshttpdxdoiorg1011552015896340

2 International Journal of Distributed Sensor Networks

uncorrected detections of track occupancy are caused) thispaper proposes a multisensor technical solution to detecttrack occupancy It employs the chaos neural networks tofuse the data obtained from sensorsThe experimental resultsdemonstrate that the proposed detection method is of highaccuracy and applicable to the current Chinese railways [8ndash12]

2 Analysis of Track OccupancyDetection by Sensors

In order to realize track occupancy detection three kindsof sensors are used including infrared shooting sensorproximity switch sensor and ranging sensor to detect trackoccupancyThis section introduces the preliminaries of thesesensors for detecting track occupancy

21 Infrared Shooting Sensor The infrared shooting sensor isused to realize track occupancy via transmitting and receivinginfrared signals Each sensor consists of the transmitter andreceiver If wheels are not busy the receiver can receiveinfrared rays from the transmitter whichmeans that the trackis idle On the contrary if wheels are passing by the receivercannot receive the infrared rays sent which means that thetrack is occupied

22 Proximity Switch Sensor Proximity switch sensor is asensor whose output can deflect the time when the metalobjects are approaching to the certain range of the inductivehead The sensor used in this paper has a sensing distanceof 2 cm Sensors of this type are fixed inside the rail andthe height from the inner edge of wheels is around 1 cm toachieve the goal of detecting wheels Other metal objects canbe detected within 2 cm which can reduce the misjudgmentcaused by other factors and ensure the system reliability

23 Ranging Sensor Ranging sensor is employed to calculatethe distance of detected objects from sensors according tothe principle of ultrasonic reflection Ranging sensors whichare fixed at the middle of the trail can calculate the distanceamong the sensors and the objects for detectionThe distancefrom the underbody of trains to the ground is shorter than20 cm Therefore if the objects are detected within 20 cm itmeans that the train is passing by indicating idleness of thetrack

With infrared shooting sensor proximity switch sensorand ranging sensor this paper can easily infer whetherthe object passing by these sensors is a train and realizethe detection of track occupancy via the number of trainaxles In the actual scene the detection system can identifyobjects including train inspection trolley person and ani-mal Hence the features of the track-occupying object have tobe extracted so as to provide strong evidence for multisensorobject recognition

Based on the information collected by sensors the veloc-ity acceleration area and frequency of a passing objectwill be calculated Then multisensor information fusiontechnology is applied to realize track occupancy detection

The detection principle is shown in Figure 1 and the devicesinstalled beside the rail are shown in Figure 2

3 Multisensor Information Fusion Model ofChaotic Neural Networks

The weights of the sensor data play the key role in the mul-tisensor information fusion Although the adaptive learningfunction of BP neural networks is the main advantage ofneural networks it is apt to fall into local optima Thereforeusing neural networks separately to achieve multisensorinformation fusion has to a certain extent its limitations [8]

31 Traditional BP Neural Network Model Traditional BPneural network consists of the input layer the hidden layerand the output layer Its weight calculation formula is shownin the following equation

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(1)

As shown in (1) 119869 represents the objective function ofnetwork learning 119899 is number of training samples and 120578is the learning speed 120578 is fixed in traditional BP neuralnetworks where the convergence rate is relatively slow in theflat surface under small 120578 On the contrary when 120578 is set toa large value the shock in canyon area of error surface tendsto become big and the BP neural networks are easily trappedinto local optima

32 Chaotic Neural Network Model The chaos mechanismℎ(119909) is introduced in the phase of weight adjustment here inorder to improve the performance of the BP neural networksby using chaotic characteristics to avoid local optima inthe process of neural network learning This mechanismsimultaneously accelerates the convergence rate by changingthe excitation function of the hidden layers and finallyestablishes the neural network model

321 Improved Weights Correction Algorithm According tothe chaos theory [9]

ℎ (119909) = 11989012(119876

119877)119909119890minus11990921198772

(2)

International Journal of Distributed Sensor Networks 3

Infraredshooting

sensor

Infraredshooting

sensor

Infraredshooting

sensor

Distance is fixed

Distance is fixedDetect time

Distance is fixedDetect time

Speed 1 Speed 2

Acceleration

Ranging sensor

Height is fixedDetect time

Frequency

Calculate the area

Proximityswitch sensor

Proximityswitch sensor

Figure 1 Detection principle diagram of sensor information

Figure 2 Infrared ray sensor devices installed next to the rail

The correction formula of the weights in neural networksis given as follows

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)+ ℎ (Δ1199081198952 (119899 minus 1))

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)+ ℎ (Δ119908119894119895 (119899 minus 1))

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(3)

where 119909 represents the speed of approaching to the fixedpoint in dynamical systems If 119909 is very big it means thatthe system is far from fixed point In this case ℎ(119909) shoulddecrease quickly so that the improvement of weight could

rapidly get close to the system fixed point with the directiontowards gradient information When 119909 becomes smaller andsmaller the weight dynamical system will gradually move tothe certain neighborhood of some fixed pointThen the self-feedback of ℎ(119909) will generate new driving force to escapefrom the fixed point tuning the weights to the neighborhoodof fixed points from the global point of view In this formula119876 and119877 represent the amplitude and radius of nonlinear self-feedback driven item respectively controlling the activitiesrange of weights 119876 means the shift of power size of localminimum energy in weights dynamical system 119877 is the localability range in the weight dynamical system Accordinglythe dynamics feature of chaos makes the weight dynamicalsystem own complex feature which prevents the networkweights from falling into the local optima during learningconsequently improving the performance of neural networks

4 International Journal of Distributed Sensor Networks

322 Improvement of the Excitation Function in the HiddenLayers Generally the excitation function of BP neural net-works in the hidden layers always adopts 119878 type function asshown below

119891 (119909) =1

1 + 119890minus119909 (4)

Its derivative is obtained by the following

1198911015840(119909) = 119891 (119909) [1 minus 119891 (119909)] (5)

The work in literature [13] shows that the adjustmentamount of weights between the input layer and the hiddenlayer has different contribution to network training comparedwith that of the adjustment amount of weights between thehidden layer and the output layer in the BP algorithm If theadjustment amount of weights between the input layer andthe hidden layer is appropriate and that between the hiddenlayer and the output layer is too big the networks are apt tohave a big shock On the contrary if the adjustment amountof weights between the output layer and the hidden layer isappropriate and that between the input layer and the hiddenlayer is too small the convergence rate of the network maybe slowTherefore to adjust the contributions on the networktrainingwith regard to theweights in each layer the excitationfunction is improved as below

1198911 (119909) =1

1 + 119890minus120582119909 (6)

Its derivative is shown in the following

11989110158401 (119909) = 1205821198911 (119909) [1 minus 1198911 (119909)] (7)

Clearly parameter 120582 will affect the form of the 119878 typefunction When 120582 gt 1 the curve of the 119878 type functionbecomes steep accelerating the convergence rate of networkswhen 120582 lt 1 the curve becomes flat which makes theconvergence rate of networks slow and the output morestable Generally 120582 ge 1 is to balance the difference among theadjustment amount of weights between the input layer andthe hidden layer as well as that between the hidden layer andthe output layer which guarantees a decent convergence rateand keeps the network stable

33 Multisensor Information Fusion Model Based on ChaoticNeural Networks This section presents how to identifywhether the passing objects are trains or not according tothe characteristics of the detected targets The characteristicsof the detected targets include the detected targetsrsquo speedacceleration sequence of passing infrared ray tube movingdirection area and state of track occupancy which arethe input of the neural network The recognition result iscategorized into train and not train which is the output ofthe neural network

According to the characteristics of detected targets theinput of neural networks is expressed as the followingmatrix

119909 =

[[[[

[

1199091 (1) 1199092 (1) sdot sdot sdot 1199096 (1)

1199091 (2) 1199092 (2) sdot sdot sdot 1199096 (2)

d

1199091 (119899) 1199092 (119899) sdot sdot sdot 1199096 (119899)

]]]]

]

(8)

The output of the neural network is as below

119910 = [119910 (1) 119910 (2) 119910 (119899)] (9)

The network model is shown in Figure 3According to the chaotic network the learning objective

function is shown as

119869 =1

2[119910 (119899) minus 119910 (119899)]

2 (10)

where 119910(119899) is the real output of the neural networkAccording to the chaotic neural network model we build

the mathematical model with three layers(1) input layer

1198741119895 (119899) =

1199091 (119899)

1199092 (119899)

1199096 (119899)

(11)

(2) hidden layer

1198832119894 (119899) =

119898

sum

119895=1

1199081198941198951198741119895

1198742119894 (119899) = 119891 (1198832119894 (119899))

(12)

(3) output layer

1198833 (119899) =

119898

sum

119895=1

11990811989521198742119894

119910 (119899 + 1) = 1198833 (119899)

(13)

where 119898 is the number of nodes in the hidden layer 119908119894119895 and1199081198952 are the weights between the input layer and the hiddenlayer and those between the hidden layer and the output layerrespectively and 120578 is the learning speedThe calculation of thelearning procedure is given below

119890 (119899) = 119910 (119896) minus 119910 (119896)

Δ1199081198952 (119899 + 1) = 120578119890 (119896)1198742119894 (119899)

+ 11989012119876

119877Δ1199081198952 (119899) 119890

minus(Δ1199081198952(119899))21198772

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899 + 1)

Δ119908119894119895 (119899 + 1) = 120578119890 (119896) 119891 [1199092119894 (119899)] 119890 (119896) 11990811989521198741119895

+ 11989012119876

119877Δ119908119894119895 (119899) 119890

minus(Δ119908119894119895(119899))21198772

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899 + 1)

(14)

4 Simulation and Analysis

To evaluate the validity of the proposed model 1000 his-toric samples are obtained from real-site measurement dataincluding 800 random samples for training neural networksand 200 samples for test

International Journal of Distributed Sensor Networks 5

Speed

Acceleration

Sequence byinfrared

Trackoccupation

x1

x2

x3

x6

y(n)

Figure 3 Structure of target recognition based on chaotic neural network

0 500 1000 1500 20000

002

004

006

008

01

012

014

Number of training

Mea

n sq

uare

erro

r con

verg

ence

curv

e

BP neural networkChaotic neural network

Figure 4 Convergence curve of root mean squared error in neuralnetwork training

41 Performance Comparison of the BP and Chaotic NeuralNetworks in Training The structures of the neural networksare all 6-50-1 That is there are 6 neurons in the input layerrepresenting the detected targetrsquos speed acceleration movingdirection sequence of passing infrared ray tube area andstate of occupied track respectively while 1 neuron as thestate of track occupancy is in output layer Initially theweights are identical and selected from the range (minus1 1) andthe other parameters are set as 120578 = 001 120582 = 2 119877 = 1 and119876 = 02 All neural networks for comparison are trained 2000times respectively based on 800 groups of sample data Thesimulation results are shown in Figure 4

Simulation results show that the convergence rate of thechaotic neural network is faster than that of the BP neuralnetwork Besides the chaotic neural network outputs smallernetwork training error

42 Performance Comparison of the BP and Chaotic NeuralNetworks in Testing Here 200 groups of sample data are

0 50 100 150 2000

0002

0004

0006

0008

001

0012

0014

0016

0018

Test samples

BP neural networkChaotic neural network

Mea

n sq

uare

erro

r con

verg

ence

curv

e

Figure 5 Convergence curve of root mean squared error in neuralnetwork test

used to test the neural network which is completely trainedin (1) and compare the performance between the BP neuralnetwork and the chaotic neural network The simulationresults are shown in Figures 5 6 and 7

The output of track occupancy model has only twocases the occupation (output is 1) and the idleness (outputis 0) Hence the output of neural networks is binarizedand specified as 1 if it is greater than 05 and 0 otherwiseThe simulation results of neural networks are illustrated inFigures 8 and 9 and Table 1

The results show that (1) after training both BP neuralnetwork and the chaotic neural network obtain promisingresults very close to the desired output where high test preci-sion and detection accuracy rate are achieved (2) comparedwith the BP neural network the chaotic neural network hasfaster error convergence rate higher test precision and detec-tion accuracy rate and better network performance Besidesthe proposed one is able to detect the track occupancystatus with 100 accuracy and meet the requirements of the

6 International Journal of Distributed Sensor Networks

Table 1 Performance comparison results

MSE Correct number Correct rate of occupancy detection Test time (s)BP neural network 00063 198 99 00312Chaotic neural network 00025 200 100 00287

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 6 Test result of BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 7 Test result of chaotic neural network

0 20 40 60 80 100 120 140 160 180 2000

02

04

06

08

1

Test samples

The d

esire

d ou

tput

and

netw

ork

outp

ut

The desired outputNetwork output (after processing)

Figure 8 Test result of binarized BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

0

02

04

06

08

1

The desired outputNetwork output (after processing)

The d

esire

d ou

tput

and

netw

ork

outp

utFigure 9 Test result of the binarized chaotic neural network

track occupancy detection model (3) test speed of neuralnetwork is fast enough to meet the real-time requirementof the railway system Chaotic neural network combinesthe advantages of randomness and deterministic algorithmsIts optimization process consists of global searching stageand gradient searching stage which can effectively avoidlocal optima Randomness guarantees the global searchingcapability and overcomes the limitations of BP algorithmwith uniform distribution as its searchingmechanism In thissense chaotic neural network retains optimization duringsearching process The improved excitation function canenhance speedwhilemaintaining network stabilityThereforechaotic neural network can achieve better simulation resultsthan BP neural network This paper applies chaotic neuralnetwork to the detection of track occupancy Simulation andexperimental results demonstrate that the proposed chaoticneural network can meet the requirement of applications inChinese railways

The track occupancy detection solution based on multi-sensor information fusion technology is tested and validatedin the field It has been evaluated at some railway stationsin Hebei province for more than one year The test resultsshow that it can handle strong distractions caused by harshenvironments with response time smaller than 20ms andaccuracy of 999999 The proposed solution complies withthe standard of security for SIL-4 The infrared ray tubeembedded circuit board and the device installation are shownin Figure 10

5 Conclusion

To realize track occupancy detection this paper applies thechaos mechanism in the weight adjustment and excitationfunction to create chaotic neural networkmodel based on BP

International Journal of Distributed Sensor Networks 7

(a) Infrared ray tube embedded circuit board (b) Device installation

Figure 10 Infrared ray tube embedded circuit board and the device installation

neural networks A multisensor track occupancy detectionmodel is designed to deal with the problem of bad shuntingfor track circuitsThismodel can recognize detected target byanalyzing sensor information through BP and chaotic neuralnetworks so as to detect status of the track occupancy Byexperiments and onsite verification the multisensor infor-mation fusion for target recognition using chaotic neuralnetwork can reach 100 accuracy Compared with BP neuralnetwork the proposed chaotic neural network has faster con-vergence and consumes less training time meeting all systemrequirements The multisensor track occupancy detectionsolution proposed in this paper can solve the bad shuntingof track circuit and fulfill the task of the track occupancydetection which to a certain extent has relatively importanttheoretical and practical values for multisensor informationfusion research

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] J Wu and YWang ldquoPreservationmeasures against track circuitdefective shunting in train control center of dedicated passengerlinerdquo Journal of Beijing Jiaotong University vol 32 no 3 pp 21ndash24 2008

[2] Y Xiao-Jun ldquoResearch on bad shunting of track circuitrdquoRailway Signalling amp Communication vol 43 no 4 pp 11ndash142007

[3] Y Hu ldquoResearch on remediation program of bad shunting oftrack circuitrdquo Railway Signalling amp Communication vol 44 no5 pp 24ndash26 2008

[4] W-Q Guo and P Guo ldquoCause and countermeasure to badshunting of track circuitrdquo Railway Transport and Economy vol27 no 2 pp 61ndash62 2005

[5] H Gui-Yang and H Ze-Xi ldquoSolution analysis for defectiveshunting of track circuitrdquo Railway Computer Application vol21 no 1 pp 46ndash48 2012

[6] WYao-nan andL Shu-tao ldquoSummary ofmulti-sensor informa-tion fusion and applicationrdquo Control and Decision vol 16 no 5pp 518ndash522 2001

[7] Y He X Guan and G-H Wang ldquoSurvey on the progressand prospect of multisensor information Fusionrdquo Journal ofAstronautics vol 26 no 4 pp 524ndash530 2005

[8] M Cang-zhen Y Ding-bo X Jia P Shi-bao and W Xiao-junldquoA new target-correlation algorithm for heterogeneous sensorsbased on neural network classificationrdquo Journal of Radars vol11 no 4 pp 399ndash405 2012

[9] Y-N Wang Q-M Yu and X-F Yuan ldquoProgress of chaoticneural networks and their applicationsrdquo Control and Decisionvol 21 no 2 pp 121ndash128 2006

[10] L Wang S Li F Tian and X Fu ldquoA noisy chaotic neu-ral network for solving combinatorial optimization problemsstochastic chaotic simulated annealingrdquo IEEE Transactions onSystems Man and Cybernetics Part B Cybernetics vol 34 no5 pp 2119ndash2125 2004

[11] T Wen Y Wang and H Dan ldquoTracking control for uncertainchaotic system using dynamic neural networksrdquo Control andDecision vol 19 no 4 pp 455ndash458 2004

[12] Q Zhang C Wang and J Xu ldquoA multicast routing algorithmbased on transient chaotic neural networksrdquo Journal of Com-puter Research and Development vol 40 no 2 pp 177ndash1792003

[13] L Feng ldquoResearch on license plate location based on improvedBP neural networksrdquo Journal of SoochowUniversity EngineeringScience vol 24 no 6 pp 5ndash8 2004

Research ArticleFast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager

Junying Yang1 Zhenghao Li12 Jingman Xia3 and Peng Han2

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Chongqing Changpeng Industrial Group Co Ltd Chongqing 401325 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 3 February 2015 Accepted 3 February 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Junying Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

More and more network cameras are now working over distributed networks offering the capability of remote intelligent videosurveillance In this paper we bring forward an original particle filter tracking algorithm named labelled particle filter whichdescribes each image patch with a binary label Based on the imaging theory of thermography moving objects such as pedestriansand automobiles usually have higher intensities compared with the background in a gray-level pseudocolor mode Thus an imagepatch can be classified into two categories according to its intensity distribution and we can use a one-bit binary label positiveor negative to describe the attribute of image patch Therefore the candidate target template is established only if the label ofcandidate target matches the label of reference target and the computational complexity is reduced consequently Experiments areconducted to show that the proposed algorithm can handle real-time object tracking with less time cost while maintaining hightracking accuracy

1 Introduction

Visual tracking which provides cohesive information aboutthe target objects has been extensively used in computervision especially in intelligent video surveillance for antiter-rorism and civil protection [1] With the tendency that ther-mal infrared imagers are being widely applied in distributednetworks robust object tracking can be achieved for thedesirable property as the background is relatively simple inthermal infrared video

The main difficulties for the detection and trackingof infrared targets which are lack of texture and colorinformation are summarized into two aspects namely therequirements for robustness and meanwhile real-time per-formance of the algorithm The challenge becomes greaterfor achieving these goals when tracking small blurred targetand the object contains rapid and arbitrary target motionNumerous algorithms have been proposed for addressingthese issues including the Kalman filter techniques [2ndash4]the mean shift algorithms [5ndash7] and the particle filtering

methods [8ndash10] The approaches can be divided into twocategories the deterministic methods and the stochasticmethods Deterministic methods usually involve a gradientdescent search to minimize a cost function By contraststochasticmethods introduce some stochastic factors into thesearching process having a higher probability of reaching theglobal optimum Recently the particle filter as a stochasticmethod is the main approach to handle the object trackingtasks due to its desirable performance in nonlinear and non-Gaussian state estimation [11] It generates a set of randomsamples which are propagated and updated recursively inorder to approximate the state probability density functionof the system However large calculated amount is broughtabout by the abundant particles despite of the high precision

In this paper we propose an original object tracking algo-rithm with the name of labelled particle filter (abbreviatedas LPF) on the basis of the particle filter Our approachimproves the description of target template and accord-ingly shortens the search stage maintaining high accuracywith low computational cost First we classify the intensity

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 497639 6 pageshttpdxdoiorg1011552015497639

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

International Journal of Distributed Sensor Networks

Trajectory Data Mining in Distributed SensorNetworks

Guest Editors Shaojie Qiao Huidong (Warren) JinYunjun Gao Lu-An Tang and Huanlai Xing

Copyright copy 2015 Hindawi Publishing Corporation All rights reserved

This is a special issue published in ldquoInternational Journal of Distributed Sensor Networksrdquo All articles are open access articles distributedunder the Creative Commons Attribution License which permits unrestricted use distribution and reproduction in any medium pro-vided the original work is properly cited

Editorial Board

Jemal H Abawajy AustraliaMiguel Acevedo USACristina Alcaraz SpainAna Alejos SpainMohammod Ali USAGiuseppe Amato ItalyHabib M Ammari USAMichele Amoretti ItalyChristos Anagnostopoulos UKLi-Minn Ang AustraliaNabil Aouf UKFrancesco Archetti ItalyMasoud Ardakani CanadaMiguel Ardid SpainMuhammad Asim UKStefano Avallone ItalyJose L Ayala SpainJavier Bajo SpainN Balakrishnan IndiaPrabir Barooah USAFederico Barrero SpainPaolo Barsocchi ItalyPaolo Bellavista ItalyOlivier Berder FranceRoc Berenguer SpainJuan A Besada SpainGennaro Boggia ItalyAlessandro Bogliolo ItalyEleonora Borgia ItalyJanos Botzheim JapanFarid Boussaid AustraliaArnold K Bregt The NetherlandsRob Brennan CanadaRichard R Brooks USATed Brown USADavide Brunelli ItalyJames Brusey UKCarlos T Calafate SpainTiziana Calamoneri ItalyJose Camacho SpainJuan Carlos Cano SpainXianghui Cao USAJoao Paulo Carmo BrazilRoberto Casas SpainLuca Catarinucci Italy

Michelangelo Ceci ItalyYao-Jen Chang TaiwanNaveen Chilamkurti AustraliaWook Choi KoreaHyunseung Choo KoreaKim-Kwang R Choo AustraliaChengfu Chou TaiwanMashrur A Chowdhury USATae-Sun Chung KoreaMarcello Cinque ItalySesh Commuri USAMauro Conti ItalyInigo Cuinas SpainAlfredo Cuzzocrea ItalyDonatella Darsena ItalyDinesh Datla USAAmitava Datta AustraliaIyad Dayoub FranceDanilo De Donno ItalyLuca De Nardis ItalyFloriano De Rango ItalyPaula de Toledo SpainMarco Di Felice ItalySalvatore Distefano ItalyLongjun Dong ChinaNicola Dragoni DenmarkGeorge P Efthymoglou GreeceFrank Ehlers ItalyMelike Erol-Kantarci CanadaFarid Farahmand USAMichael Farmer USAFlorentino Fdez-Riverola SpainSilvia Ferrari USAGianluigi Ferrari ItalyGiancarlo Fortino ItalyLuca Foschini ItalyJean Y Fourniols FranceDavid Galindo SpainEnnio Gambi ItalyWeihua Gao USAPreetam Ghosh USAAthanasios Gkelias UKIqbal Gondal AustraliaFrancesco Grimaccia ItalyJayavardhana Gubbi Australia

Song Guo JapanAndrei Gurtov FinlandMohamed A Haleem USAKijun Han Republic of KoreaQi Han USAZdenek Hanzalek Czech RepublicShinsuke Hara JapanWenbo He CanadaPaul Honeine FranceFeng Hong ChinaHaiping Huang ChinaXinming Huang USAChin-Tser Huang USAMohamed Ibnkahla CanadaSyed K Islam USALillykutty Jacob IndiaWon-Suk Jang KoreaAntonio Jara SwitzerlandShengming Jiang ChinaYingtao Jiang USANing Jin ChinaRaja Jurdak AustraliaKonstantinos Kalpakis USAIbrahim Kamel United Arab EmiratesJoarder Kamruzzaman AustraliaRajgopal Kannan USAJohannes M Karlsson SwedenGour C Karmakar AustraliaMarcos D Katz FinlandJamil Y Khan AustraliaSherif Khattab EgyptSungsuk Kim Republic of KoreaHyungshin Kim Republic of KoreaAndreas Konig GermanyGurhan Kucuk TurkeySandeep S Kumar The NetherlandsJuan A L Riquelme SpainYee W Law AustraliaAntonio Lazaro SpainDidier Le Ruyet FranceYong Lee USASeokcheon Lee USAJoo-Ho Lee JapanStefano Lenzi ItalyPierre Leone Switzerland

Shuai Li USAShancang Li UKWeifa Liang AustraliaYao Liang USAQilian Liang USAI-En Liao TaiwanJiun-Jian Liaw TaiwanAlvin S Lim USAAntonio Liotta The NetherlandsDonggang Liu USAYonghe Liu USAHai Liu Hong KongLeonardo Lizzi FranceJaime Lloret SpainKenneth J Loh USAJuan Carlos Lopez SpainManel Lopez SpainPascal Lorenz FranceChun-Shien Lu TaiwanJun Luo SingaporeMichele Magno ItalySabato Manfredi ItalyAthanassios Manikas UKPietro Manzoni SpainAlvaro Marco SpainJose R Martinez-de Dios SpainAhmed Mehaoua FranceNirvana Meratnia The NetherlandsChristian Micheloni ItalyLyudmila Mihaylova UKPaul Mitchell UKMihael Mohorcic SloveniaJose Molina SpainAntonella Molinaro ItalyJose I Moreno SpainSalvatore Morgera USAKazuo Mori JapanLeonardo Mostarda ItalyV Muthukkumarasamy AustraliaKshirasagar Naik CanadaKamesh Namuduri USAAmiya Nayak Canada

George Nikolakopoulos SwedenAlessandro Nordio ItalyMichael J OrsquoGrady IrelandGregory OrsquoHare IrelandGiacomo Oliveri ItalySaeed Olyaee IranLuis Orozco-Barbosa SpainSuat Ozdemir TurkeyVincenzo Paciello ItalySangheon Pack Republic of KoreaMarimuthu Palaniswami AustraliaMeng-Shiuan Pan TaiwanSeung-Jong J Park USAMiguel A Patricio SpainLuigi Patrono ItalyRosa A Perez-Herrera SpainPedro Peris-Lopez SpainJanez Pers SloveniaDirk Pesch IrelandShashi Phoha USARobert Plana FranceCarlos Pomalaza-Raez FinlandNeeli R Prasad DenmarkAntonio Puliafito ItalyHairong Qi USAMeikang Qiu USAVeselin Rakocevic UKNageswara SV Rao USALuca Reggiani ItalyEric Renault FranceJoel Rodrigues PortugalPedro P Rodrigues PortugalLuis Ruiz-Garcia SpainM Saad United Arab EmiratesStefano Savazzi ItalyMarco Scarpa ItalyArunabha Sen USAOlivier Sentieys FranceSalvatore Serrano ItalyZhong Shen ChinaChin-Shiuh Shieh TaiwanMinho Shin Korea

Pietro Siciliano ItalyOlli Silven FinlandHichem Snoussi FranceGuangming Song ChinaAntonino Staiano ItalyMuhammad A Tahir PakistanJindong Tan USAShaojie Tang USALuciano Tarricone ItalyKerry Taylor AustraliaSameer S Tilak USAChuan-Kang Ting TaiwanSergio Toral SpainVicente Traver SpainIoan Tudosa ItalyAnthony Tzes GreeceBernard Uguen FranceFrancisco Vasques PortugalKhan A Wahid CanadaAgustinus B Waluyo AustraliaYu Wang USAJianxin Wang ChinaJu Wang USAHonggang Wang USAThomas Wettergren USARan Wolff IsraelChase Wu USANa Xia ChinaQin Xin Faroe IslandsYuan Xue USAChun J Xue Hong KongGeng Yang ChinaTheodore Zahariadis GreeceMiguel A Zamora SpainXing Zhang ChinaHongke Zhang ChinaJiliang Zhou ChinaTing L Zhu USAXiaojun Zhu ChinaYifeng Zhu USADaniele Zonta ItalyAntonio-Javier Garcıa-Sanchez Spain

Trajectory Data Mining in Distributed Sensor Networks Shaojie Qiao Huidong (Warren) JinYunjun Gao Lu-An Tang and Huanlai XingVolume 2015 Article ID 913165 3 pages

Multisensor Track Occupancy Detection Model Based on Chaotic Neural NetworksZe-xi Hua and Xiang-dong ChenVolume 2015 Article ID 896340 7 pages

Fast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager Junying YangZhenghao Li Jingman Xia and Peng HanVolume 2015 Article ID 497639 6 pages

Asteroids Exploration Trajectory Optimal Design with Differential Evolution Based on Mixed CodingMaocai Wang Zhiming Song Guangming Dai Lei Peng and Chang ZhengVolume 2015 Article ID 827987 8 pages

Intrusion Detection and Cooperative Tracking Using PTZ NetworkThermal Imagers Zhenghao LiJunying Yang Peng Han Yang Ran and Zhi ChaiVolume 2015 Article ID 130103 4 pages

Efficient Pairing-Free Privacy-Preserving Auditing Scheme for Cloud Storage in Distributed SensorNetworks Xinpeng Zhang Chunxiang Xu and Xiaojun ZhangVolume 2015 Article ID 593759 10 pages

EditorialTrajectory Data Mining in Distributed Sensor Networks

Shaojie Qiao1 Huidong (Warren) Jin2 Yunjun Gao3 Lu-An Tang4 and Huanlai Xing1

1School of Information Science and Technology Southwest Jiaotong University No 111 Erhuanlu Beiyiduan Chengdu 610031 China2Digital Productivity Flagship CSIRO GPO Box 664 Canberra ACT 2601 Australia3College of Computer Science Zhejiang University No 38 Zheda Road Hangzhou 310058 China4NEC Labs America 4 Independence Way Princeton NJ 08540 USA

Correspondence should be addressed to Shaojie Qiao sjqiaoswjtueducn

Received 29 April 2015 Accepted 29 April 2015

Copyright copy 2015 Shaojie Qiao et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

The prevalence of distributed sensor networks on the Internethas allowed the field to become a relevant and active researcharea attracting professionals and researchers from a varietyof fields and disciplines By incorporating trajectory infor-mation we can bring distributed sensor networks back to thephysical world conveniently sharing our real-life experiencesin the virtual world By mining trajectory patterns or pre-dicting locations from distributed sensor networks peoplecannot only track and share location-based information witheach other via mobile devices desktop computers or sensorsbut also benefit from the collective knowledge learned fromthis content [1]

Wireless sensor networks global positioning systemsand mobile computing techniques are developing rapidlysuch that it is now possible to systematically track andpredict the mobility of objects which accumulate a hugecollection of mobile data Accordingly there is an ever-increasing interest in performing data analysis over trajectorydata [2] By processing and analyzing the historical trajectorydata using data mining or machine learning techniques itis relatively easy to predict accurate information associatedwith the position ofmoving objectsThis practice is known astrajectory datamining (TDMfor short) [3 4] and as our dailylives become even more embedded with these technologiesthe importance of TDM is evenmore important For exampleconsider the case when a GPS enabled device is takenbeyond the working proximity of satellites and is renderedinoperable A possible solution to this is to employ TDMsoftware which can provide an intelligent navigation service

Arguably a trajectory is one of the most fundamentalproperties in human life and the research on TDM indistributed sensor networks works to bridge the gap betweenthe virtual and physical world This research of trajectorydata mining in distributed sensor networks has the potentialto change the way we live such as enabling applicationsfor better path planning [5 6] and restaurantbusiness rec-ommendations Research can also be conducted to advancehuman mobility modeling and user activity analyses [6ndash9] which can have broad impacts on social science andengineering

This special issue covers a wide range of research workwhich can contribute to addressing and solving the chal-lenges faced in the location-based distributed sensor networkresearch domain for example spatial and spatiotemporaldata mining in distributed sensor networks moving objecttracking indexing and retrieval in distributed sensor net-works and activity recognition and sensing for distributedsensor networks

The readers of TDM in distributed sensor networks canfind in this special issue not only state-of-the-art researchfindings and updated reviews on the common techniquesin TDM but also important questions to be resolved thatis user behavior modeling using physical sensor data andmobile and ubiquitous computing for distributed sensornetworks

Currently the problem of security in distributed sensornetwork has attracted a lot of attention from researchersAnd cloud data storage and retrieval have become popular

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 913165 3 pageshttpdxdoiorg1011552015913165

2 International Journal of Distributed Sensor Networks

for efficient datamanagement in distributed sensor networksIn this special issue X Zhang et al proposed an efficientpairing-free auditing scheme for data storage in distributedsensor networks They employed a third party auditor (TPA)to verify the integrity of sensor data without retrieving theentire data information In addition they designed the homo-morphic message authentication codes to reduce the spacestorage of the verification information They also employedthe random masking technique to guarantee that the TPAcannot recover the primitive data blocks in distributed sensornetworks Finally they adapted the proposed scheme forsupporting batch auditing so that the TPA can efficientlyperform multiple auditing tasks

Multisensor information fusion has garnered wide sup-port in a variety of applications and is gradually becomingan active research area Bad shunting of track circuit is oneof the major risks for railway traffic safety The occupancyof track cannot be correctly detected due to bad shuntingwhich could severely degrade the efficiency of dispatchingtrain commands In order to improve the efficiency of trackoccupation detection Z Hua et al proposed a multisensortrack occupancy detection model based on chaotic neuralnetworks This model used the detection results of trackoccupancy collected by multiple sensors as the fundamentaldata and then calculated the weights using the chaotic neuralnetworks and performs data fusion in order to determinewhether the track is occupied Extensive experimental resultsdemonstrate that the proposed model can detect the trackoccupancy in an effective and efficient fashion

With the rapid development of space technology asteroidexploration becomes an active research field in deep spaceexploration How to find the global optimum flight programis a key problem in TDM of the deep space explorationAiming to handle this problem M Wang et al proposedan approach to design the optimal trajectory by differentialevolution (DE) algorithm for asteroid exploration based onmixed coding while the celestial sequence and the timesequence are coded together into the chromosomes of DEand optimized simultaneously The proposed algorithm canutilize the characteristics of the high efficiency and globaloptimization ability of differential evolution as well as avoidthe problem of high complexity in the branch-and-boundalgorithm and the problem of local optimal solutions in thegreedy algorithm The proposed approach can be used tosolve the Fourth Contest of National Space Orbit Designin China and the result shows that both the computationalefficiency and the performance of the algorithm are superior

Nowadays a large number of network thermal imagingcameras have worked over distributed sensor networksoffering the capability of online remote intelligent videosurveillance Z Li et al proposed a new intrusion detec-tion and cooperative tracking approach applied for PTZ(PanTiltZoom) network thermal imagers First the intru-sion detection module eliminates the offset between thecurrent frame and the prior frame via FOV (Field-of-View)matching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetracking module shifts the priority of tracking by imagerpose estimation which is based on FOV matching and

can avoid transferring the local features from one imagerto another one In addition another work relevant to thisresearch is addressed J Yang et al presented an originalparticle filter tracking algorithm named labeled particle filterwhich describes each image patch with a binary label Theyused a one-bit binary label that is positive or negative todescribe the attribute of image patchTherefore the candidatetarget template is established only if the label of the candidatetargets matches the label of the reference target and thecomputational complexity can be reduced Experimentalresults show that the proposed algorithm can handle the real-time object tracking with less time cost as well as maintaininghigh tracking accuracy

We hope that this special issue will spark your interest inthe young yet fast-evolving field of trajectory data mining indistributed sensor networks The techniques and algorithmspresented are of practical utility rather than selecting algo-rithms that perform well on small ldquotoyrdquo sensor data sets Theresearch works described in this special issue are geared forthe discovery of user behavior and mobility in real sensordata

Acknowledgments

This special issue is partially supported in part by theNationalNatural Science Foundation of China under Grants 61100045and 61165013 by the Specialized Research Fund for theDoctoral ProgramofHigher Education of China underGrant20110184120008 by the Youth Foundation for Humanitiesand Social Sciences of Ministry of Education of China underGrant 14YJCZH046 and by the Fundamental Research Fundsfor the Central Universities under Grant 2682013BR023

Shaojie QiaoHuidong (Warren) Jin

Yunjun GaoLu-An Tang

Huanlai Xing

References

[1] S Qiao D Shen X Wang N Han and W Zhu ldquoA self-adaptive parameter selection trajectory prediction approachvia hidden Markov modelsrdquo IEEE Transactions on IntelligentTransportation Systems vol 16 no 1 pp 284ndash296 2015

[2] THunter P Abbeel andAM Bayen ldquoThepath inference filtermodel-based low-latency map matching of probe vehicle datardquoIEEE Transactions on Intelligent Transportation Systems vol 15no 2 pp 507ndash529 2014

[3] Y Zheng ldquoTrajectory data mining an overviewrdquoACMTransac-tions on Intelligent Systems and Technology vol 6 no 3 article1 2015

[4] Y Zheng and X Zhou Computing with Spatial TrajectoriesSpringer New York NY USA 2011

[5] S Qiao C Tang H Jin et al ldquoPutMode prediction of uncertaintrajectories in moving objects databasesrdquo Applied Intelligencevol 33 no 3 pp 370ndash386 2010

[6] C Song Z Qu N Blumm and A-L Barabsi ldquoLimits of pre-dictability in human mobilityrdquo Science vol 327 no 5968 pp1018ndash1021 2010

International Journal of Distributed Sensor Networks 3

[7] S Qiao T Li H Li J Peng and H Chen ldquoA new block-modeling based hierarchical clustering algorithm for web socialnetworksrdquo Engineering Applications of Artificial Intelligence vol25 no 3 pp 640ndash647 2012

[8] A Campbell and T Choudhury ldquoFrom smart to cognitivephonesrdquo IEEE Pervasive Computing vol 11 no 3 pp 7ndash11 2012

[9] D Centola ldquoThe spread of behavior in an online social networkexperimentrdquo Science vol 329 no 5996 pp 1194ndash1197 2010

Research ArticleMultisensor Track Occupancy Detection Model Based onChaotic Neural Networks

Ze-xi Hua and Xiang-dong Chen

School of Electrical Engineering Southwest Jiaotong University Chengdu 610031 China

Correspondence should be addressed to Xiang-dong Chen xdchenhomeswjtueducn

Received 31 August 2014 Revised 9 November 2014 Accepted 10 November 2014

Academic Editor Huanlai Xing

Copyright copy 2015 Z-x Hua and X-d Chen This is an open access article distributed under the Creative Commons AttributionLicense which permits unrestricted use distribution and reproduction in any medium provided the original work is properlycited

Bad shunting of track circuit is one of the major risks for railway traffic safetyThe occupancy of track will not be correctly detecteddue to bad shunting which could severely degrade the efficiency of the train dispatching command sometimes even causing seriousaccidents such as train collision and derailment To handle the bad shunting problem theThree Points Test Method is commonlyused for detecting track occupancy However this method completely relies on manual confirmation and it thus usually leads tolow detection efficiency and high labor intensity In order to improve the detection efficiency and involve as less human laborsas possible this paper proposes a multisensor track occupancy detection model which is based on chaotic neural networks Thismodel uses the detection results of track occupancy collected bymultiple sensors as the fundamental data and then it calculates theirweights using chaotic neural networks for data fusion and finally themodel determineswhether the track is occupied Experimentalresults and field tests demonstrate that the proposedmodel is able to provide track occupancy detection with high effectiveness andefficiency Moreover the accuracy of detection reaches 999999 which can help to greatly reduce the labor intensity of manualconfirmation

1 Introduction

Nowadays in the Chinese Railway System the number oftrack segments with bad shunting in track circuit is about 36thousand Since the track occupancy cannot be detected inthese segments accidents can be caused easily due to earlyerror unlocking of railway routes and halfway switching ofthe turnout for example turnout extruding train derailmentand side conflict The problem above results in the safetyrisks to rail operating which poses serious threats to theefficiency of rail transportation and has become a majortechnical problem for the railway system [1ndash5] This paperproposes a multisensor technical solution to detect trackoccupancy which employs the data fusion approach tocombine the detection results obtained by the sensors andthen comprehensively analyzes them to determine whetherthe track is occupied

The working conditions of railways are different andcomplex In the process of track occupancy collection theperformance of sensors will be affected by installation cli-mate electromagnetic environment and other factors which

may cause data noise and track occupancy detection errorTherefore to calculate the weights of data from each sensordifferent railway working conditions need to be taken intoaccount when performing track occupancy detecting usingmultisensor information fusion technology Currently thecommonly usedmultisensor information fusion technologiesmainly include the Bayesian estimation Kalman filteringand D-S evidential reasoning [6 7] For railway site thereis the interference of the data transmission to a certainextent a large amount of data to be processed within a shorttime these approaches have several drawbacks in terms ofinformation fusion system modeling They need to buildregression function to solve the large-scale matrix equationand are not able to calculate the weights of the data fromeach sensor accurately for nonlinear system In contrast thispaper uses the neural network and calculates the weightsof data obtained by the sensors according to the historydata which can avoid local optima This paper improves theconventional neural networks by adding a chaos mechanismto increase its convergence rate and recognition rate To dealwith the problem of bad shunting in track circuit (where

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 896340 7 pageshttpdxdoiorg1011552015896340

2 International Journal of Distributed Sensor Networks

uncorrected detections of track occupancy are caused) thispaper proposes a multisensor technical solution to detecttrack occupancy It employs the chaos neural networks tofuse the data obtained from sensorsThe experimental resultsdemonstrate that the proposed detection method is of highaccuracy and applicable to the current Chinese railways [8ndash12]

2 Analysis of Track OccupancyDetection by Sensors

In order to realize track occupancy detection three kindsof sensors are used including infrared shooting sensorproximity switch sensor and ranging sensor to detect trackoccupancyThis section introduces the preliminaries of thesesensors for detecting track occupancy

21 Infrared Shooting Sensor The infrared shooting sensor isused to realize track occupancy via transmitting and receivinginfrared signals Each sensor consists of the transmitter andreceiver If wheels are not busy the receiver can receiveinfrared rays from the transmitter whichmeans that the trackis idle On the contrary if wheels are passing by the receivercannot receive the infrared rays sent which means that thetrack is occupied

22 Proximity Switch Sensor Proximity switch sensor is asensor whose output can deflect the time when the metalobjects are approaching to the certain range of the inductivehead The sensor used in this paper has a sensing distanceof 2 cm Sensors of this type are fixed inside the rail andthe height from the inner edge of wheels is around 1 cm toachieve the goal of detecting wheels Other metal objects canbe detected within 2 cm which can reduce the misjudgmentcaused by other factors and ensure the system reliability

23 Ranging Sensor Ranging sensor is employed to calculatethe distance of detected objects from sensors according tothe principle of ultrasonic reflection Ranging sensors whichare fixed at the middle of the trail can calculate the distanceamong the sensors and the objects for detectionThe distancefrom the underbody of trains to the ground is shorter than20 cm Therefore if the objects are detected within 20 cm itmeans that the train is passing by indicating idleness of thetrack

With infrared shooting sensor proximity switch sensorand ranging sensor this paper can easily infer whetherthe object passing by these sensors is a train and realizethe detection of track occupancy via the number of trainaxles In the actual scene the detection system can identifyobjects including train inspection trolley person and ani-mal Hence the features of the track-occupying object have tobe extracted so as to provide strong evidence for multisensorobject recognition

Based on the information collected by sensors the veloc-ity acceleration area and frequency of a passing objectwill be calculated Then multisensor information fusiontechnology is applied to realize track occupancy detection

The detection principle is shown in Figure 1 and the devicesinstalled beside the rail are shown in Figure 2

3 Multisensor Information Fusion Model ofChaotic Neural Networks

The weights of the sensor data play the key role in the mul-tisensor information fusion Although the adaptive learningfunction of BP neural networks is the main advantage ofneural networks it is apt to fall into local optima Thereforeusing neural networks separately to achieve multisensorinformation fusion has to a certain extent its limitations [8]

31 Traditional BP Neural Network Model Traditional BPneural network consists of the input layer the hidden layerand the output layer Its weight calculation formula is shownin the following equation

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(1)

As shown in (1) 119869 represents the objective function ofnetwork learning 119899 is number of training samples and 120578is the learning speed 120578 is fixed in traditional BP neuralnetworks where the convergence rate is relatively slow in theflat surface under small 120578 On the contrary when 120578 is set toa large value the shock in canyon area of error surface tendsto become big and the BP neural networks are easily trappedinto local optima

32 Chaotic Neural Network Model The chaos mechanismℎ(119909) is introduced in the phase of weight adjustment here inorder to improve the performance of the BP neural networksby using chaotic characteristics to avoid local optima inthe process of neural network learning This mechanismsimultaneously accelerates the convergence rate by changingthe excitation function of the hidden layers and finallyestablishes the neural network model

321 Improved Weights Correction Algorithm According tothe chaos theory [9]

ℎ (119909) = 11989012(119876

119877)119909119890minus11990921198772

(2)

International Journal of Distributed Sensor Networks 3

Infraredshooting

sensor

Infraredshooting

sensor

Infraredshooting

sensor

Distance is fixed

Distance is fixedDetect time

Distance is fixedDetect time

Speed 1 Speed 2

Acceleration

Ranging sensor

Height is fixedDetect time

Frequency

Calculate the area

Proximityswitch sensor

Proximityswitch sensor

Figure 1 Detection principle diagram of sensor information

Figure 2 Infrared ray sensor devices installed next to the rail

The correction formula of the weights in neural networksis given as follows

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)+ ℎ (Δ1199081198952 (119899 minus 1))

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)+ ℎ (Δ119908119894119895 (119899 minus 1))

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(3)

where 119909 represents the speed of approaching to the fixedpoint in dynamical systems If 119909 is very big it means thatthe system is far from fixed point In this case ℎ(119909) shoulddecrease quickly so that the improvement of weight could

rapidly get close to the system fixed point with the directiontowards gradient information When 119909 becomes smaller andsmaller the weight dynamical system will gradually move tothe certain neighborhood of some fixed pointThen the self-feedback of ℎ(119909) will generate new driving force to escapefrom the fixed point tuning the weights to the neighborhoodof fixed points from the global point of view In this formula119876 and119877 represent the amplitude and radius of nonlinear self-feedback driven item respectively controlling the activitiesrange of weights 119876 means the shift of power size of localminimum energy in weights dynamical system 119877 is the localability range in the weight dynamical system Accordinglythe dynamics feature of chaos makes the weight dynamicalsystem own complex feature which prevents the networkweights from falling into the local optima during learningconsequently improving the performance of neural networks

4 International Journal of Distributed Sensor Networks

322 Improvement of the Excitation Function in the HiddenLayers Generally the excitation function of BP neural net-works in the hidden layers always adopts 119878 type function asshown below

119891 (119909) =1

1 + 119890minus119909 (4)

Its derivative is obtained by the following

1198911015840(119909) = 119891 (119909) [1 minus 119891 (119909)] (5)

The work in literature [13] shows that the adjustmentamount of weights between the input layer and the hiddenlayer has different contribution to network training comparedwith that of the adjustment amount of weights between thehidden layer and the output layer in the BP algorithm If theadjustment amount of weights between the input layer andthe hidden layer is appropriate and that between the hiddenlayer and the output layer is too big the networks are apt tohave a big shock On the contrary if the adjustment amountof weights between the output layer and the hidden layer isappropriate and that between the input layer and the hiddenlayer is too small the convergence rate of the network maybe slowTherefore to adjust the contributions on the networktrainingwith regard to theweights in each layer the excitationfunction is improved as below

1198911 (119909) =1

1 + 119890minus120582119909 (6)

Its derivative is shown in the following

11989110158401 (119909) = 1205821198911 (119909) [1 minus 1198911 (119909)] (7)

Clearly parameter 120582 will affect the form of the 119878 typefunction When 120582 gt 1 the curve of the 119878 type functionbecomes steep accelerating the convergence rate of networkswhen 120582 lt 1 the curve becomes flat which makes theconvergence rate of networks slow and the output morestable Generally 120582 ge 1 is to balance the difference among theadjustment amount of weights between the input layer andthe hidden layer as well as that between the hidden layer andthe output layer which guarantees a decent convergence rateand keeps the network stable

33 Multisensor Information Fusion Model Based on ChaoticNeural Networks This section presents how to identifywhether the passing objects are trains or not according tothe characteristics of the detected targets The characteristicsof the detected targets include the detected targetsrsquo speedacceleration sequence of passing infrared ray tube movingdirection area and state of track occupancy which arethe input of the neural network The recognition result iscategorized into train and not train which is the output ofthe neural network

According to the characteristics of detected targets theinput of neural networks is expressed as the followingmatrix

119909 =

[[[[

[

1199091 (1) 1199092 (1) sdot sdot sdot 1199096 (1)

1199091 (2) 1199092 (2) sdot sdot sdot 1199096 (2)

d

1199091 (119899) 1199092 (119899) sdot sdot sdot 1199096 (119899)

]]]]

]

(8)

The output of the neural network is as below

119910 = [119910 (1) 119910 (2) 119910 (119899)] (9)

The network model is shown in Figure 3According to the chaotic network the learning objective

function is shown as

119869 =1

2[119910 (119899) minus 119910 (119899)]

2 (10)

where 119910(119899) is the real output of the neural networkAccording to the chaotic neural network model we build

the mathematical model with three layers(1) input layer

1198741119895 (119899) =

1199091 (119899)

1199092 (119899)

1199096 (119899)

(11)

(2) hidden layer

1198832119894 (119899) =

119898

sum

119895=1

1199081198941198951198741119895

1198742119894 (119899) = 119891 (1198832119894 (119899))

(12)

(3) output layer

1198833 (119899) =

119898

sum

119895=1

11990811989521198742119894

119910 (119899 + 1) = 1198833 (119899)

(13)

where 119898 is the number of nodes in the hidden layer 119908119894119895 and1199081198952 are the weights between the input layer and the hiddenlayer and those between the hidden layer and the output layerrespectively and 120578 is the learning speedThe calculation of thelearning procedure is given below

119890 (119899) = 119910 (119896) minus 119910 (119896)

Δ1199081198952 (119899 + 1) = 120578119890 (119896)1198742119894 (119899)

+ 11989012119876

119877Δ1199081198952 (119899) 119890

minus(Δ1199081198952(119899))21198772

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899 + 1)

Δ119908119894119895 (119899 + 1) = 120578119890 (119896) 119891 [1199092119894 (119899)] 119890 (119896) 11990811989521198741119895

+ 11989012119876

119877Δ119908119894119895 (119899) 119890

minus(Δ119908119894119895(119899))21198772

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899 + 1)

(14)

4 Simulation and Analysis

To evaluate the validity of the proposed model 1000 his-toric samples are obtained from real-site measurement dataincluding 800 random samples for training neural networksand 200 samples for test

International Journal of Distributed Sensor Networks 5

Speed

Acceleration

Sequence byinfrared

Trackoccupation

x1

x2

x3

x6

y(n)

Figure 3 Structure of target recognition based on chaotic neural network

0 500 1000 1500 20000

002

004

006

008

01

012

014

Number of training

Mea

n sq

uare

erro

r con

verg

ence

curv

e

BP neural networkChaotic neural network

Figure 4 Convergence curve of root mean squared error in neuralnetwork training

41 Performance Comparison of the BP and Chaotic NeuralNetworks in Training The structures of the neural networksare all 6-50-1 That is there are 6 neurons in the input layerrepresenting the detected targetrsquos speed acceleration movingdirection sequence of passing infrared ray tube area andstate of occupied track respectively while 1 neuron as thestate of track occupancy is in output layer Initially theweights are identical and selected from the range (minus1 1) andthe other parameters are set as 120578 = 001 120582 = 2 119877 = 1 and119876 = 02 All neural networks for comparison are trained 2000times respectively based on 800 groups of sample data Thesimulation results are shown in Figure 4

Simulation results show that the convergence rate of thechaotic neural network is faster than that of the BP neuralnetwork Besides the chaotic neural network outputs smallernetwork training error

42 Performance Comparison of the BP and Chaotic NeuralNetworks in Testing Here 200 groups of sample data are

0 50 100 150 2000

0002

0004

0006

0008

001

0012

0014

0016

0018

Test samples

BP neural networkChaotic neural network

Mea

n sq

uare

erro

r con

verg

ence

curv

e

Figure 5 Convergence curve of root mean squared error in neuralnetwork test

used to test the neural network which is completely trainedin (1) and compare the performance between the BP neuralnetwork and the chaotic neural network The simulationresults are shown in Figures 5 6 and 7

The output of track occupancy model has only twocases the occupation (output is 1) and the idleness (outputis 0) Hence the output of neural networks is binarizedand specified as 1 if it is greater than 05 and 0 otherwiseThe simulation results of neural networks are illustrated inFigures 8 and 9 and Table 1

The results show that (1) after training both BP neuralnetwork and the chaotic neural network obtain promisingresults very close to the desired output where high test preci-sion and detection accuracy rate are achieved (2) comparedwith the BP neural network the chaotic neural network hasfaster error convergence rate higher test precision and detec-tion accuracy rate and better network performance Besidesthe proposed one is able to detect the track occupancystatus with 100 accuracy and meet the requirements of the

6 International Journal of Distributed Sensor Networks

Table 1 Performance comparison results

MSE Correct number Correct rate of occupancy detection Test time (s)BP neural network 00063 198 99 00312Chaotic neural network 00025 200 100 00287

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 6 Test result of BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 7 Test result of chaotic neural network

0 20 40 60 80 100 120 140 160 180 2000

02

04

06

08

1

Test samples

The d

esire

d ou

tput

and

netw

ork

outp

ut

The desired outputNetwork output (after processing)

Figure 8 Test result of binarized BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

0

02

04

06

08

1

The desired outputNetwork output (after processing)

The d

esire

d ou

tput

and

netw

ork

outp

utFigure 9 Test result of the binarized chaotic neural network

track occupancy detection model (3) test speed of neuralnetwork is fast enough to meet the real-time requirementof the railway system Chaotic neural network combinesthe advantages of randomness and deterministic algorithmsIts optimization process consists of global searching stageand gradient searching stage which can effectively avoidlocal optima Randomness guarantees the global searchingcapability and overcomes the limitations of BP algorithmwith uniform distribution as its searchingmechanism In thissense chaotic neural network retains optimization duringsearching process The improved excitation function canenhance speedwhilemaintaining network stabilityThereforechaotic neural network can achieve better simulation resultsthan BP neural network This paper applies chaotic neuralnetwork to the detection of track occupancy Simulation andexperimental results demonstrate that the proposed chaoticneural network can meet the requirement of applications inChinese railways

The track occupancy detection solution based on multi-sensor information fusion technology is tested and validatedin the field It has been evaluated at some railway stationsin Hebei province for more than one year The test resultsshow that it can handle strong distractions caused by harshenvironments with response time smaller than 20ms andaccuracy of 999999 The proposed solution complies withthe standard of security for SIL-4 The infrared ray tubeembedded circuit board and the device installation are shownin Figure 10

5 Conclusion

To realize track occupancy detection this paper applies thechaos mechanism in the weight adjustment and excitationfunction to create chaotic neural networkmodel based on BP

International Journal of Distributed Sensor Networks 7

(a) Infrared ray tube embedded circuit board (b) Device installation

Figure 10 Infrared ray tube embedded circuit board and the device installation

neural networks A multisensor track occupancy detectionmodel is designed to deal with the problem of bad shuntingfor track circuitsThismodel can recognize detected target byanalyzing sensor information through BP and chaotic neuralnetworks so as to detect status of the track occupancy Byexperiments and onsite verification the multisensor infor-mation fusion for target recognition using chaotic neuralnetwork can reach 100 accuracy Compared with BP neuralnetwork the proposed chaotic neural network has faster con-vergence and consumes less training time meeting all systemrequirements The multisensor track occupancy detectionsolution proposed in this paper can solve the bad shuntingof track circuit and fulfill the task of the track occupancydetection which to a certain extent has relatively importanttheoretical and practical values for multisensor informationfusion research

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] J Wu and YWang ldquoPreservationmeasures against track circuitdefective shunting in train control center of dedicated passengerlinerdquo Journal of Beijing Jiaotong University vol 32 no 3 pp 21ndash24 2008

[2] Y Xiao-Jun ldquoResearch on bad shunting of track circuitrdquoRailway Signalling amp Communication vol 43 no 4 pp 11ndash142007

[3] Y Hu ldquoResearch on remediation program of bad shunting oftrack circuitrdquo Railway Signalling amp Communication vol 44 no5 pp 24ndash26 2008

[4] W-Q Guo and P Guo ldquoCause and countermeasure to badshunting of track circuitrdquo Railway Transport and Economy vol27 no 2 pp 61ndash62 2005

[5] H Gui-Yang and H Ze-Xi ldquoSolution analysis for defectiveshunting of track circuitrdquo Railway Computer Application vol21 no 1 pp 46ndash48 2012

[6] WYao-nan andL Shu-tao ldquoSummary ofmulti-sensor informa-tion fusion and applicationrdquo Control and Decision vol 16 no 5pp 518ndash522 2001

[7] Y He X Guan and G-H Wang ldquoSurvey on the progressand prospect of multisensor information Fusionrdquo Journal ofAstronautics vol 26 no 4 pp 524ndash530 2005

[8] M Cang-zhen Y Ding-bo X Jia P Shi-bao and W Xiao-junldquoA new target-correlation algorithm for heterogeneous sensorsbased on neural network classificationrdquo Journal of Radars vol11 no 4 pp 399ndash405 2012

[9] Y-N Wang Q-M Yu and X-F Yuan ldquoProgress of chaoticneural networks and their applicationsrdquo Control and Decisionvol 21 no 2 pp 121ndash128 2006

[10] L Wang S Li F Tian and X Fu ldquoA noisy chaotic neu-ral network for solving combinatorial optimization problemsstochastic chaotic simulated annealingrdquo IEEE Transactions onSystems Man and Cybernetics Part B Cybernetics vol 34 no5 pp 2119ndash2125 2004

[11] T Wen Y Wang and H Dan ldquoTracking control for uncertainchaotic system using dynamic neural networksrdquo Control andDecision vol 19 no 4 pp 455ndash458 2004

[12] Q Zhang C Wang and J Xu ldquoA multicast routing algorithmbased on transient chaotic neural networksrdquo Journal of Com-puter Research and Development vol 40 no 2 pp 177ndash1792003

[13] L Feng ldquoResearch on license plate location based on improvedBP neural networksrdquo Journal of SoochowUniversity EngineeringScience vol 24 no 6 pp 5ndash8 2004

Research ArticleFast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager

Junying Yang1 Zhenghao Li12 Jingman Xia3 and Peng Han2

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Chongqing Changpeng Industrial Group Co Ltd Chongqing 401325 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 3 February 2015 Accepted 3 February 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Junying Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

More and more network cameras are now working over distributed networks offering the capability of remote intelligent videosurveillance In this paper we bring forward an original particle filter tracking algorithm named labelled particle filter whichdescribes each image patch with a binary label Based on the imaging theory of thermography moving objects such as pedestriansand automobiles usually have higher intensities compared with the background in a gray-level pseudocolor mode Thus an imagepatch can be classified into two categories according to its intensity distribution and we can use a one-bit binary label positiveor negative to describe the attribute of image patch Therefore the candidate target template is established only if the label ofcandidate target matches the label of reference target and the computational complexity is reduced consequently Experiments areconducted to show that the proposed algorithm can handle real-time object tracking with less time cost while maintaining hightracking accuracy

1 Introduction

Visual tracking which provides cohesive information aboutthe target objects has been extensively used in computervision especially in intelligent video surveillance for antiter-rorism and civil protection [1] With the tendency that ther-mal infrared imagers are being widely applied in distributednetworks robust object tracking can be achieved for thedesirable property as the background is relatively simple inthermal infrared video

The main difficulties for the detection and trackingof infrared targets which are lack of texture and colorinformation are summarized into two aspects namely therequirements for robustness and meanwhile real-time per-formance of the algorithm The challenge becomes greaterfor achieving these goals when tracking small blurred targetand the object contains rapid and arbitrary target motionNumerous algorithms have been proposed for addressingthese issues including the Kalman filter techniques [2ndash4]the mean shift algorithms [5ndash7] and the particle filtering

methods [8ndash10] The approaches can be divided into twocategories the deterministic methods and the stochasticmethods Deterministic methods usually involve a gradientdescent search to minimize a cost function By contraststochasticmethods introduce some stochastic factors into thesearching process having a higher probability of reaching theglobal optimum Recently the particle filter as a stochasticmethod is the main approach to handle the object trackingtasks due to its desirable performance in nonlinear and non-Gaussian state estimation [11] It generates a set of randomsamples which are propagated and updated recursively inorder to approximate the state probability density functionof the system However large calculated amount is broughtabout by the abundant particles despite of the high precision

In this paper we propose an original object tracking algo-rithm with the name of labelled particle filter (abbreviatedas LPF) on the basis of the particle filter Our approachimproves the description of target template and accord-ingly shortens the search stage maintaining high accuracywith low computational cost First we classify the intensity

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 497639 6 pageshttpdxdoiorg1011552015497639

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

Copyright copy 2015 Hindawi Publishing Corporation All rights reserved

This is a special issue published in ldquoInternational Journal of Distributed Sensor Networksrdquo All articles are open access articles distributedunder the Creative Commons Attribution License which permits unrestricted use distribution and reproduction in any medium pro-vided the original work is properly cited

Editorial Board

Jemal H Abawajy AustraliaMiguel Acevedo USACristina Alcaraz SpainAna Alejos SpainMohammod Ali USAGiuseppe Amato ItalyHabib M Ammari USAMichele Amoretti ItalyChristos Anagnostopoulos UKLi-Minn Ang AustraliaNabil Aouf UKFrancesco Archetti ItalyMasoud Ardakani CanadaMiguel Ardid SpainMuhammad Asim UKStefano Avallone ItalyJose L Ayala SpainJavier Bajo SpainN Balakrishnan IndiaPrabir Barooah USAFederico Barrero SpainPaolo Barsocchi ItalyPaolo Bellavista ItalyOlivier Berder FranceRoc Berenguer SpainJuan A Besada SpainGennaro Boggia ItalyAlessandro Bogliolo ItalyEleonora Borgia ItalyJanos Botzheim JapanFarid Boussaid AustraliaArnold K Bregt The NetherlandsRob Brennan CanadaRichard R Brooks USATed Brown USADavide Brunelli ItalyJames Brusey UKCarlos T Calafate SpainTiziana Calamoneri ItalyJose Camacho SpainJuan Carlos Cano SpainXianghui Cao USAJoao Paulo Carmo BrazilRoberto Casas SpainLuca Catarinucci Italy

Michelangelo Ceci ItalyYao-Jen Chang TaiwanNaveen Chilamkurti AustraliaWook Choi KoreaHyunseung Choo KoreaKim-Kwang R Choo AustraliaChengfu Chou TaiwanMashrur A Chowdhury USATae-Sun Chung KoreaMarcello Cinque ItalySesh Commuri USAMauro Conti ItalyInigo Cuinas SpainAlfredo Cuzzocrea ItalyDonatella Darsena ItalyDinesh Datla USAAmitava Datta AustraliaIyad Dayoub FranceDanilo De Donno ItalyLuca De Nardis ItalyFloriano De Rango ItalyPaula de Toledo SpainMarco Di Felice ItalySalvatore Distefano ItalyLongjun Dong ChinaNicola Dragoni DenmarkGeorge P Efthymoglou GreeceFrank Ehlers ItalyMelike Erol-Kantarci CanadaFarid Farahmand USAMichael Farmer USAFlorentino Fdez-Riverola SpainSilvia Ferrari USAGianluigi Ferrari ItalyGiancarlo Fortino ItalyLuca Foschini ItalyJean Y Fourniols FranceDavid Galindo SpainEnnio Gambi ItalyWeihua Gao USAPreetam Ghosh USAAthanasios Gkelias UKIqbal Gondal AustraliaFrancesco Grimaccia ItalyJayavardhana Gubbi Australia

Song Guo JapanAndrei Gurtov FinlandMohamed A Haleem USAKijun Han Republic of KoreaQi Han USAZdenek Hanzalek Czech RepublicShinsuke Hara JapanWenbo He CanadaPaul Honeine FranceFeng Hong ChinaHaiping Huang ChinaXinming Huang USAChin-Tser Huang USAMohamed Ibnkahla CanadaSyed K Islam USALillykutty Jacob IndiaWon-Suk Jang KoreaAntonio Jara SwitzerlandShengming Jiang ChinaYingtao Jiang USANing Jin ChinaRaja Jurdak AustraliaKonstantinos Kalpakis USAIbrahim Kamel United Arab EmiratesJoarder Kamruzzaman AustraliaRajgopal Kannan USAJohannes M Karlsson SwedenGour C Karmakar AustraliaMarcos D Katz FinlandJamil Y Khan AustraliaSherif Khattab EgyptSungsuk Kim Republic of KoreaHyungshin Kim Republic of KoreaAndreas Konig GermanyGurhan Kucuk TurkeySandeep S Kumar The NetherlandsJuan A L Riquelme SpainYee W Law AustraliaAntonio Lazaro SpainDidier Le Ruyet FranceYong Lee USASeokcheon Lee USAJoo-Ho Lee JapanStefano Lenzi ItalyPierre Leone Switzerland

Shuai Li USAShancang Li UKWeifa Liang AustraliaYao Liang USAQilian Liang USAI-En Liao TaiwanJiun-Jian Liaw TaiwanAlvin S Lim USAAntonio Liotta The NetherlandsDonggang Liu USAYonghe Liu USAHai Liu Hong KongLeonardo Lizzi FranceJaime Lloret SpainKenneth J Loh USAJuan Carlos Lopez SpainManel Lopez SpainPascal Lorenz FranceChun-Shien Lu TaiwanJun Luo SingaporeMichele Magno ItalySabato Manfredi ItalyAthanassios Manikas UKPietro Manzoni SpainAlvaro Marco SpainJose R Martinez-de Dios SpainAhmed Mehaoua FranceNirvana Meratnia The NetherlandsChristian Micheloni ItalyLyudmila Mihaylova UKPaul Mitchell UKMihael Mohorcic SloveniaJose Molina SpainAntonella Molinaro ItalyJose I Moreno SpainSalvatore Morgera USAKazuo Mori JapanLeonardo Mostarda ItalyV Muthukkumarasamy AustraliaKshirasagar Naik CanadaKamesh Namuduri USAAmiya Nayak Canada

George Nikolakopoulos SwedenAlessandro Nordio ItalyMichael J OrsquoGrady IrelandGregory OrsquoHare IrelandGiacomo Oliveri ItalySaeed Olyaee IranLuis Orozco-Barbosa SpainSuat Ozdemir TurkeyVincenzo Paciello ItalySangheon Pack Republic of KoreaMarimuthu Palaniswami AustraliaMeng-Shiuan Pan TaiwanSeung-Jong J Park USAMiguel A Patricio SpainLuigi Patrono ItalyRosa A Perez-Herrera SpainPedro Peris-Lopez SpainJanez Pers SloveniaDirk Pesch IrelandShashi Phoha USARobert Plana FranceCarlos Pomalaza-Raez FinlandNeeli R Prasad DenmarkAntonio Puliafito ItalyHairong Qi USAMeikang Qiu USAVeselin Rakocevic UKNageswara SV Rao USALuca Reggiani ItalyEric Renault FranceJoel Rodrigues PortugalPedro P Rodrigues PortugalLuis Ruiz-Garcia SpainM Saad United Arab EmiratesStefano Savazzi ItalyMarco Scarpa ItalyArunabha Sen USAOlivier Sentieys FranceSalvatore Serrano ItalyZhong Shen ChinaChin-Shiuh Shieh TaiwanMinho Shin Korea

Pietro Siciliano ItalyOlli Silven FinlandHichem Snoussi FranceGuangming Song ChinaAntonino Staiano ItalyMuhammad A Tahir PakistanJindong Tan USAShaojie Tang USALuciano Tarricone ItalyKerry Taylor AustraliaSameer S Tilak USAChuan-Kang Ting TaiwanSergio Toral SpainVicente Traver SpainIoan Tudosa ItalyAnthony Tzes GreeceBernard Uguen FranceFrancisco Vasques PortugalKhan A Wahid CanadaAgustinus B Waluyo AustraliaYu Wang USAJianxin Wang ChinaJu Wang USAHonggang Wang USAThomas Wettergren USARan Wolff IsraelChase Wu USANa Xia ChinaQin Xin Faroe IslandsYuan Xue USAChun J Xue Hong KongGeng Yang ChinaTheodore Zahariadis GreeceMiguel A Zamora SpainXing Zhang ChinaHongke Zhang ChinaJiliang Zhou ChinaTing L Zhu USAXiaojun Zhu ChinaYifeng Zhu USADaniele Zonta ItalyAntonio-Javier Garcıa-Sanchez Spain

Trajectory Data Mining in Distributed Sensor Networks Shaojie Qiao Huidong (Warren) JinYunjun Gao Lu-An Tang and Huanlai XingVolume 2015 Article ID 913165 3 pages

Multisensor Track Occupancy Detection Model Based on Chaotic Neural NetworksZe-xi Hua and Xiang-dong ChenVolume 2015 Article ID 896340 7 pages

Fast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager Junying YangZhenghao Li Jingman Xia and Peng HanVolume 2015 Article ID 497639 6 pages

Asteroids Exploration Trajectory Optimal Design with Differential Evolution Based on Mixed CodingMaocai Wang Zhiming Song Guangming Dai Lei Peng and Chang ZhengVolume 2015 Article ID 827987 8 pages

Intrusion Detection and Cooperative Tracking Using PTZ NetworkThermal Imagers Zhenghao LiJunying Yang Peng Han Yang Ran and Zhi ChaiVolume 2015 Article ID 130103 4 pages

Efficient Pairing-Free Privacy-Preserving Auditing Scheme for Cloud Storage in Distributed SensorNetworks Xinpeng Zhang Chunxiang Xu and Xiaojun ZhangVolume 2015 Article ID 593759 10 pages

EditorialTrajectory Data Mining in Distributed Sensor Networks

Shaojie Qiao1 Huidong (Warren) Jin2 Yunjun Gao3 Lu-An Tang4 and Huanlai Xing1

1School of Information Science and Technology Southwest Jiaotong University No 111 Erhuanlu Beiyiduan Chengdu 610031 China2Digital Productivity Flagship CSIRO GPO Box 664 Canberra ACT 2601 Australia3College of Computer Science Zhejiang University No 38 Zheda Road Hangzhou 310058 China4NEC Labs America 4 Independence Way Princeton NJ 08540 USA

Correspondence should be addressed to Shaojie Qiao sjqiaoswjtueducn

Received 29 April 2015 Accepted 29 April 2015

Copyright copy 2015 Shaojie Qiao et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

The prevalence of distributed sensor networks on the Internethas allowed the field to become a relevant and active researcharea attracting professionals and researchers from a varietyof fields and disciplines By incorporating trajectory infor-mation we can bring distributed sensor networks back to thephysical world conveniently sharing our real-life experiencesin the virtual world By mining trajectory patterns or pre-dicting locations from distributed sensor networks peoplecannot only track and share location-based information witheach other via mobile devices desktop computers or sensorsbut also benefit from the collective knowledge learned fromthis content [1]

Wireless sensor networks global positioning systemsand mobile computing techniques are developing rapidlysuch that it is now possible to systematically track andpredict the mobility of objects which accumulate a hugecollection of mobile data Accordingly there is an ever-increasing interest in performing data analysis over trajectorydata [2] By processing and analyzing the historical trajectorydata using data mining or machine learning techniques itis relatively easy to predict accurate information associatedwith the position ofmoving objectsThis practice is known astrajectory datamining (TDMfor short) [3 4] and as our dailylives become even more embedded with these technologiesthe importance of TDM is evenmore important For exampleconsider the case when a GPS enabled device is takenbeyond the working proximity of satellites and is renderedinoperable A possible solution to this is to employ TDMsoftware which can provide an intelligent navigation service

Arguably a trajectory is one of the most fundamentalproperties in human life and the research on TDM indistributed sensor networks works to bridge the gap betweenthe virtual and physical world This research of trajectorydata mining in distributed sensor networks has the potentialto change the way we live such as enabling applicationsfor better path planning [5 6] and restaurantbusiness rec-ommendations Research can also be conducted to advancehuman mobility modeling and user activity analyses [6ndash9] which can have broad impacts on social science andengineering

This special issue covers a wide range of research workwhich can contribute to addressing and solving the chal-lenges faced in the location-based distributed sensor networkresearch domain for example spatial and spatiotemporaldata mining in distributed sensor networks moving objecttracking indexing and retrieval in distributed sensor net-works and activity recognition and sensing for distributedsensor networks

The readers of TDM in distributed sensor networks canfind in this special issue not only state-of-the-art researchfindings and updated reviews on the common techniquesin TDM but also important questions to be resolved thatis user behavior modeling using physical sensor data andmobile and ubiquitous computing for distributed sensornetworks

Currently the problem of security in distributed sensornetwork has attracted a lot of attention from researchersAnd cloud data storage and retrieval have become popular

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 913165 3 pageshttpdxdoiorg1011552015913165

2 International Journal of Distributed Sensor Networks

for efficient datamanagement in distributed sensor networksIn this special issue X Zhang et al proposed an efficientpairing-free auditing scheme for data storage in distributedsensor networks They employed a third party auditor (TPA)to verify the integrity of sensor data without retrieving theentire data information In addition they designed the homo-morphic message authentication codes to reduce the spacestorage of the verification information They also employedthe random masking technique to guarantee that the TPAcannot recover the primitive data blocks in distributed sensornetworks Finally they adapted the proposed scheme forsupporting batch auditing so that the TPA can efficientlyperform multiple auditing tasks

Multisensor information fusion has garnered wide sup-port in a variety of applications and is gradually becomingan active research area Bad shunting of track circuit is oneof the major risks for railway traffic safety The occupancyof track cannot be correctly detected due to bad shuntingwhich could severely degrade the efficiency of dispatchingtrain commands In order to improve the efficiency of trackoccupation detection Z Hua et al proposed a multisensortrack occupancy detection model based on chaotic neuralnetworks This model used the detection results of trackoccupancy collected by multiple sensors as the fundamentaldata and then calculated the weights using the chaotic neuralnetworks and performs data fusion in order to determinewhether the track is occupied Extensive experimental resultsdemonstrate that the proposed model can detect the trackoccupancy in an effective and efficient fashion

With the rapid development of space technology asteroidexploration becomes an active research field in deep spaceexploration How to find the global optimum flight programis a key problem in TDM of the deep space explorationAiming to handle this problem M Wang et al proposedan approach to design the optimal trajectory by differentialevolution (DE) algorithm for asteroid exploration based onmixed coding while the celestial sequence and the timesequence are coded together into the chromosomes of DEand optimized simultaneously The proposed algorithm canutilize the characteristics of the high efficiency and globaloptimization ability of differential evolution as well as avoidthe problem of high complexity in the branch-and-boundalgorithm and the problem of local optimal solutions in thegreedy algorithm The proposed approach can be used tosolve the Fourth Contest of National Space Orbit Designin China and the result shows that both the computationalefficiency and the performance of the algorithm are superior

Nowadays a large number of network thermal imagingcameras have worked over distributed sensor networksoffering the capability of online remote intelligent videosurveillance Z Li et al proposed a new intrusion detec-tion and cooperative tracking approach applied for PTZ(PanTiltZoom) network thermal imagers First the intru-sion detection module eliminates the offset between thecurrent frame and the prior frame via FOV (Field-of-View)matching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetracking module shifts the priority of tracking by imagerpose estimation which is based on FOV matching and

can avoid transferring the local features from one imagerto another one In addition another work relevant to thisresearch is addressed J Yang et al presented an originalparticle filter tracking algorithm named labeled particle filterwhich describes each image patch with a binary label Theyused a one-bit binary label that is positive or negative todescribe the attribute of image patchTherefore the candidatetarget template is established only if the label of the candidatetargets matches the label of the reference target and thecomputational complexity can be reduced Experimentalresults show that the proposed algorithm can handle the real-time object tracking with less time cost as well as maintaininghigh tracking accuracy

We hope that this special issue will spark your interest inthe young yet fast-evolving field of trajectory data mining indistributed sensor networks The techniques and algorithmspresented are of practical utility rather than selecting algo-rithms that perform well on small ldquotoyrdquo sensor data sets Theresearch works described in this special issue are geared forthe discovery of user behavior and mobility in real sensordata

Acknowledgments

This special issue is partially supported in part by theNationalNatural Science Foundation of China under Grants 61100045and 61165013 by the Specialized Research Fund for theDoctoral ProgramofHigher Education of China underGrant20110184120008 by the Youth Foundation for Humanitiesand Social Sciences of Ministry of Education of China underGrant 14YJCZH046 and by the Fundamental Research Fundsfor the Central Universities under Grant 2682013BR023

Shaojie QiaoHuidong (Warren) Jin

Yunjun GaoLu-An Tang

Huanlai Xing

References

[1] S Qiao D Shen X Wang N Han and W Zhu ldquoA self-adaptive parameter selection trajectory prediction approachvia hidden Markov modelsrdquo IEEE Transactions on IntelligentTransportation Systems vol 16 no 1 pp 284ndash296 2015

[2] THunter P Abbeel andAM Bayen ldquoThepath inference filtermodel-based low-latency map matching of probe vehicle datardquoIEEE Transactions on Intelligent Transportation Systems vol 15no 2 pp 507ndash529 2014

[3] Y Zheng ldquoTrajectory data mining an overviewrdquoACMTransac-tions on Intelligent Systems and Technology vol 6 no 3 article1 2015

[4] Y Zheng and X Zhou Computing with Spatial TrajectoriesSpringer New York NY USA 2011

[5] S Qiao C Tang H Jin et al ldquoPutMode prediction of uncertaintrajectories in moving objects databasesrdquo Applied Intelligencevol 33 no 3 pp 370ndash386 2010

[6] C Song Z Qu N Blumm and A-L Barabsi ldquoLimits of pre-dictability in human mobilityrdquo Science vol 327 no 5968 pp1018ndash1021 2010

International Journal of Distributed Sensor Networks 3

[7] S Qiao T Li H Li J Peng and H Chen ldquoA new block-modeling based hierarchical clustering algorithm for web socialnetworksrdquo Engineering Applications of Artificial Intelligence vol25 no 3 pp 640ndash647 2012

[8] A Campbell and T Choudhury ldquoFrom smart to cognitivephonesrdquo IEEE Pervasive Computing vol 11 no 3 pp 7ndash11 2012

[9] D Centola ldquoThe spread of behavior in an online social networkexperimentrdquo Science vol 329 no 5996 pp 1194ndash1197 2010

Research ArticleMultisensor Track Occupancy Detection Model Based onChaotic Neural Networks

Ze-xi Hua and Xiang-dong Chen

School of Electrical Engineering Southwest Jiaotong University Chengdu 610031 China

Correspondence should be addressed to Xiang-dong Chen xdchenhomeswjtueducn

Received 31 August 2014 Revised 9 November 2014 Accepted 10 November 2014

Academic Editor Huanlai Xing

Copyright copy 2015 Z-x Hua and X-d Chen This is an open access article distributed under the Creative Commons AttributionLicense which permits unrestricted use distribution and reproduction in any medium provided the original work is properlycited

Bad shunting of track circuit is one of the major risks for railway traffic safetyThe occupancy of track will not be correctly detecteddue to bad shunting which could severely degrade the efficiency of the train dispatching command sometimes even causing seriousaccidents such as train collision and derailment To handle the bad shunting problem theThree Points Test Method is commonlyused for detecting track occupancy However this method completely relies on manual confirmation and it thus usually leads tolow detection efficiency and high labor intensity In order to improve the detection efficiency and involve as less human laborsas possible this paper proposes a multisensor track occupancy detection model which is based on chaotic neural networks Thismodel uses the detection results of track occupancy collected bymultiple sensors as the fundamental data and then it calculates theirweights using chaotic neural networks for data fusion and finally themodel determineswhether the track is occupied Experimentalresults and field tests demonstrate that the proposedmodel is able to provide track occupancy detection with high effectiveness andefficiency Moreover the accuracy of detection reaches 999999 which can help to greatly reduce the labor intensity of manualconfirmation

1 Introduction

Nowadays in the Chinese Railway System the number oftrack segments with bad shunting in track circuit is about 36thousand Since the track occupancy cannot be detected inthese segments accidents can be caused easily due to earlyerror unlocking of railway routes and halfway switching ofthe turnout for example turnout extruding train derailmentand side conflict The problem above results in the safetyrisks to rail operating which poses serious threats to theefficiency of rail transportation and has become a majortechnical problem for the railway system [1ndash5] This paperproposes a multisensor technical solution to detect trackoccupancy which employs the data fusion approach tocombine the detection results obtained by the sensors andthen comprehensively analyzes them to determine whetherthe track is occupied

The working conditions of railways are different andcomplex In the process of track occupancy collection theperformance of sensors will be affected by installation cli-mate electromagnetic environment and other factors which

may cause data noise and track occupancy detection errorTherefore to calculate the weights of data from each sensordifferent railway working conditions need to be taken intoaccount when performing track occupancy detecting usingmultisensor information fusion technology Currently thecommonly usedmultisensor information fusion technologiesmainly include the Bayesian estimation Kalman filteringand D-S evidential reasoning [6 7] For railway site thereis the interference of the data transmission to a certainextent a large amount of data to be processed within a shorttime these approaches have several drawbacks in terms ofinformation fusion system modeling They need to buildregression function to solve the large-scale matrix equationand are not able to calculate the weights of the data fromeach sensor accurately for nonlinear system In contrast thispaper uses the neural network and calculates the weightsof data obtained by the sensors according to the historydata which can avoid local optima This paper improves theconventional neural networks by adding a chaos mechanismto increase its convergence rate and recognition rate To dealwith the problem of bad shunting in track circuit (where

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 896340 7 pageshttpdxdoiorg1011552015896340

2 International Journal of Distributed Sensor Networks

uncorrected detections of track occupancy are caused) thispaper proposes a multisensor technical solution to detecttrack occupancy It employs the chaos neural networks tofuse the data obtained from sensorsThe experimental resultsdemonstrate that the proposed detection method is of highaccuracy and applicable to the current Chinese railways [8ndash12]

2 Analysis of Track OccupancyDetection by Sensors

In order to realize track occupancy detection three kindsof sensors are used including infrared shooting sensorproximity switch sensor and ranging sensor to detect trackoccupancyThis section introduces the preliminaries of thesesensors for detecting track occupancy

21 Infrared Shooting Sensor The infrared shooting sensor isused to realize track occupancy via transmitting and receivinginfrared signals Each sensor consists of the transmitter andreceiver If wheels are not busy the receiver can receiveinfrared rays from the transmitter whichmeans that the trackis idle On the contrary if wheels are passing by the receivercannot receive the infrared rays sent which means that thetrack is occupied

22 Proximity Switch Sensor Proximity switch sensor is asensor whose output can deflect the time when the metalobjects are approaching to the certain range of the inductivehead The sensor used in this paper has a sensing distanceof 2 cm Sensors of this type are fixed inside the rail andthe height from the inner edge of wheels is around 1 cm toachieve the goal of detecting wheels Other metal objects canbe detected within 2 cm which can reduce the misjudgmentcaused by other factors and ensure the system reliability

23 Ranging Sensor Ranging sensor is employed to calculatethe distance of detected objects from sensors according tothe principle of ultrasonic reflection Ranging sensors whichare fixed at the middle of the trail can calculate the distanceamong the sensors and the objects for detectionThe distancefrom the underbody of trains to the ground is shorter than20 cm Therefore if the objects are detected within 20 cm itmeans that the train is passing by indicating idleness of thetrack

With infrared shooting sensor proximity switch sensorand ranging sensor this paper can easily infer whetherthe object passing by these sensors is a train and realizethe detection of track occupancy via the number of trainaxles In the actual scene the detection system can identifyobjects including train inspection trolley person and ani-mal Hence the features of the track-occupying object have tobe extracted so as to provide strong evidence for multisensorobject recognition

Based on the information collected by sensors the veloc-ity acceleration area and frequency of a passing objectwill be calculated Then multisensor information fusiontechnology is applied to realize track occupancy detection

The detection principle is shown in Figure 1 and the devicesinstalled beside the rail are shown in Figure 2

3 Multisensor Information Fusion Model ofChaotic Neural Networks

The weights of the sensor data play the key role in the mul-tisensor information fusion Although the adaptive learningfunction of BP neural networks is the main advantage ofneural networks it is apt to fall into local optima Thereforeusing neural networks separately to achieve multisensorinformation fusion has to a certain extent its limitations [8]

31 Traditional BP Neural Network Model Traditional BPneural network consists of the input layer the hidden layerand the output layer Its weight calculation formula is shownin the following equation

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(1)

As shown in (1) 119869 represents the objective function ofnetwork learning 119899 is number of training samples and 120578is the learning speed 120578 is fixed in traditional BP neuralnetworks where the convergence rate is relatively slow in theflat surface under small 120578 On the contrary when 120578 is set toa large value the shock in canyon area of error surface tendsto become big and the BP neural networks are easily trappedinto local optima

32 Chaotic Neural Network Model The chaos mechanismℎ(119909) is introduced in the phase of weight adjustment here inorder to improve the performance of the BP neural networksby using chaotic characteristics to avoid local optima inthe process of neural network learning This mechanismsimultaneously accelerates the convergence rate by changingthe excitation function of the hidden layers and finallyestablishes the neural network model

321 Improved Weights Correction Algorithm According tothe chaos theory [9]

ℎ (119909) = 11989012(119876

119877)119909119890minus11990921198772

(2)

International Journal of Distributed Sensor Networks 3

Infraredshooting

sensor

Infraredshooting

sensor

Infraredshooting

sensor

Distance is fixed

Distance is fixedDetect time

Distance is fixedDetect time

Speed 1 Speed 2

Acceleration

Ranging sensor

Height is fixedDetect time

Frequency

Calculate the area

Proximityswitch sensor

Proximityswitch sensor

Figure 1 Detection principle diagram of sensor information

Figure 2 Infrared ray sensor devices installed next to the rail

The correction formula of the weights in neural networksis given as follows

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)+ ℎ (Δ1199081198952 (119899 minus 1))

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)+ ℎ (Δ119908119894119895 (119899 minus 1))

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(3)

where 119909 represents the speed of approaching to the fixedpoint in dynamical systems If 119909 is very big it means thatthe system is far from fixed point In this case ℎ(119909) shoulddecrease quickly so that the improvement of weight could

rapidly get close to the system fixed point with the directiontowards gradient information When 119909 becomes smaller andsmaller the weight dynamical system will gradually move tothe certain neighborhood of some fixed pointThen the self-feedback of ℎ(119909) will generate new driving force to escapefrom the fixed point tuning the weights to the neighborhoodof fixed points from the global point of view In this formula119876 and119877 represent the amplitude and radius of nonlinear self-feedback driven item respectively controlling the activitiesrange of weights 119876 means the shift of power size of localminimum energy in weights dynamical system 119877 is the localability range in the weight dynamical system Accordinglythe dynamics feature of chaos makes the weight dynamicalsystem own complex feature which prevents the networkweights from falling into the local optima during learningconsequently improving the performance of neural networks

4 International Journal of Distributed Sensor Networks

322 Improvement of the Excitation Function in the HiddenLayers Generally the excitation function of BP neural net-works in the hidden layers always adopts 119878 type function asshown below

119891 (119909) =1

1 + 119890minus119909 (4)

Its derivative is obtained by the following

1198911015840(119909) = 119891 (119909) [1 minus 119891 (119909)] (5)

The work in literature [13] shows that the adjustmentamount of weights between the input layer and the hiddenlayer has different contribution to network training comparedwith that of the adjustment amount of weights between thehidden layer and the output layer in the BP algorithm If theadjustment amount of weights between the input layer andthe hidden layer is appropriate and that between the hiddenlayer and the output layer is too big the networks are apt tohave a big shock On the contrary if the adjustment amountof weights between the output layer and the hidden layer isappropriate and that between the input layer and the hiddenlayer is too small the convergence rate of the network maybe slowTherefore to adjust the contributions on the networktrainingwith regard to theweights in each layer the excitationfunction is improved as below

1198911 (119909) =1

1 + 119890minus120582119909 (6)

Its derivative is shown in the following

11989110158401 (119909) = 1205821198911 (119909) [1 minus 1198911 (119909)] (7)

Clearly parameter 120582 will affect the form of the 119878 typefunction When 120582 gt 1 the curve of the 119878 type functionbecomes steep accelerating the convergence rate of networkswhen 120582 lt 1 the curve becomes flat which makes theconvergence rate of networks slow and the output morestable Generally 120582 ge 1 is to balance the difference among theadjustment amount of weights between the input layer andthe hidden layer as well as that between the hidden layer andthe output layer which guarantees a decent convergence rateand keeps the network stable

33 Multisensor Information Fusion Model Based on ChaoticNeural Networks This section presents how to identifywhether the passing objects are trains or not according tothe characteristics of the detected targets The characteristicsof the detected targets include the detected targetsrsquo speedacceleration sequence of passing infrared ray tube movingdirection area and state of track occupancy which arethe input of the neural network The recognition result iscategorized into train and not train which is the output ofthe neural network

According to the characteristics of detected targets theinput of neural networks is expressed as the followingmatrix

119909 =

[[[[

[

1199091 (1) 1199092 (1) sdot sdot sdot 1199096 (1)

1199091 (2) 1199092 (2) sdot sdot sdot 1199096 (2)

d

1199091 (119899) 1199092 (119899) sdot sdot sdot 1199096 (119899)

]]]]

]

(8)

The output of the neural network is as below

119910 = [119910 (1) 119910 (2) 119910 (119899)] (9)

The network model is shown in Figure 3According to the chaotic network the learning objective

function is shown as

119869 =1

2[119910 (119899) minus 119910 (119899)]

2 (10)

where 119910(119899) is the real output of the neural networkAccording to the chaotic neural network model we build

the mathematical model with three layers(1) input layer

1198741119895 (119899) =

1199091 (119899)

1199092 (119899)

1199096 (119899)

(11)

(2) hidden layer

1198832119894 (119899) =

119898

sum

119895=1

1199081198941198951198741119895

1198742119894 (119899) = 119891 (1198832119894 (119899))

(12)

(3) output layer

1198833 (119899) =

119898

sum

119895=1

11990811989521198742119894

119910 (119899 + 1) = 1198833 (119899)

(13)

where 119898 is the number of nodes in the hidden layer 119908119894119895 and1199081198952 are the weights between the input layer and the hiddenlayer and those between the hidden layer and the output layerrespectively and 120578 is the learning speedThe calculation of thelearning procedure is given below

119890 (119899) = 119910 (119896) minus 119910 (119896)

Δ1199081198952 (119899 + 1) = 120578119890 (119896)1198742119894 (119899)

+ 11989012119876

119877Δ1199081198952 (119899) 119890

minus(Δ1199081198952(119899))21198772

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899 + 1)

Δ119908119894119895 (119899 + 1) = 120578119890 (119896) 119891 [1199092119894 (119899)] 119890 (119896) 11990811989521198741119895

+ 11989012119876

119877Δ119908119894119895 (119899) 119890

minus(Δ119908119894119895(119899))21198772

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899 + 1)

(14)

4 Simulation and Analysis

To evaluate the validity of the proposed model 1000 his-toric samples are obtained from real-site measurement dataincluding 800 random samples for training neural networksand 200 samples for test

International Journal of Distributed Sensor Networks 5

Speed

Acceleration

Sequence byinfrared

Trackoccupation

x1

x2

x3

x6

y(n)

Figure 3 Structure of target recognition based on chaotic neural network

0 500 1000 1500 20000

002

004

006

008

01

012

014

Number of training

Mea

n sq

uare

erro

r con

verg

ence

curv

e

BP neural networkChaotic neural network

Figure 4 Convergence curve of root mean squared error in neuralnetwork training

41 Performance Comparison of the BP and Chaotic NeuralNetworks in Training The structures of the neural networksare all 6-50-1 That is there are 6 neurons in the input layerrepresenting the detected targetrsquos speed acceleration movingdirection sequence of passing infrared ray tube area andstate of occupied track respectively while 1 neuron as thestate of track occupancy is in output layer Initially theweights are identical and selected from the range (minus1 1) andthe other parameters are set as 120578 = 001 120582 = 2 119877 = 1 and119876 = 02 All neural networks for comparison are trained 2000times respectively based on 800 groups of sample data Thesimulation results are shown in Figure 4

Simulation results show that the convergence rate of thechaotic neural network is faster than that of the BP neuralnetwork Besides the chaotic neural network outputs smallernetwork training error

42 Performance Comparison of the BP and Chaotic NeuralNetworks in Testing Here 200 groups of sample data are

0 50 100 150 2000

0002

0004

0006

0008

001

0012

0014

0016

0018

Test samples

BP neural networkChaotic neural network

Mea

n sq

uare

erro

r con

verg

ence

curv

e

Figure 5 Convergence curve of root mean squared error in neuralnetwork test

used to test the neural network which is completely trainedin (1) and compare the performance between the BP neuralnetwork and the chaotic neural network The simulationresults are shown in Figures 5 6 and 7

The output of track occupancy model has only twocases the occupation (output is 1) and the idleness (outputis 0) Hence the output of neural networks is binarizedand specified as 1 if it is greater than 05 and 0 otherwiseThe simulation results of neural networks are illustrated inFigures 8 and 9 and Table 1

The results show that (1) after training both BP neuralnetwork and the chaotic neural network obtain promisingresults very close to the desired output where high test preci-sion and detection accuracy rate are achieved (2) comparedwith the BP neural network the chaotic neural network hasfaster error convergence rate higher test precision and detec-tion accuracy rate and better network performance Besidesthe proposed one is able to detect the track occupancystatus with 100 accuracy and meet the requirements of the

6 International Journal of Distributed Sensor Networks

Table 1 Performance comparison results

MSE Correct number Correct rate of occupancy detection Test time (s)BP neural network 00063 198 99 00312Chaotic neural network 00025 200 100 00287

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 6 Test result of BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 7 Test result of chaotic neural network

0 20 40 60 80 100 120 140 160 180 2000

02

04

06

08

1

Test samples

The d

esire

d ou

tput

and

netw

ork

outp

ut

The desired outputNetwork output (after processing)

Figure 8 Test result of binarized BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

0

02

04

06

08

1

The desired outputNetwork output (after processing)

The d

esire

d ou

tput

and

netw

ork

outp

utFigure 9 Test result of the binarized chaotic neural network

track occupancy detection model (3) test speed of neuralnetwork is fast enough to meet the real-time requirementof the railway system Chaotic neural network combinesthe advantages of randomness and deterministic algorithmsIts optimization process consists of global searching stageand gradient searching stage which can effectively avoidlocal optima Randomness guarantees the global searchingcapability and overcomes the limitations of BP algorithmwith uniform distribution as its searchingmechanism In thissense chaotic neural network retains optimization duringsearching process The improved excitation function canenhance speedwhilemaintaining network stabilityThereforechaotic neural network can achieve better simulation resultsthan BP neural network This paper applies chaotic neuralnetwork to the detection of track occupancy Simulation andexperimental results demonstrate that the proposed chaoticneural network can meet the requirement of applications inChinese railways

The track occupancy detection solution based on multi-sensor information fusion technology is tested and validatedin the field It has been evaluated at some railway stationsin Hebei province for more than one year The test resultsshow that it can handle strong distractions caused by harshenvironments with response time smaller than 20ms andaccuracy of 999999 The proposed solution complies withthe standard of security for SIL-4 The infrared ray tubeembedded circuit board and the device installation are shownin Figure 10

5 Conclusion

To realize track occupancy detection this paper applies thechaos mechanism in the weight adjustment and excitationfunction to create chaotic neural networkmodel based on BP

International Journal of Distributed Sensor Networks 7

(a) Infrared ray tube embedded circuit board (b) Device installation

Figure 10 Infrared ray tube embedded circuit board and the device installation

neural networks A multisensor track occupancy detectionmodel is designed to deal with the problem of bad shuntingfor track circuitsThismodel can recognize detected target byanalyzing sensor information through BP and chaotic neuralnetworks so as to detect status of the track occupancy Byexperiments and onsite verification the multisensor infor-mation fusion for target recognition using chaotic neuralnetwork can reach 100 accuracy Compared with BP neuralnetwork the proposed chaotic neural network has faster con-vergence and consumes less training time meeting all systemrequirements The multisensor track occupancy detectionsolution proposed in this paper can solve the bad shuntingof track circuit and fulfill the task of the track occupancydetection which to a certain extent has relatively importanttheoretical and practical values for multisensor informationfusion research

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] J Wu and YWang ldquoPreservationmeasures against track circuitdefective shunting in train control center of dedicated passengerlinerdquo Journal of Beijing Jiaotong University vol 32 no 3 pp 21ndash24 2008

[2] Y Xiao-Jun ldquoResearch on bad shunting of track circuitrdquoRailway Signalling amp Communication vol 43 no 4 pp 11ndash142007

[3] Y Hu ldquoResearch on remediation program of bad shunting oftrack circuitrdquo Railway Signalling amp Communication vol 44 no5 pp 24ndash26 2008

[4] W-Q Guo and P Guo ldquoCause and countermeasure to badshunting of track circuitrdquo Railway Transport and Economy vol27 no 2 pp 61ndash62 2005

[5] H Gui-Yang and H Ze-Xi ldquoSolution analysis for defectiveshunting of track circuitrdquo Railway Computer Application vol21 no 1 pp 46ndash48 2012

[6] WYao-nan andL Shu-tao ldquoSummary ofmulti-sensor informa-tion fusion and applicationrdquo Control and Decision vol 16 no 5pp 518ndash522 2001

[7] Y He X Guan and G-H Wang ldquoSurvey on the progressand prospect of multisensor information Fusionrdquo Journal ofAstronautics vol 26 no 4 pp 524ndash530 2005

[8] M Cang-zhen Y Ding-bo X Jia P Shi-bao and W Xiao-junldquoA new target-correlation algorithm for heterogeneous sensorsbased on neural network classificationrdquo Journal of Radars vol11 no 4 pp 399ndash405 2012

[9] Y-N Wang Q-M Yu and X-F Yuan ldquoProgress of chaoticneural networks and their applicationsrdquo Control and Decisionvol 21 no 2 pp 121ndash128 2006

[10] L Wang S Li F Tian and X Fu ldquoA noisy chaotic neu-ral network for solving combinatorial optimization problemsstochastic chaotic simulated annealingrdquo IEEE Transactions onSystems Man and Cybernetics Part B Cybernetics vol 34 no5 pp 2119ndash2125 2004

[11] T Wen Y Wang and H Dan ldquoTracking control for uncertainchaotic system using dynamic neural networksrdquo Control andDecision vol 19 no 4 pp 455ndash458 2004

[12] Q Zhang C Wang and J Xu ldquoA multicast routing algorithmbased on transient chaotic neural networksrdquo Journal of Com-puter Research and Development vol 40 no 2 pp 177ndash1792003

[13] L Feng ldquoResearch on license plate location based on improvedBP neural networksrdquo Journal of SoochowUniversity EngineeringScience vol 24 no 6 pp 5ndash8 2004

Research ArticleFast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager

Junying Yang1 Zhenghao Li12 Jingman Xia3 and Peng Han2

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Chongqing Changpeng Industrial Group Co Ltd Chongqing 401325 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 3 February 2015 Accepted 3 February 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Junying Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

More and more network cameras are now working over distributed networks offering the capability of remote intelligent videosurveillance In this paper we bring forward an original particle filter tracking algorithm named labelled particle filter whichdescribes each image patch with a binary label Based on the imaging theory of thermography moving objects such as pedestriansand automobiles usually have higher intensities compared with the background in a gray-level pseudocolor mode Thus an imagepatch can be classified into two categories according to its intensity distribution and we can use a one-bit binary label positiveor negative to describe the attribute of image patch Therefore the candidate target template is established only if the label ofcandidate target matches the label of reference target and the computational complexity is reduced consequently Experiments areconducted to show that the proposed algorithm can handle real-time object tracking with less time cost while maintaining hightracking accuracy

1 Introduction

Visual tracking which provides cohesive information aboutthe target objects has been extensively used in computervision especially in intelligent video surveillance for antiter-rorism and civil protection [1] With the tendency that ther-mal infrared imagers are being widely applied in distributednetworks robust object tracking can be achieved for thedesirable property as the background is relatively simple inthermal infrared video

The main difficulties for the detection and trackingof infrared targets which are lack of texture and colorinformation are summarized into two aspects namely therequirements for robustness and meanwhile real-time per-formance of the algorithm The challenge becomes greaterfor achieving these goals when tracking small blurred targetand the object contains rapid and arbitrary target motionNumerous algorithms have been proposed for addressingthese issues including the Kalman filter techniques [2ndash4]the mean shift algorithms [5ndash7] and the particle filtering

methods [8ndash10] The approaches can be divided into twocategories the deterministic methods and the stochasticmethods Deterministic methods usually involve a gradientdescent search to minimize a cost function By contraststochasticmethods introduce some stochastic factors into thesearching process having a higher probability of reaching theglobal optimum Recently the particle filter as a stochasticmethod is the main approach to handle the object trackingtasks due to its desirable performance in nonlinear and non-Gaussian state estimation [11] It generates a set of randomsamples which are propagated and updated recursively inorder to approximate the state probability density functionof the system However large calculated amount is broughtabout by the abundant particles despite of the high precision

In this paper we propose an original object tracking algo-rithm with the name of labelled particle filter (abbreviatedas LPF) on the basis of the particle filter Our approachimproves the description of target template and accord-ingly shortens the search stage maintaining high accuracywith low computational cost First we classify the intensity

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 497639 6 pageshttpdxdoiorg1011552015497639

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

Editorial Board

Jemal H Abawajy AustraliaMiguel Acevedo USACristina Alcaraz SpainAna Alejos SpainMohammod Ali USAGiuseppe Amato ItalyHabib M Ammari USAMichele Amoretti ItalyChristos Anagnostopoulos UKLi-Minn Ang AustraliaNabil Aouf UKFrancesco Archetti ItalyMasoud Ardakani CanadaMiguel Ardid SpainMuhammad Asim UKStefano Avallone ItalyJose L Ayala SpainJavier Bajo SpainN Balakrishnan IndiaPrabir Barooah USAFederico Barrero SpainPaolo Barsocchi ItalyPaolo Bellavista ItalyOlivier Berder FranceRoc Berenguer SpainJuan A Besada SpainGennaro Boggia ItalyAlessandro Bogliolo ItalyEleonora Borgia ItalyJanos Botzheim JapanFarid Boussaid AustraliaArnold K Bregt The NetherlandsRob Brennan CanadaRichard R Brooks USATed Brown USADavide Brunelli ItalyJames Brusey UKCarlos T Calafate SpainTiziana Calamoneri ItalyJose Camacho SpainJuan Carlos Cano SpainXianghui Cao USAJoao Paulo Carmo BrazilRoberto Casas SpainLuca Catarinucci Italy

Michelangelo Ceci ItalyYao-Jen Chang TaiwanNaveen Chilamkurti AustraliaWook Choi KoreaHyunseung Choo KoreaKim-Kwang R Choo AustraliaChengfu Chou TaiwanMashrur A Chowdhury USATae-Sun Chung KoreaMarcello Cinque ItalySesh Commuri USAMauro Conti ItalyInigo Cuinas SpainAlfredo Cuzzocrea ItalyDonatella Darsena ItalyDinesh Datla USAAmitava Datta AustraliaIyad Dayoub FranceDanilo De Donno ItalyLuca De Nardis ItalyFloriano De Rango ItalyPaula de Toledo SpainMarco Di Felice ItalySalvatore Distefano ItalyLongjun Dong ChinaNicola Dragoni DenmarkGeorge P Efthymoglou GreeceFrank Ehlers ItalyMelike Erol-Kantarci CanadaFarid Farahmand USAMichael Farmer USAFlorentino Fdez-Riverola SpainSilvia Ferrari USAGianluigi Ferrari ItalyGiancarlo Fortino ItalyLuca Foschini ItalyJean Y Fourniols FranceDavid Galindo SpainEnnio Gambi ItalyWeihua Gao USAPreetam Ghosh USAAthanasios Gkelias UKIqbal Gondal AustraliaFrancesco Grimaccia ItalyJayavardhana Gubbi Australia

Song Guo JapanAndrei Gurtov FinlandMohamed A Haleem USAKijun Han Republic of KoreaQi Han USAZdenek Hanzalek Czech RepublicShinsuke Hara JapanWenbo He CanadaPaul Honeine FranceFeng Hong ChinaHaiping Huang ChinaXinming Huang USAChin-Tser Huang USAMohamed Ibnkahla CanadaSyed K Islam USALillykutty Jacob IndiaWon-Suk Jang KoreaAntonio Jara SwitzerlandShengming Jiang ChinaYingtao Jiang USANing Jin ChinaRaja Jurdak AustraliaKonstantinos Kalpakis USAIbrahim Kamel United Arab EmiratesJoarder Kamruzzaman AustraliaRajgopal Kannan USAJohannes M Karlsson SwedenGour C Karmakar AustraliaMarcos D Katz FinlandJamil Y Khan AustraliaSherif Khattab EgyptSungsuk Kim Republic of KoreaHyungshin Kim Republic of KoreaAndreas Konig GermanyGurhan Kucuk TurkeySandeep S Kumar The NetherlandsJuan A L Riquelme SpainYee W Law AustraliaAntonio Lazaro SpainDidier Le Ruyet FranceYong Lee USASeokcheon Lee USAJoo-Ho Lee JapanStefano Lenzi ItalyPierre Leone Switzerland

Shuai Li USAShancang Li UKWeifa Liang AustraliaYao Liang USAQilian Liang USAI-En Liao TaiwanJiun-Jian Liaw TaiwanAlvin S Lim USAAntonio Liotta The NetherlandsDonggang Liu USAYonghe Liu USAHai Liu Hong KongLeonardo Lizzi FranceJaime Lloret SpainKenneth J Loh USAJuan Carlos Lopez SpainManel Lopez SpainPascal Lorenz FranceChun-Shien Lu TaiwanJun Luo SingaporeMichele Magno ItalySabato Manfredi ItalyAthanassios Manikas UKPietro Manzoni SpainAlvaro Marco SpainJose R Martinez-de Dios SpainAhmed Mehaoua FranceNirvana Meratnia The NetherlandsChristian Micheloni ItalyLyudmila Mihaylova UKPaul Mitchell UKMihael Mohorcic SloveniaJose Molina SpainAntonella Molinaro ItalyJose I Moreno SpainSalvatore Morgera USAKazuo Mori JapanLeonardo Mostarda ItalyV Muthukkumarasamy AustraliaKshirasagar Naik CanadaKamesh Namuduri USAAmiya Nayak Canada

George Nikolakopoulos SwedenAlessandro Nordio ItalyMichael J OrsquoGrady IrelandGregory OrsquoHare IrelandGiacomo Oliveri ItalySaeed Olyaee IranLuis Orozco-Barbosa SpainSuat Ozdemir TurkeyVincenzo Paciello ItalySangheon Pack Republic of KoreaMarimuthu Palaniswami AustraliaMeng-Shiuan Pan TaiwanSeung-Jong J Park USAMiguel A Patricio SpainLuigi Patrono ItalyRosa A Perez-Herrera SpainPedro Peris-Lopez SpainJanez Pers SloveniaDirk Pesch IrelandShashi Phoha USARobert Plana FranceCarlos Pomalaza-Raez FinlandNeeli R Prasad DenmarkAntonio Puliafito ItalyHairong Qi USAMeikang Qiu USAVeselin Rakocevic UKNageswara SV Rao USALuca Reggiani ItalyEric Renault FranceJoel Rodrigues PortugalPedro P Rodrigues PortugalLuis Ruiz-Garcia SpainM Saad United Arab EmiratesStefano Savazzi ItalyMarco Scarpa ItalyArunabha Sen USAOlivier Sentieys FranceSalvatore Serrano ItalyZhong Shen ChinaChin-Shiuh Shieh TaiwanMinho Shin Korea

Pietro Siciliano ItalyOlli Silven FinlandHichem Snoussi FranceGuangming Song ChinaAntonino Staiano ItalyMuhammad A Tahir PakistanJindong Tan USAShaojie Tang USALuciano Tarricone ItalyKerry Taylor AustraliaSameer S Tilak USAChuan-Kang Ting TaiwanSergio Toral SpainVicente Traver SpainIoan Tudosa ItalyAnthony Tzes GreeceBernard Uguen FranceFrancisco Vasques PortugalKhan A Wahid CanadaAgustinus B Waluyo AustraliaYu Wang USAJianxin Wang ChinaJu Wang USAHonggang Wang USAThomas Wettergren USARan Wolff IsraelChase Wu USANa Xia ChinaQin Xin Faroe IslandsYuan Xue USAChun J Xue Hong KongGeng Yang ChinaTheodore Zahariadis GreeceMiguel A Zamora SpainXing Zhang ChinaHongke Zhang ChinaJiliang Zhou ChinaTing L Zhu USAXiaojun Zhu ChinaYifeng Zhu USADaniele Zonta ItalyAntonio-Javier Garcıa-Sanchez Spain

Trajectory Data Mining in Distributed Sensor Networks Shaojie Qiao Huidong (Warren) JinYunjun Gao Lu-An Tang and Huanlai XingVolume 2015 Article ID 913165 3 pages

Multisensor Track Occupancy Detection Model Based on Chaotic Neural NetworksZe-xi Hua and Xiang-dong ChenVolume 2015 Article ID 896340 7 pages

Fast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager Junying YangZhenghao Li Jingman Xia and Peng HanVolume 2015 Article ID 497639 6 pages

Asteroids Exploration Trajectory Optimal Design with Differential Evolution Based on Mixed CodingMaocai Wang Zhiming Song Guangming Dai Lei Peng and Chang ZhengVolume 2015 Article ID 827987 8 pages

Intrusion Detection and Cooperative Tracking Using PTZ NetworkThermal Imagers Zhenghao LiJunying Yang Peng Han Yang Ran and Zhi ChaiVolume 2015 Article ID 130103 4 pages

Efficient Pairing-Free Privacy-Preserving Auditing Scheme for Cloud Storage in Distributed SensorNetworks Xinpeng Zhang Chunxiang Xu and Xiaojun ZhangVolume 2015 Article ID 593759 10 pages

EditorialTrajectory Data Mining in Distributed Sensor Networks

Shaojie Qiao1 Huidong (Warren) Jin2 Yunjun Gao3 Lu-An Tang4 and Huanlai Xing1

1School of Information Science and Technology Southwest Jiaotong University No 111 Erhuanlu Beiyiduan Chengdu 610031 China2Digital Productivity Flagship CSIRO GPO Box 664 Canberra ACT 2601 Australia3College of Computer Science Zhejiang University No 38 Zheda Road Hangzhou 310058 China4NEC Labs America 4 Independence Way Princeton NJ 08540 USA

Correspondence should be addressed to Shaojie Qiao sjqiaoswjtueducn

Received 29 April 2015 Accepted 29 April 2015

Copyright copy 2015 Shaojie Qiao et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

The prevalence of distributed sensor networks on the Internethas allowed the field to become a relevant and active researcharea attracting professionals and researchers from a varietyof fields and disciplines By incorporating trajectory infor-mation we can bring distributed sensor networks back to thephysical world conveniently sharing our real-life experiencesin the virtual world By mining trajectory patterns or pre-dicting locations from distributed sensor networks peoplecannot only track and share location-based information witheach other via mobile devices desktop computers or sensorsbut also benefit from the collective knowledge learned fromthis content [1]

Wireless sensor networks global positioning systemsand mobile computing techniques are developing rapidlysuch that it is now possible to systematically track andpredict the mobility of objects which accumulate a hugecollection of mobile data Accordingly there is an ever-increasing interest in performing data analysis over trajectorydata [2] By processing and analyzing the historical trajectorydata using data mining or machine learning techniques itis relatively easy to predict accurate information associatedwith the position ofmoving objectsThis practice is known astrajectory datamining (TDMfor short) [3 4] and as our dailylives become even more embedded with these technologiesthe importance of TDM is evenmore important For exampleconsider the case when a GPS enabled device is takenbeyond the working proximity of satellites and is renderedinoperable A possible solution to this is to employ TDMsoftware which can provide an intelligent navigation service

Arguably a trajectory is one of the most fundamentalproperties in human life and the research on TDM indistributed sensor networks works to bridge the gap betweenthe virtual and physical world This research of trajectorydata mining in distributed sensor networks has the potentialto change the way we live such as enabling applicationsfor better path planning [5 6] and restaurantbusiness rec-ommendations Research can also be conducted to advancehuman mobility modeling and user activity analyses [6ndash9] which can have broad impacts on social science andengineering

This special issue covers a wide range of research workwhich can contribute to addressing and solving the chal-lenges faced in the location-based distributed sensor networkresearch domain for example spatial and spatiotemporaldata mining in distributed sensor networks moving objecttracking indexing and retrieval in distributed sensor net-works and activity recognition and sensing for distributedsensor networks

The readers of TDM in distributed sensor networks canfind in this special issue not only state-of-the-art researchfindings and updated reviews on the common techniquesin TDM but also important questions to be resolved thatis user behavior modeling using physical sensor data andmobile and ubiquitous computing for distributed sensornetworks

Currently the problem of security in distributed sensornetwork has attracted a lot of attention from researchersAnd cloud data storage and retrieval have become popular

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 913165 3 pageshttpdxdoiorg1011552015913165

2 International Journal of Distributed Sensor Networks

for efficient datamanagement in distributed sensor networksIn this special issue X Zhang et al proposed an efficientpairing-free auditing scheme for data storage in distributedsensor networks They employed a third party auditor (TPA)to verify the integrity of sensor data without retrieving theentire data information In addition they designed the homo-morphic message authentication codes to reduce the spacestorage of the verification information They also employedthe random masking technique to guarantee that the TPAcannot recover the primitive data blocks in distributed sensornetworks Finally they adapted the proposed scheme forsupporting batch auditing so that the TPA can efficientlyperform multiple auditing tasks

Multisensor information fusion has garnered wide sup-port in a variety of applications and is gradually becomingan active research area Bad shunting of track circuit is oneof the major risks for railway traffic safety The occupancyof track cannot be correctly detected due to bad shuntingwhich could severely degrade the efficiency of dispatchingtrain commands In order to improve the efficiency of trackoccupation detection Z Hua et al proposed a multisensortrack occupancy detection model based on chaotic neuralnetworks This model used the detection results of trackoccupancy collected by multiple sensors as the fundamentaldata and then calculated the weights using the chaotic neuralnetworks and performs data fusion in order to determinewhether the track is occupied Extensive experimental resultsdemonstrate that the proposed model can detect the trackoccupancy in an effective and efficient fashion

With the rapid development of space technology asteroidexploration becomes an active research field in deep spaceexploration How to find the global optimum flight programis a key problem in TDM of the deep space explorationAiming to handle this problem M Wang et al proposedan approach to design the optimal trajectory by differentialevolution (DE) algorithm for asteroid exploration based onmixed coding while the celestial sequence and the timesequence are coded together into the chromosomes of DEand optimized simultaneously The proposed algorithm canutilize the characteristics of the high efficiency and globaloptimization ability of differential evolution as well as avoidthe problem of high complexity in the branch-and-boundalgorithm and the problem of local optimal solutions in thegreedy algorithm The proposed approach can be used tosolve the Fourth Contest of National Space Orbit Designin China and the result shows that both the computationalefficiency and the performance of the algorithm are superior

Nowadays a large number of network thermal imagingcameras have worked over distributed sensor networksoffering the capability of online remote intelligent videosurveillance Z Li et al proposed a new intrusion detec-tion and cooperative tracking approach applied for PTZ(PanTiltZoom) network thermal imagers First the intru-sion detection module eliminates the offset between thecurrent frame and the prior frame via FOV (Field-of-View)matching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetracking module shifts the priority of tracking by imagerpose estimation which is based on FOV matching and

can avoid transferring the local features from one imagerto another one In addition another work relevant to thisresearch is addressed J Yang et al presented an originalparticle filter tracking algorithm named labeled particle filterwhich describes each image patch with a binary label Theyused a one-bit binary label that is positive or negative todescribe the attribute of image patchTherefore the candidatetarget template is established only if the label of the candidatetargets matches the label of the reference target and thecomputational complexity can be reduced Experimentalresults show that the proposed algorithm can handle the real-time object tracking with less time cost as well as maintaininghigh tracking accuracy

We hope that this special issue will spark your interest inthe young yet fast-evolving field of trajectory data mining indistributed sensor networks The techniques and algorithmspresented are of practical utility rather than selecting algo-rithms that perform well on small ldquotoyrdquo sensor data sets Theresearch works described in this special issue are geared forthe discovery of user behavior and mobility in real sensordata

Acknowledgments

This special issue is partially supported in part by theNationalNatural Science Foundation of China under Grants 61100045and 61165013 by the Specialized Research Fund for theDoctoral ProgramofHigher Education of China underGrant20110184120008 by the Youth Foundation for Humanitiesand Social Sciences of Ministry of Education of China underGrant 14YJCZH046 and by the Fundamental Research Fundsfor the Central Universities under Grant 2682013BR023

Shaojie QiaoHuidong (Warren) Jin

Yunjun GaoLu-An Tang

Huanlai Xing

References

[1] S Qiao D Shen X Wang N Han and W Zhu ldquoA self-adaptive parameter selection trajectory prediction approachvia hidden Markov modelsrdquo IEEE Transactions on IntelligentTransportation Systems vol 16 no 1 pp 284ndash296 2015

[2] THunter P Abbeel andAM Bayen ldquoThepath inference filtermodel-based low-latency map matching of probe vehicle datardquoIEEE Transactions on Intelligent Transportation Systems vol 15no 2 pp 507ndash529 2014

[3] Y Zheng ldquoTrajectory data mining an overviewrdquoACMTransac-tions on Intelligent Systems and Technology vol 6 no 3 article1 2015

[4] Y Zheng and X Zhou Computing with Spatial TrajectoriesSpringer New York NY USA 2011

[5] S Qiao C Tang H Jin et al ldquoPutMode prediction of uncertaintrajectories in moving objects databasesrdquo Applied Intelligencevol 33 no 3 pp 370ndash386 2010

[6] C Song Z Qu N Blumm and A-L Barabsi ldquoLimits of pre-dictability in human mobilityrdquo Science vol 327 no 5968 pp1018ndash1021 2010

International Journal of Distributed Sensor Networks 3

[7] S Qiao T Li H Li J Peng and H Chen ldquoA new block-modeling based hierarchical clustering algorithm for web socialnetworksrdquo Engineering Applications of Artificial Intelligence vol25 no 3 pp 640ndash647 2012

[8] A Campbell and T Choudhury ldquoFrom smart to cognitivephonesrdquo IEEE Pervasive Computing vol 11 no 3 pp 7ndash11 2012

[9] D Centola ldquoThe spread of behavior in an online social networkexperimentrdquo Science vol 329 no 5996 pp 1194ndash1197 2010

Research ArticleMultisensor Track Occupancy Detection Model Based onChaotic Neural Networks

Ze-xi Hua and Xiang-dong Chen

School of Electrical Engineering Southwest Jiaotong University Chengdu 610031 China

Correspondence should be addressed to Xiang-dong Chen xdchenhomeswjtueducn

Received 31 August 2014 Revised 9 November 2014 Accepted 10 November 2014

Academic Editor Huanlai Xing

Copyright copy 2015 Z-x Hua and X-d Chen This is an open access article distributed under the Creative Commons AttributionLicense which permits unrestricted use distribution and reproduction in any medium provided the original work is properlycited

Bad shunting of track circuit is one of the major risks for railway traffic safetyThe occupancy of track will not be correctly detecteddue to bad shunting which could severely degrade the efficiency of the train dispatching command sometimes even causing seriousaccidents such as train collision and derailment To handle the bad shunting problem theThree Points Test Method is commonlyused for detecting track occupancy However this method completely relies on manual confirmation and it thus usually leads tolow detection efficiency and high labor intensity In order to improve the detection efficiency and involve as less human laborsas possible this paper proposes a multisensor track occupancy detection model which is based on chaotic neural networks Thismodel uses the detection results of track occupancy collected bymultiple sensors as the fundamental data and then it calculates theirweights using chaotic neural networks for data fusion and finally themodel determineswhether the track is occupied Experimentalresults and field tests demonstrate that the proposedmodel is able to provide track occupancy detection with high effectiveness andefficiency Moreover the accuracy of detection reaches 999999 which can help to greatly reduce the labor intensity of manualconfirmation

1 Introduction

Nowadays in the Chinese Railway System the number oftrack segments with bad shunting in track circuit is about 36thousand Since the track occupancy cannot be detected inthese segments accidents can be caused easily due to earlyerror unlocking of railway routes and halfway switching ofthe turnout for example turnout extruding train derailmentand side conflict The problem above results in the safetyrisks to rail operating which poses serious threats to theefficiency of rail transportation and has become a majortechnical problem for the railway system [1ndash5] This paperproposes a multisensor technical solution to detect trackoccupancy which employs the data fusion approach tocombine the detection results obtained by the sensors andthen comprehensively analyzes them to determine whetherthe track is occupied

The working conditions of railways are different andcomplex In the process of track occupancy collection theperformance of sensors will be affected by installation cli-mate electromagnetic environment and other factors which

may cause data noise and track occupancy detection errorTherefore to calculate the weights of data from each sensordifferent railway working conditions need to be taken intoaccount when performing track occupancy detecting usingmultisensor information fusion technology Currently thecommonly usedmultisensor information fusion technologiesmainly include the Bayesian estimation Kalman filteringand D-S evidential reasoning [6 7] For railway site thereis the interference of the data transmission to a certainextent a large amount of data to be processed within a shorttime these approaches have several drawbacks in terms ofinformation fusion system modeling They need to buildregression function to solve the large-scale matrix equationand are not able to calculate the weights of the data fromeach sensor accurately for nonlinear system In contrast thispaper uses the neural network and calculates the weightsof data obtained by the sensors according to the historydata which can avoid local optima This paper improves theconventional neural networks by adding a chaos mechanismto increase its convergence rate and recognition rate To dealwith the problem of bad shunting in track circuit (where

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 896340 7 pageshttpdxdoiorg1011552015896340

2 International Journal of Distributed Sensor Networks

uncorrected detections of track occupancy are caused) thispaper proposes a multisensor technical solution to detecttrack occupancy It employs the chaos neural networks tofuse the data obtained from sensorsThe experimental resultsdemonstrate that the proposed detection method is of highaccuracy and applicable to the current Chinese railways [8ndash12]

2 Analysis of Track OccupancyDetection by Sensors

In order to realize track occupancy detection three kindsof sensors are used including infrared shooting sensorproximity switch sensor and ranging sensor to detect trackoccupancyThis section introduces the preliminaries of thesesensors for detecting track occupancy

21 Infrared Shooting Sensor The infrared shooting sensor isused to realize track occupancy via transmitting and receivinginfrared signals Each sensor consists of the transmitter andreceiver If wheels are not busy the receiver can receiveinfrared rays from the transmitter whichmeans that the trackis idle On the contrary if wheels are passing by the receivercannot receive the infrared rays sent which means that thetrack is occupied

22 Proximity Switch Sensor Proximity switch sensor is asensor whose output can deflect the time when the metalobjects are approaching to the certain range of the inductivehead The sensor used in this paper has a sensing distanceof 2 cm Sensors of this type are fixed inside the rail andthe height from the inner edge of wheels is around 1 cm toachieve the goal of detecting wheels Other metal objects canbe detected within 2 cm which can reduce the misjudgmentcaused by other factors and ensure the system reliability

23 Ranging Sensor Ranging sensor is employed to calculatethe distance of detected objects from sensors according tothe principle of ultrasonic reflection Ranging sensors whichare fixed at the middle of the trail can calculate the distanceamong the sensors and the objects for detectionThe distancefrom the underbody of trains to the ground is shorter than20 cm Therefore if the objects are detected within 20 cm itmeans that the train is passing by indicating idleness of thetrack

With infrared shooting sensor proximity switch sensorand ranging sensor this paper can easily infer whetherthe object passing by these sensors is a train and realizethe detection of track occupancy via the number of trainaxles In the actual scene the detection system can identifyobjects including train inspection trolley person and ani-mal Hence the features of the track-occupying object have tobe extracted so as to provide strong evidence for multisensorobject recognition

Based on the information collected by sensors the veloc-ity acceleration area and frequency of a passing objectwill be calculated Then multisensor information fusiontechnology is applied to realize track occupancy detection

The detection principle is shown in Figure 1 and the devicesinstalled beside the rail are shown in Figure 2

3 Multisensor Information Fusion Model ofChaotic Neural Networks

The weights of the sensor data play the key role in the mul-tisensor information fusion Although the adaptive learningfunction of BP neural networks is the main advantage ofneural networks it is apt to fall into local optima Thereforeusing neural networks separately to achieve multisensorinformation fusion has to a certain extent its limitations [8]

31 Traditional BP Neural Network Model Traditional BPneural network consists of the input layer the hidden layerand the output layer Its weight calculation formula is shownin the following equation

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(1)

As shown in (1) 119869 represents the objective function ofnetwork learning 119899 is number of training samples and 120578is the learning speed 120578 is fixed in traditional BP neuralnetworks where the convergence rate is relatively slow in theflat surface under small 120578 On the contrary when 120578 is set toa large value the shock in canyon area of error surface tendsto become big and the BP neural networks are easily trappedinto local optima

32 Chaotic Neural Network Model The chaos mechanismℎ(119909) is introduced in the phase of weight adjustment here inorder to improve the performance of the BP neural networksby using chaotic characteristics to avoid local optima inthe process of neural network learning This mechanismsimultaneously accelerates the convergence rate by changingthe excitation function of the hidden layers and finallyestablishes the neural network model

321 Improved Weights Correction Algorithm According tothe chaos theory [9]

ℎ (119909) = 11989012(119876

119877)119909119890minus11990921198772

(2)

International Journal of Distributed Sensor Networks 3

Infraredshooting

sensor

Infraredshooting

sensor

Infraredshooting

sensor

Distance is fixed

Distance is fixedDetect time

Distance is fixedDetect time

Speed 1 Speed 2

Acceleration

Ranging sensor

Height is fixedDetect time

Frequency

Calculate the area

Proximityswitch sensor

Proximityswitch sensor

Figure 1 Detection principle diagram of sensor information

Figure 2 Infrared ray sensor devices installed next to the rail

The correction formula of the weights in neural networksis given as follows

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)+ ℎ (Δ1199081198952 (119899 minus 1))

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)+ ℎ (Δ119908119894119895 (119899 minus 1))

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(3)

where 119909 represents the speed of approaching to the fixedpoint in dynamical systems If 119909 is very big it means thatthe system is far from fixed point In this case ℎ(119909) shoulddecrease quickly so that the improvement of weight could

rapidly get close to the system fixed point with the directiontowards gradient information When 119909 becomes smaller andsmaller the weight dynamical system will gradually move tothe certain neighborhood of some fixed pointThen the self-feedback of ℎ(119909) will generate new driving force to escapefrom the fixed point tuning the weights to the neighborhoodof fixed points from the global point of view In this formula119876 and119877 represent the amplitude and radius of nonlinear self-feedback driven item respectively controlling the activitiesrange of weights 119876 means the shift of power size of localminimum energy in weights dynamical system 119877 is the localability range in the weight dynamical system Accordinglythe dynamics feature of chaos makes the weight dynamicalsystem own complex feature which prevents the networkweights from falling into the local optima during learningconsequently improving the performance of neural networks

4 International Journal of Distributed Sensor Networks

322 Improvement of the Excitation Function in the HiddenLayers Generally the excitation function of BP neural net-works in the hidden layers always adopts 119878 type function asshown below

119891 (119909) =1

1 + 119890minus119909 (4)

Its derivative is obtained by the following

1198911015840(119909) = 119891 (119909) [1 minus 119891 (119909)] (5)

The work in literature [13] shows that the adjustmentamount of weights between the input layer and the hiddenlayer has different contribution to network training comparedwith that of the adjustment amount of weights between thehidden layer and the output layer in the BP algorithm If theadjustment amount of weights between the input layer andthe hidden layer is appropriate and that between the hiddenlayer and the output layer is too big the networks are apt tohave a big shock On the contrary if the adjustment amountof weights between the output layer and the hidden layer isappropriate and that between the input layer and the hiddenlayer is too small the convergence rate of the network maybe slowTherefore to adjust the contributions on the networktrainingwith regard to theweights in each layer the excitationfunction is improved as below

1198911 (119909) =1

1 + 119890minus120582119909 (6)

Its derivative is shown in the following

11989110158401 (119909) = 1205821198911 (119909) [1 minus 1198911 (119909)] (7)

Clearly parameter 120582 will affect the form of the 119878 typefunction When 120582 gt 1 the curve of the 119878 type functionbecomes steep accelerating the convergence rate of networkswhen 120582 lt 1 the curve becomes flat which makes theconvergence rate of networks slow and the output morestable Generally 120582 ge 1 is to balance the difference among theadjustment amount of weights between the input layer andthe hidden layer as well as that between the hidden layer andthe output layer which guarantees a decent convergence rateand keeps the network stable

33 Multisensor Information Fusion Model Based on ChaoticNeural Networks This section presents how to identifywhether the passing objects are trains or not according tothe characteristics of the detected targets The characteristicsof the detected targets include the detected targetsrsquo speedacceleration sequence of passing infrared ray tube movingdirection area and state of track occupancy which arethe input of the neural network The recognition result iscategorized into train and not train which is the output ofthe neural network

According to the characteristics of detected targets theinput of neural networks is expressed as the followingmatrix

119909 =

[[[[

[

1199091 (1) 1199092 (1) sdot sdot sdot 1199096 (1)

1199091 (2) 1199092 (2) sdot sdot sdot 1199096 (2)

d

1199091 (119899) 1199092 (119899) sdot sdot sdot 1199096 (119899)

]]]]

]

(8)

The output of the neural network is as below

119910 = [119910 (1) 119910 (2) 119910 (119899)] (9)

The network model is shown in Figure 3According to the chaotic network the learning objective

function is shown as

119869 =1

2[119910 (119899) minus 119910 (119899)]

2 (10)

where 119910(119899) is the real output of the neural networkAccording to the chaotic neural network model we build

the mathematical model with three layers(1) input layer

1198741119895 (119899) =

1199091 (119899)

1199092 (119899)

1199096 (119899)

(11)

(2) hidden layer

1198832119894 (119899) =

119898

sum

119895=1

1199081198941198951198741119895

1198742119894 (119899) = 119891 (1198832119894 (119899))

(12)

(3) output layer

1198833 (119899) =

119898

sum

119895=1

11990811989521198742119894

119910 (119899 + 1) = 1198833 (119899)

(13)

where 119898 is the number of nodes in the hidden layer 119908119894119895 and1199081198952 are the weights between the input layer and the hiddenlayer and those between the hidden layer and the output layerrespectively and 120578 is the learning speedThe calculation of thelearning procedure is given below

119890 (119899) = 119910 (119896) minus 119910 (119896)

Δ1199081198952 (119899 + 1) = 120578119890 (119896)1198742119894 (119899)

+ 11989012119876

119877Δ1199081198952 (119899) 119890

minus(Δ1199081198952(119899))21198772

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899 + 1)

Δ119908119894119895 (119899 + 1) = 120578119890 (119896) 119891 [1199092119894 (119899)] 119890 (119896) 11990811989521198741119895

+ 11989012119876

119877Δ119908119894119895 (119899) 119890

minus(Δ119908119894119895(119899))21198772

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899 + 1)

(14)

4 Simulation and Analysis

To evaluate the validity of the proposed model 1000 his-toric samples are obtained from real-site measurement dataincluding 800 random samples for training neural networksand 200 samples for test

International Journal of Distributed Sensor Networks 5

Speed

Acceleration

Sequence byinfrared

Trackoccupation

x1

x2

x3

x6

y(n)

Figure 3 Structure of target recognition based on chaotic neural network

0 500 1000 1500 20000

002

004

006

008

01

012

014

Number of training

Mea

n sq

uare

erro

r con

verg

ence

curv

e

BP neural networkChaotic neural network

Figure 4 Convergence curve of root mean squared error in neuralnetwork training

41 Performance Comparison of the BP and Chaotic NeuralNetworks in Training The structures of the neural networksare all 6-50-1 That is there are 6 neurons in the input layerrepresenting the detected targetrsquos speed acceleration movingdirection sequence of passing infrared ray tube area andstate of occupied track respectively while 1 neuron as thestate of track occupancy is in output layer Initially theweights are identical and selected from the range (minus1 1) andthe other parameters are set as 120578 = 001 120582 = 2 119877 = 1 and119876 = 02 All neural networks for comparison are trained 2000times respectively based on 800 groups of sample data Thesimulation results are shown in Figure 4

Simulation results show that the convergence rate of thechaotic neural network is faster than that of the BP neuralnetwork Besides the chaotic neural network outputs smallernetwork training error

42 Performance Comparison of the BP and Chaotic NeuralNetworks in Testing Here 200 groups of sample data are

0 50 100 150 2000

0002

0004

0006

0008

001

0012

0014

0016

0018

Test samples

BP neural networkChaotic neural network

Mea

n sq

uare

erro

r con

verg

ence

curv

e

Figure 5 Convergence curve of root mean squared error in neuralnetwork test

used to test the neural network which is completely trainedin (1) and compare the performance between the BP neuralnetwork and the chaotic neural network The simulationresults are shown in Figures 5 6 and 7

The output of track occupancy model has only twocases the occupation (output is 1) and the idleness (outputis 0) Hence the output of neural networks is binarizedand specified as 1 if it is greater than 05 and 0 otherwiseThe simulation results of neural networks are illustrated inFigures 8 and 9 and Table 1

The results show that (1) after training both BP neuralnetwork and the chaotic neural network obtain promisingresults very close to the desired output where high test preci-sion and detection accuracy rate are achieved (2) comparedwith the BP neural network the chaotic neural network hasfaster error convergence rate higher test precision and detec-tion accuracy rate and better network performance Besidesthe proposed one is able to detect the track occupancystatus with 100 accuracy and meet the requirements of the

6 International Journal of Distributed Sensor Networks

Table 1 Performance comparison results

MSE Correct number Correct rate of occupancy detection Test time (s)BP neural network 00063 198 99 00312Chaotic neural network 00025 200 100 00287

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 6 Test result of BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 7 Test result of chaotic neural network

0 20 40 60 80 100 120 140 160 180 2000

02

04

06

08

1

Test samples

The d

esire

d ou

tput

and

netw

ork

outp

ut

The desired outputNetwork output (after processing)

Figure 8 Test result of binarized BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

0

02

04

06

08

1

The desired outputNetwork output (after processing)

The d

esire

d ou

tput

and

netw

ork

outp

utFigure 9 Test result of the binarized chaotic neural network

track occupancy detection model (3) test speed of neuralnetwork is fast enough to meet the real-time requirementof the railway system Chaotic neural network combinesthe advantages of randomness and deterministic algorithmsIts optimization process consists of global searching stageand gradient searching stage which can effectively avoidlocal optima Randomness guarantees the global searchingcapability and overcomes the limitations of BP algorithmwith uniform distribution as its searchingmechanism In thissense chaotic neural network retains optimization duringsearching process The improved excitation function canenhance speedwhilemaintaining network stabilityThereforechaotic neural network can achieve better simulation resultsthan BP neural network This paper applies chaotic neuralnetwork to the detection of track occupancy Simulation andexperimental results demonstrate that the proposed chaoticneural network can meet the requirement of applications inChinese railways

The track occupancy detection solution based on multi-sensor information fusion technology is tested and validatedin the field It has been evaluated at some railway stationsin Hebei province for more than one year The test resultsshow that it can handle strong distractions caused by harshenvironments with response time smaller than 20ms andaccuracy of 999999 The proposed solution complies withthe standard of security for SIL-4 The infrared ray tubeembedded circuit board and the device installation are shownin Figure 10

5 Conclusion

To realize track occupancy detection this paper applies thechaos mechanism in the weight adjustment and excitationfunction to create chaotic neural networkmodel based on BP

International Journal of Distributed Sensor Networks 7

(a) Infrared ray tube embedded circuit board (b) Device installation

Figure 10 Infrared ray tube embedded circuit board and the device installation

neural networks A multisensor track occupancy detectionmodel is designed to deal with the problem of bad shuntingfor track circuitsThismodel can recognize detected target byanalyzing sensor information through BP and chaotic neuralnetworks so as to detect status of the track occupancy Byexperiments and onsite verification the multisensor infor-mation fusion for target recognition using chaotic neuralnetwork can reach 100 accuracy Compared with BP neuralnetwork the proposed chaotic neural network has faster con-vergence and consumes less training time meeting all systemrequirements The multisensor track occupancy detectionsolution proposed in this paper can solve the bad shuntingof track circuit and fulfill the task of the track occupancydetection which to a certain extent has relatively importanttheoretical and practical values for multisensor informationfusion research

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] J Wu and YWang ldquoPreservationmeasures against track circuitdefective shunting in train control center of dedicated passengerlinerdquo Journal of Beijing Jiaotong University vol 32 no 3 pp 21ndash24 2008

[2] Y Xiao-Jun ldquoResearch on bad shunting of track circuitrdquoRailway Signalling amp Communication vol 43 no 4 pp 11ndash142007

[3] Y Hu ldquoResearch on remediation program of bad shunting oftrack circuitrdquo Railway Signalling amp Communication vol 44 no5 pp 24ndash26 2008

[4] W-Q Guo and P Guo ldquoCause and countermeasure to badshunting of track circuitrdquo Railway Transport and Economy vol27 no 2 pp 61ndash62 2005

[5] H Gui-Yang and H Ze-Xi ldquoSolution analysis for defectiveshunting of track circuitrdquo Railway Computer Application vol21 no 1 pp 46ndash48 2012

[6] WYao-nan andL Shu-tao ldquoSummary ofmulti-sensor informa-tion fusion and applicationrdquo Control and Decision vol 16 no 5pp 518ndash522 2001

[7] Y He X Guan and G-H Wang ldquoSurvey on the progressand prospect of multisensor information Fusionrdquo Journal ofAstronautics vol 26 no 4 pp 524ndash530 2005

[8] M Cang-zhen Y Ding-bo X Jia P Shi-bao and W Xiao-junldquoA new target-correlation algorithm for heterogeneous sensorsbased on neural network classificationrdquo Journal of Radars vol11 no 4 pp 399ndash405 2012

[9] Y-N Wang Q-M Yu and X-F Yuan ldquoProgress of chaoticneural networks and their applicationsrdquo Control and Decisionvol 21 no 2 pp 121ndash128 2006

[10] L Wang S Li F Tian and X Fu ldquoA noisy chaotic neu-ral network for solving combinatorial optimization problemsstochastic chaotic simulated annealingrdquo IEEE Transactions onSystems Man and Cybernetics Part B Cybernetics vol 34 no5 pp 2119ndash2125 2004

[11] T Wen Y Wang and H Dan ldquoTracking control for uncertainchaotic system using dynamic neural networksrdquo Control andDecision vol 19 no 4 pp 455ndash458 2004

[12] Q Zhang C Wang and J Xu ldquoA multicast routing algorithmbased on transient chaotic neural networksrdquo Journal of Com-puter Research and Development vol 40 no 2 pp 177ndash1792003

[13] L Feng ldquoResearch on license plate location based on improvedBP neural networksrdquo Journal of SoochowUniversity EngineeringScience vol 24 no 6 pp 5ndash8 2004

Research ArticleFast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager

Junying Yang1 Zhenghao Li12 Jingman Xia3 and Peng Han2

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Chongqing Changpeng Industrial Group Co Ltd Chongqing 401325 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 3 February 2015 Accepted 3 February 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Junying Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

More and more network cameras are now working over distributed networks offering the capability of remote intelligent videosurveillance In this paper we bring forward an original particle filter tracking algorithm named labelled particle filter whichdescribes each image patch with a binary label Based on the imaging theory of thermography moving objects such as pedestriansand automobiles usually have higher intensities compared with the background in a gray-level pseudocolor mode Thus an imagepatch can be classified into two categories according to its intensity distribution and we can use a one-bit binary label positiveor negative to describe the attribute of image patch Therefore the candidate target template is established only if the label ofcandidate target matches the label of reference target and the computational complexity is reduced consequently Experiments areconducted to show that the proposed algorithm can handle real-time object tracking with less time cost while maintaining hightracking accuracy

1 Introduction

Visual tracking which provides cohesive information aboutthe target objects has been extensively used in computervision especially in intelligent video surveillance for antiter-rorism and civil protection [1] With the tendency that ther-mal infrared imagers are being widely applied in distributednetworks robust object tracking can be achieved for thedesirable property as the background is relatively simple inthermal infrared video

The main difficulties for the detection and trackingof infrared targets which are lack of texture and colorinformation are summarized into two aspects namely therequirements for robustness and meanwhile real-time per-formance of the algorithm The challenge becomes greaterfor achieving these goals when tracking small blurred targetand the object contains rapid and arbitrary target motionNumerous algorithms have been proposed for addressingthese issues including the Kalman filter techniques [2ndash4]the mean shift algorithms [5ndash7] and the particle filtering

methods [8ndash10] The approaches can be divided into twocategories the deterministic methods and the stochasticmethods Deterministic methods usually involve a gradientdescent search to minimize a cost function By contraststochasticmethods introduce some stochastic factors into thesearching process having a higher probability of reaching theglobal optimum Recently the particle filter as a stochasticmethod is the main approach to handle the object trackingtasks due to its desirable performance in nonlinear and non-Gaussian state estimation [11] It generates a set of randomsamples which are propagated and updated recursively inorder to approximate the state probability density functionof the system However large calculated amount is broughtabout by the abundant particles despite of the high precision

In this paper we propose an original object tracking algo-rithm with the name of labelled particle filter (abbreviatedas LPF) on the basis of the particle filter Our approachimproves the description of target template and accord-ingly shortens the search stage maintaining high accuracywith low computational cost First we classify the intensity

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 497639 6 pageshttpdxdoiorg1011552015497639

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

Shuai Li USAShancang Li UKWeifa Liang AustraliaYao Liang USAQilian Liang USAI-En Liao TaiwanJiun-Jian Liaw TaiwanAlvin S Lim USAAntonio Liotta The NetherlandsDonggang Liu USAYonghe Liu USAHai Liu Hong KongLeonardo Lizzi FranceJaime Lloret SpainKenneth J Loh USAJuan Carlos Lopez SpainManel Lopez SpainPascal Lorenz FranceChun-Shien Lu TaiwanJun Luo SingaporeMichele Magno ItalySabato Manfredi ItalyAthanassios Manikas UKPietro Manzoni SpainAlvaro Marco SpainJose R Martinez-de Dios SpainAhmed Mehaoua FranceNirvana Meratnia The NetherlandsChristian Micheloni ItalyLyudmila Mihaylova UKPaul Mitchell UKMihael Mohorcic SloveniaJose Molina SpainAntonella Molinaro ItalyJose I Moreno SpainSalvatore Morgera USAKazuo Mori JapanLeonardo Mostarda ItalyV Muthukkumarasamy AustraliaKshirasagar Naik CanadaKamesh Namuduri USAAmiya Nayak Canada

George Nikolakopoulos SwedenAlessandro Nordio ItalyMichael J OrsquoGrady IrelandGregory OrsquoHare IrelandGiacomo Oliveri ItalySaeed Olyaee IranLuis Orozco-Barbosa SpainSuat Ozdemir TurkeyVincenzo Paciello ItalySangheon Pack Republic of KoreaMarimuthu Palaniswami AustraliaMeng-Shiuan Pan TaiwanSeung-Jong J Park USAMiguel A Patricio SpainLuigi Patrono ItalyRosa A Perez-Herrera SpainPedro Peris-Lopez SpainJanez Pers SloveniaDirk Pesch IrelandShashi Phoha USARobert Plana FranceCarlos Pomalaza-Raez FinlandNeeli R Prasad DenmarkAntonio Puliafito ItalyHairong Qi USAMeikang Qiu USAVeselin Rakocevic UKNageswara SV Rao USALuca Reggiani ItalyEric Renault FranceJoel Rodrigues PortugalPedro P Rodrigues PortugalLuis Ruiz-Garcia SpainM Saad United Arab EmiratesStefano Savazzi ItalyMarco Scarpa ItalyArunabha Sen USAOlivier Sentieys FranceSalvatore Serrano ItalyZhong Shen ChinaChin-Shiuh Shieh TaiwanMinho Shin Korea

Pietro Siciliano ItalyOlli Silven FinlandHichem Snoussi FranceGuangming Song ChinaAntonino Staiano ItalyMuhammad A Tahir PakistanJindong Tan USAShaojie Tang USALuciano Tarricone ItalyKerry Taylor AustraliaSameer S Tilak USAChuan-Kang Ting TaiwanSergio Toral SpainVicente Traver SpainIoan Tudosa ItalyAnthony Tzes GreeceBernard Uguen FranceFrancisco Vasques PortugalKhan A Wahid CanadaAgustinus B Waluyo AustraliaYu Wang USAJianxin Wang ChinaJu Wang USAHonggang Wang USAThomas Wettergren USARan Wolff IsraelChase Wu USANa Xia ChinaQin Xin Faroe IslandsYuan Xue USAChun J Xue Hong KongGeng Yang ChinaTheodore Zahariadis GreeceMiguel A Zamora SpainXing Zhang ChinaHongke Zhang ChinaJiliang Zhou ChinaTing L Zhu USAXiaojun Zhu ChinaYifeng Zhu USADaniele Zonta ItalyAntonio-Javier Garcıa-Sanchez Spain

Trajectory Data Mining in Distributed Sensor Networks Shaojie Qiao Huidong (Warren) JinYunjun Gao Lu-An Tang and Huanlai XingVolume 2015 Article ID 913165 3 pages

Multisensor Track Occupancy Detection Model Based on Chaotic Neural NetworksZe-xi Hua and Xiang-dong ChenVolume 2015 Article ID 896340 7 pages

Fast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager Junying YangZhenghao Li Jingman Xia and Peng HanVolume 2015 Article ID 497639 6 pages

Asteroids Exploration Trajectory Optimal Design with Differential Evolution Based on Mixed CodingMaocai Wang Zhiming Song Guangming Dai Lei Peng and Chang ZhengVolume 2015 Article ID 827987 8 pages

Intrusion Detection and Cooperative Tracking Using PTZ NetworkThermal Imagers Zhenghao LiJunying Yang Peng Han Yang Ran and Zhi ChaiVolume 2015 Article ID 130103 4 pages

Efficient Pairing-Free Privacy-Preserving Auditing Scheme for Cloud Storage in Distributed SensorNetworks Xinpeng Zhang Chunxiang Xu and Xiaojun ZhangVolume 2015 Article ID 593759 10 pages

EditorialTrajectory Data Mining in Distributed Sensor Networks

Shaojie Qiao1 Huidong (Warren) Jin2 Yunjun Gao3 Lu-An Tang4 and Huanlai Xing1

1School of Information Science and Technology Southwest Jiaotong University No 111 Erhuanlu Beiyiduan Chengdu 610031 China2Digital Productivity Flagship CSIRO GPO Box 664 Canberra ACT 2601 Australia3College of Computer Science Zhejiang University No 38 Zheda Road Hangzhou 310058 China4NEC Labs America 4 Independence Way Princeton NJ 08540 USA

Correspondence should be addressed to Shaojie Qiao sjqiaoswjtueducn

Received 29 April 2015 Accepted 29 April 2015

Copyright copy 2015 Shaojie Qiao et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

The prevalence of distributed sensor networks on the Internethas allowed the field to become a relevant and active researcharea attracting professionals and researchers from a varietyof fields and disciplines By incorporating trajectory infor-mation we can bring distributed sensor networks back to thephysical world conveniently sharing our real-life experiencesin the virtual world By mining trajectory patterns or pre-dicting locations from distributed sensor networks peoplecannot only track and share location-based information witheach other via mobile devices desktop computers or sensorsbut also benefit from the collective knowledge learned fromthis content [1]

Wireless sensor networks global positioning systemsand mobile computing techniques are developing rapidlysuch that it is now possible to systematically track andpredict the mobility of objects which accumulate a hugecollection of mobile data Accordingly there is an ever-increasing interest in performing data analysis over trajectorydata [2] By processing and analyzing the historical trajectorydata using data mining or machine learning techniques itis relatively easy to predict accurate information associatedwith the position ofmoving objectsThis practice is known astrajectory datamining (TDMfor short) [3 4] and as our dailylives become even more embedded with these technologiesthe importance of TDM is evenmore important For exampleconsider the case when a GPS enabled device is takenbeyond the working proximity of satellites and is renderedinoperable A possible solution to this is to employ TDMsoftware which can provide an intelligent navigation service

Arguably a trajectory is one of the most fundamentalproperties in human life and the research on TDM indistributed sensor networks works to bridge the gap betweenthe virtual and physical world This research of trajectorydata mining in distributed sensor networks has the potentialto change the way we live such as enabling applicationsfor better path planning [5 6] and restaurantbusiness rec-ommendations Research can also be conducted to advancehuman mobility modeling and user activity analyses [6ndash9] which can have broad impacts on social science andengineering

This special issue covers a wide range of research workwhich can contribute to addressing and solving the chal-lenges faced in the location-based distributed sensor networkresearch domain for example spatial and spatiotemporaldata mining in distributed sensor networks moving objecttracking indexing and retrieval in distributed sensor net-works and activity recognition and sensing for distributedsensor networks

The readers of TDM in distributed sensor networks canfind in this special issue not only state-of-the-art researchfindings and updated reviews on the common techniquesin TDM but also important questions to be resolved thatis user behavior modeling using physical sensor data andmobile and ubiquitous computing for distributed sensornetworks

Currently the problem of security in distributed sensornetwork has attracted a lot of attention from researchersAnd cloud data storage and retrieval have become popular

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 913165 3 pageshttpdxdoiorg1011552015913165

2 International Journal of Distributed Sensor Networks

for efficient datamanagement in distributed sensor networksIn this special issue X Zhang et al proposed an efficientpairing-free auditing scheme for data storage in distributedsensor networks They employed a third party auditor (TPA)to verify the integrity of sensor data without retrieving theentire data information In addition they designed the homo-morphic message authentication codes to reduce the spacestorage of the verification information They also employedthe random masking technique to guarantee that the TPAcannot recover the primitive data blocks in distributed sensornetworks Finally they adapted the proposed scheme forsupporting batch auditing so that the TPA can efficientlyperform multiple auditing tasks

Multisensor information fusion has garnered wide sup-port in a variety of applications and is gradually becomingan active research area Bad shunting of track circuit is oneof the major risks for railway traffic safety The occupancyof track cannot be correctly detected due to bad shuntingwhich could severely degrade the efficiency of dispatchingtrain commands In order to improve the efficiency of trackoccupation detection Z Hua et al proposed a multisensortrack occupancy detection model based on chaotic neuralnetworks This model used the detection results of trackoccupancy collected by multiple sensors as the fundamentaldata and then calculated the weights using the chaotic neuralnetworks and performs data fusion in order to determinewhether the track is occupied Extensive experimental resultsdemonstrate that the proposed model can detect the trackoccupancy in an effective and efficient fashion

With the rapid development of space technology asteroidexploration becomes an active research field in deep spaceexploration How to find the global optimum flight programis a key problem in TDM of the deep space explorationAiming to handle this problem M Wang et al proposedan approach to design the optimal trajectory by differentialevolution (DE) algorithm for asteroid exploration based onmixed coding while the celestial sequence and the timesequence are coded together into the chromosomes of DEand optimized simultaneously The proposed algorithm canutilize the characteristics of the high efficiency and globaloptimization ability of differential evolution as well as avoidthe problem of high complexity in the branch-and-boundalgorithm and the problem of local optimal solutions in thegreedy algorithm The proposed approach can be used tosolve the Fourth Contest of National Space Orbit Designin China and the result shows that both the computationalefficiency and the performance of the algorithm are superior

Nowadays a large number of network thermal imagingcameras have worked over distributed sensor networksoffering the capability of online remote intelligent videosurveillance Z Li et al proposed a new intrusion detec-tion and cooperative tracking approach applied for PTZ(PanTiltZoom) network thermal imagers First the intru-sion detection module eliminates the offset between thecurrent frame and the prior frame via FOV (Field-of-View)matching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetracking module shifts the priority of tracking by imagerpose estimation which is based on FOV matching and

can avoid transferring the local features from one imagerto another one In addition another work relevant to thisresearch is addressed J Yang et al presented an originalparticle filter tracking algorithm named labeled particle filterwhich describes each image patch with a binary label Theyused a one-bit binary label that is positive or negative todescribe the attribute of image patchTherefore the candidatetarget template is established only if the label of the candidatetargets matches the label of the reference target and thecomputational complexity can be reduced Experimentalresults show that the proposed algorithm can handle the real-time object tracking with less time cost as well as maintaininghigh tracking accuracy

We hope that this special issue will spark your interest inthe young yet fast-evolving field of trajectory data mining indistributed sensor networks The techniques and algorithmspresented are of practical utility rather than selecting algo-rithms that perform well on small ldquotoyrdquo sensor data sets Theresearch works described in this special issue are geared forthe discovery of user behavior and mobility in real sensordata

Acknowledgments

This special issue is partially supported in part by theNationalNatural Science Foundation of China under Grants 61100045and 61165013 by the Specialized Research Fund for theDoctoral ProgramofHigher Education of China underGrant20110184120008 by the Youth Foundation for Humanitiesand Social Sciences of Ministry of Education of China underGrant 14YJCZH046 and by the Fundamental Research Fundsfor the Central Universities under Grant 2682013BR023

Shaojie QiaoHuidong (Warren) Jin

Yunjun GaoLu-An Tang

Huanlai Xing

References

[1] S Qiao D Shen X Wang N Han and W Zhu ldquoA self-adaptive parameter selection trajectory prediction approachvia hidden Markov modelsrdquo IEEE Transactions on IntelligentTransportation Systems vol 16 no 1 pp 284ndash296 2015

[2] THunter P Abbeel andAM Bayen ldquoThepath inference filtermodel-based low-latency map matching of probe vehicle datardquoIEEE Transactions on Intelligent Transportation Systems vol 15no 2 pp 507ndash529 2014

[3] Y Zheng ldquoTrajectory data mining an overviewrdquoACMTransac-tions on Intelligent Systems and Technology vol 6 no 3 article1 2015

[4] Y Zheng and X Zhou Computing with Spatial TrajectoriesSpringer New York NY USA 2011

[5] S Qiao C Tang H Jin et al ldquoPutMode prediction of uncertaintrajectories in moving objects databasesrdquo Applied Intelligencevol 33 no 3 pp 370ndash386 2010

[6] C Song Z Qu N Blumm and A-L Barabsi ldquoLimits of pre-dictability in human mobilityrdquo Science vol 327 no 5968 pp1018ndash1021 2010

International Journal of Distributed Sensor Networks 3

[7] S Qiao T Li H Li J Peng and H Chen ldquoA new block-modeling based hierarchical clustering algorithm for web socialnetworksrdquo Engineering Applications of Artificial Intelligence vol25 no 3 pp 640ndash647 2012

[8] A Campbell and T Choudhury ldquoFrom smart to cognitivephonesrdquo IEEE Pervasive Computing vol 11 no 3 pp 7ndash11 2012

[9] D Centola ldquoThe spread of behavior in an online social networkexperimentrdquo Science vol 329 no 5996 pp 1194ndash1197 2010

Research ArticleMultisensor Track Occupancy Detection Model Based onChaotic Neural Networks

Ze-xi Hua and Xiang-dong Chen

School of Electrical Engineering Southwest Jiaotong University Chengdu 610031 China

Correspondence should be addressed to Xiang-dong Chen xdchenhomeswjtueducn

Received 31 August 2014 Revised 9 November 2014 Accepted 10 November 2014

Academic Editor Huanlai Xing

Copyright copy 2015 Z-x Hua and X-d Chen This is an open access article distributed under the Creative Commons AttributionLicense which permits unrestricted use distribution and reproduction in any medium provided the original work is properlycited

Bad shunting of track circuit is one of the major risks for railway traffic safetyThe occupancy of track will not be correctly detecteddue to bad shunting which could severely degrade the efficiency of the train dispatching command sometimes even causing seriousaccidents such as train collision and derailment To handle the bad shunting problem theThree Points Test Method is commonlyused for detecting track occupancy However this method completely relies on manual confirmation and it thus usually leads tolow detection efficiency and high labor intensity In order to improve the detection efficiency and involve as less human laborsas possible this paper proposes a multisensor track occupancy detection model which is based on chaotic neural networks Thismodel uses the detection results of track occupancy collected bymultiple sensors as the fundamental data and then it calculates theirweights using chaotic neural networks for data fusion and finally themodel determineswhether the track is occupied Experimentalresults and field tests demonstrate that the proposedmodel is able to provide track occupancy detection with high effectiveness andefficiency Moreover the accuracy of detection reaches 999999 which can help to greatly reduce the labor intensity of manualconfirmation

1 Introduction

Nowadays in the Chinese Railway System the number oftrack segments with bad shunting in track circuit is about 36thousand Since the track occupancy cannot be detected inthese segments accidents can be caused easily due to earlyerror unlocking of railway routes and halfway switching ofthe turnout for example turnout extruding train derailmentand side conflict The problem above results in the safetyrisks to rail operating which poses serious threats to theefficiency of rail transportation and has become a majortechnical problem for the railway system [1ndash5] This paperproposes a multisensor technical solution to detect trackoccupancy which employs the data fusion approach tocombine the detection results obtained by the sensors andthen comprehensively analyzes them to determine whetherthe track is occupied

The working conditions of railways are different andcomplex In the process of track occupancy collection theperformance of sensors will be affected by installation cli-mate electromagnetic environment and other factors which

may cause data noise and track occupancy detection errorTherefore to calculate the weights of data from each sensordifferent railway working conditions need to be taken intoaccount when performing track occupancy detecting usingmultisensor information fusion technology Currently thecommonly usedmultisensor information fusion technologiesmainly include the Bayesian estimation Kalman filteringand D-S evidential reasoning [6 7] For railway site thereis the interference of the data transmission to a certainextent a large amount of data to be processed within a shorttime these approaches have several drawbacks in terms ofinformation fusion system modeling They need to buildregression function to solve the large-scale matrix equationand are not able to calculate the weights of the data fromeach sensor accurately for nonlinear system In contrast thispaper uses the neural network and calculates the weightsof data obtained by the sensors according to the historydata which can avoid local optima This paper improves theconventional neural networks by adding a chaos mechanismto increase its convergence rate and recognition rate To dealwith the problem of bad shunting in track circuit (where

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 896340 7 pageshttpdxdoiorg1011552015896340

2 International Journal of Distributed Sensor Networks

uncorrected detections of track occupancy are caused) thispaper proposes a multisensor technical solution to detecttrack occupancy It employs the chaos neural networks tofuse the data obtained from sensorsThe experimental resultsdemonstrate that the proposed detection method is of highaccuracy and applicable to the current Chinese railways [8ndash12]

2 Analysis of Track OccupancyDetection by Sensors

In order to realize track occupancy detection three kindsof sensors are used including infrared shooting sensorproximity switch sensor and ranging sensor to detect trackoccupancyThis section introduces the preliminaries of thesesensors for detecting track occupancy

21 Infrared Shooting Sensor The infrared shooting sensor isused to realize track occupancy via transmitting and receivinginfrared signals Each sensor consists of the transmitter andreceiver If wheels are not busy the receiver can receiveinfrared rays from the transmitter whichmeans that the trackis idle On the contrary if wheels are passing by the receivercannot receive the infrared rays sent which means that thetrack is occupied

22 Proximity Switch Sensor Proximity switch sensor is asensor whose output can deflect the time when the metalobjects are approaching to the certain range of the inductivehead The sensor used in this paper has a sensing distanceof 2 cm Sensors of this type are fixed inside the rail andthe height from the inner edge of wheels is around 1 cm toachieve the goal of detecting wheels Other metal objects canbe detected within 2 cm which can reduce the misjudgmentcaused by other factors and ensure the system reliability

23 Ranging Sensor Ranging sensor is employed to calculatethe distance of detected objects from sensors according tothe principle of ultrasonic reflection Ranging sensors whichare fixed at the middle of the trail can calculate the distanceamong the sensors and the objects for detectionThe distancefrom the underbody of trains to the ground is shorter than20 cm Therefore if the objects are detected within 20 cm itmeans that the train is passing by indicating idleness of thetrack

With infrared shooting sensor proximity switch sensorand ranging sensor this paper can easily infer whetherthe object passing by these sensors is a train and realizethe detection of track occupancy via the number of trainaxles In the actual scene the detection system can identifyobjects including train inspection trolley person and ani-mal Hence the features of the track-occupying object have tobe extracted so as to provide strong evidence for multisensorobject recognition

Based on the information collected by sensors the veloc-ity acceleration area and frequency of a passing objectwill be calculated Then multisensor information fusiontechnology is applied to realize track occupancy detection

The detection principle is shown in Figure 1 and the devicesinstalled beside the rail are shown in Figure 2

3 Multisensor Information Fusion Model ofChaotic Neural Networks

The weights of the sensor data play the key role in the mul-tisensor information fusion Although the adaptive learningfunction of BP neural networks is the main advantage ofneural networks it is apt to fall into local optima Thereforeusing neural networks separately to achieve multisensorinformation fusion has to a certain extent its limitations [8]

31 Traditional BP Neural Network Model Traditional BPneural network consists of the input layer the hidden layerand the output layer Its weight calculation formula is shownin the following equation

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(1)

As shown in (1) 119869 represents the objective function ofnetwork learning 119899 is number of training samples and 120578is the learning speed 120578 is fixed in traditional BP neuralnetworks where the convergence rate is relatively slow in theflat surface under small 120578 On the contrary when 120578 is set toa large value the shock in canyon area of error surface tendsto become big and the BP neural networks are easily trappedinto local optima

32 Chaotic Neural Network Model The chaos mechanismℎ(119909) is introduced in the phase of weight adjustment here inorder to improve the performance of the BP neural networksby using chaotic characteristics to avoid local optima inthe process of neural network learning This mechanismsimultaneously accelerates the convergence rate by changingthe excitation function of the hidden layers and finallyestablishes the neural network model

321 Improved Weights Correction Algorithm According tothe chaos theory [9]

ℎ (119909) = 11989012(119876

119877)119909119890minus11990921198772

(2)

International Journal of Distributed Sensor Networks 3

Infraredshooting

sensor

Infraredshooting

sensor

Infraredshooting

sensor

Distance is fixed

Distance is fixedDetect time

Distance is fixedDetect time

Speed 1 Speed 2

Acceleration

Ranging sensor

Height is fixedDetect time

Frequency

Calculate the area

Proximityswitch sensor

Proximityswitch sensor

Figure 1 Detection principle diagram of sensor information

Figure 2 Infrared ray sensor devices installed next to the rail

The correction formula of the weights in neural networksis given as follows

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)+ ℎ (Δ1199081198952 (119899 minus 1))

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)+ ℎ (Δ119908119894119895 (119899 minus 1))

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(3)

where 119909 represents the speed of approaching to the fixedpoint in dynamical systems If 119909 is very big it means thatthe system is far from fixed point In this case ℎ(119909) shoulddecrease quickly so that the improvement of weight could

rapidly get close to the system fixed point with the directiontowards gradient information When 119909 becomes smaller andsmaller the weight dynamical system will gradually move tothe certain neighborhood of some fixed pointThen the self-feedback of ℎ(119909) will generate new driving force to escapefrom the fixed point tuning the weights to the neighborhoodof fixed points from the global point of view In this formula119876 and119877 represent the amplitude and radius of nonlinear self-feedback driven item respectively controlling the activitiesrange of weights 119876 means the shift of power size of localminimum energy in weights dynamical system 119877 is the localability range in the weight dynamical system Accordinglythe dynamics feature of chaos makes the weight dynamicalsystem own complex feature which prevents the networkweights from falling into the local optima during learningconsequently improving the performance of neural networks

4 International Journal of Distributed Sensor Networks

322 Improvement of the Excitation Function in the HiddenLayers Generally the excitation function of BP neural net-works in the hidden layers always adopts 119878 type function asshown below

119891 (119909) =1

1 + 119890minus119909 (4)

Its derivative is obtained by the following

1198911015840(119909) = 119891 (119909) [1 minus 119891 (119909)] (5)

The work in literature [13] shows that the adjustmentamount of weights between the input layer and the hiddenlayer has different contribution to network training comparedwith that of the adjustment amount of weights between thehidden layer and the output layer in the BP algorithm If theadjustment amount of weights between the input layer andthe hidden layer is appropriate and that between the hiddenlayer and the output layer is too big the networks are apt tohave a big shock On the contrary if the adjustment amountof weights between the output layer and the hidden layer isappropriate and that between the input layer and the hiddenlayer is too small the convergence rate of the network maybe slowTherefore to adjust the contributions on the networktrainingwith regard to theweights in each layer the excitationfunction is improved as below

1198911 (119909) =1

1 + 119890minus120582119909 (6)

Its derivative is shown in the following

11989110158401 (119909) = 1205821198911 (119909) [1 minus 1198911 (119909)] (7)

Clearly parameter 120582 will affect the form of the 119878 typefunction When 120582 gt 1 the curve of the 119878 type functionbecomes steep accelerating the convergence rate of networkswhen 120582 lt 1 the curve becomes flat which makes theconvergence rate of networks slow and the output morestable Generally 120582 ge 1 is to balance the difference among theadjustment amount of weights between the input layer andthe hidden layer as well as that between the hidden layer andthe output layer which guarantees a decent convergence rateand keeps the network stable

33 Multisensor Information Fusion Model Based on ChaoticNeural Networks This section presents how to identifywhether the passing objects are trains or not according tothe characteristics of the detected targets The characteristicsof the detected targets include the detected targetsrsquo speedacceleration sequence of passing infrared ray tube movingdirection area and state of track occupancy which arethe input of the neural network The recognition result iscategorized into train and not train which is the output ofthe neural network

According to the characteristics of detected targets theinput of neural networks is expressed as the followingmatrix

119909 =

[[[[

[

1199091 (1) 1199092 (1) sdot sdot sdot 1199096 (1)

1199091 (2) 1199092 (2) sdot sdot sdot 1199096 (2)

d

1199091 (119899) 1199092 (119899) sdot sdot sdot 1199096 (119899)

]]]]

]

(8)

The output of the neural network is as below

119910 = [119910 (1) 119910 (2) 119910 (119899)] (9)

The network model is shown in Figure 3According to the chaotic network the learning objective

function is shown as

119869 =1

2[119910 (119899) minus 119910 (119899)]

2 (10)

where 119910(119899) is the real output of the neural networkAccording to the chaotic neural network model we build

the mathematical model with three layers(1) input layer

1198741119895 (119899) =

1199091 (119899)

1199092 (119899)

1199096 (119899)

(11)

(2) hidden layer

1198832119894 (119899) =

119898

sum

119895=1

1199081198941198951198741119895

1198742119894 (119899) = 119891 (1198832119894 (119899))

(12)

(3) output layer

1198833 (119899) =

119898

sum

119895=1

11990811989521198742119894

119910 (119899 + 1) = 1198833 (119899)

(13)

where 119898 is the number of nodes in the hidden layer 119908119894119895 and1199081198952 are the weights between the input layer and the hiddenlayer and those between the hidden layer and the output layerrespectively and 120578 is the learning speedThe calculation of thelearning procedure is given below

119890 (119899) = 119910 (119896) minus 119910 (119896)

Δ1199081198952 (119899 + 1) = 120578119890 (119896)1198742119894 (119899)

+ 11989012119876

119877Δ1199081198952 (119899) 119890

minus(Δ1199081198952(119899))21198772

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899 + 1)

Δ119908119894119895 (119899 + 1) = 120578119890 (119896) 119891 [1199092119894 (119899)] 119890 (119896) 11990811989521198741119895

+ 11989012119876

119877Δ119908119894119895 (119899) 119890

minus(Δ119908119894119895(119899))21198772

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899 + 1)

(14)

4 Simulation and Analysis

To evaluate the validity of the proposed model 1000 his-toric samples are obtained from real-site measurement dataincluding 800 random samples for training neural networksand 200 samples for test

International Journal of Distributed Sensor Networks 5

Speed

Acceleration

Sequence byinfrared

Trackoccupation

x1

x2

x3

x6

y(n)

Figure 3 Structure of target recognition based on chaotic neural network

0 500 1000 1500 20000

002

004

006

008

01

012

014

Number of training

Mea

n sq

uare

erro

r con

verg

ence

curv

e

BP neural networkChaotic neural network

Figure 4 Convergence curve of root mean squared error in neuralnetwork training

41 Performance Comparison of the BP and Chaotic NeuralNetworks in Training The structures of the neural networksare all 6-50-1 That is there are 6 neurons in the input layerrepresenting the detected targetrsquos speed acceleration movingdirection sequence of passing infrared ray tube area andstate of occupied track respectively while 1 neuron as thestate of track occupancy is in output layer Initially theweights are identical and selected from the range (minus1 1) andthe other parameters are set as 120578 = 001 120582 = 2 119877 = 1 and119876 = 02 All neural networks for comparison are trained 2000times respectively based on 800 groups of sample data Thesimulation results are shown in Figure 4

Simulation results show that the convergence rate of thechaotic neural network is faster than that of the BP neuralnetwork Besides the chaotic neural network outputs smallernetwork training error

42 Performance Comparison of the BP and Chaotic NeuralNetworks in Testing Here 200 groups of sample data are

0 50 100 150 2000

0002

0004

0006

0008

001

0012

0014

0016

0018

Test samples

BP neural networkChaotic neural network

Mea

n sq

uare

erro

r con

verg

ence

curv

e

Figure 5 Convergence curve of root mean squared error in neuralnetwork test

used to test the neural network which is completely trainedin (1) and compare the performance between the BP neuralnetwork and the chaotic neural network The simulationresults are shown in Figures 5 6 and 7

The output of track occupancy model has only twocases the occupation (output is 1) and the idleness (outputis 0) Hence the output of neural networks is binarizedand specified as 1 if it is greater than 05 and 0 otherwiseThe simulation results of neural networks are illustrated inFigures 8 and 9 and Table 1

The results show that (1) after training both BP neuralnetwork and the chaotic neural network obtain promisingresults very close to the desired output where high test preci-sion and detection accuracy rate are achieved (2) comparedwith the BP neural network the chaotic neural network hasfaster error convergence rate higher test precision and detec-tion accuracy rate and better network performance Besidesthe proposed one is able to detect the track occupancystatus with 100 accuracy and meet the requirements of the

6 International Journal of Distributed Sensor Networks

Table 1 Performance comparison results

MSE Correct number Correct rate of occupancy detection Test time (s)BP neural network 00063 198 99 00312Chaotic neural network 00025 200 100 00287

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 6 Test result of BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 7 Test result of chaotic neural network

0 20 40 60 80 100 120 140 160 180 2000

02

04

06

08

1

Test samples

The d

esire

d ou

tput

and

netw

ork

outp

ut

The desired outputNetwork output (after processing)

Figure 8 Test result of binarized BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

0

02

04

06

08

1

The desired outputNetwork output (after processing)

The d

esire

d ou

tput

and

netw

ork

outp

utFigure 9 Test result of the binarized chaotic neural network

track occupancy detection model (3) test speed of neuralnetwork is fast enough to meet the real-time requirementof the railway system Chaotic neural network combinesthe advantages of randomness and deterministic algorithmsIts optimization process consists of global searching stageand gradient searching stage which can effectively avoidlocal optima Randomness guarantees the global searchingcapability and overcomes the limitations of BP algorithmwith uniform distribution as its searchingmechanism In thissense chaotic neural network retains optimization duringsearching process The improved excitation function canenhance speedwhilemaintaining network stabilityThereforechaotic neural network can achieve better simulation resultsthan BP neural network This paper applies chaotic neuralnetwork to the detection of track occupancy Simulation andexperimental results demonstrate that the proposed chaoticneural network can meet the requirement of applications inChinese railways

The track occupancy detection solution based on multi-sensor information fusion technology is tested and validatedin the field It has been evaluated at some railway stationsin Hebei province for more than one year The test resultsshow that it can handle strong distractions caused by harshenvironments with response time smaller than 20ms andaccuracy of 999999 The proposed solution complies withthe standard of security for SIL-4 The infrared ray tubeembedded circuit board and the device installation are shownin Figure 10

5 Conclusion

To realize track occupancy detection this paper applies thechaos mechanism in the weight adjustment and excitationfunction to create chaotic neural networkmodel based on BP

International Journal of Distributed Sensor Networks 7

(a) Infrared ray tube embedded circuit board (b) Device installation

Figure 10 Infrared ray tube embedded circuit board and the device installation

neural networks A multisensor track occupancy detectionmodel is designed to deal with the problem of bad shuntingfor track circuitsThismodel can recognize detected target byanalyzing sensor information through BP and chaotic neuralnetworks so as to detect status of the track occupancy Byexperiments and onsite verification the multisensor infor-mation fusion for target recognition using chaotic neuralnetwork can reach 100 accuracy Compared with BP neuralnetwork the proposed chaotic neural network has faster con-vergence and consumes less training time meeting all systemrequirements The multisensor track occupancy detectionsolution proposed in this paper can solve the bad shuntingof track circuit and fulfill the task of the track occupancydetection which to a certain extent has relatively importanttheoretical and practical values for multisensor informationfusion research

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] J Wu and YWang ldquoPreservationmeasures against track circuitdefective shunting in train control center of dedicated passengerlinerdquo Journal of Beijing Jiaotong University vol 32 no 3 pp 21ndash24 2008

[2] Y Xiao-Jun ldquoResearch on bad shunting of track circuitrdquoRailway Signalling amp Communication vol 43 no 4 pp 11ndash142007

[3] Y Hu ldquoResearch on remediation program of bad shunting oftrack circuitrdquo Railway Signalling amp Communication vol 44 no5 pp 24ndash26 2008

[4] W-Q Guo and P Guo ldquoCause and countermeasure to badshunting of track circuitrdquo Railway Transport and Economy vol27 no 2 pp 61ndash62 2005

[5] H Gui-Yang and H Ze-Xi ldquoSolution analysis for defectiveshunting of track circuitrdquo Railway Computer Application vol21 no 1 pp 46ndash48 2012

[6] WYao-nan andL Shu-tao ldquoSummary ofmulti-sensor informa-tion fusion and applicationrdquo Control and Decision vol 16 no 5pp 518ndash522 2001

[7] Y He X Guan and G-H Wang ldquoSurvey on the progressand prospect of multisensor information Fusionrdquo Journal ofAstronautics vol 26 no 4 pp 524ndash530 2005

[8] M Cang-zhen Y Ding-bo X Jia P Shi-bao and W Xiao-junldquoA new target-correlation algorithm for heterogeneous sensorsbased on neural network classificationrdquo Journal of Radars vol11 no 4 pp 399ndash405 2012

[9] Y-N Wang Q-M Yu and X-F Yuan ldquoProgress of chaoticneural networks and their applicationsrdquo Control and Decisionvol 21 no 2 pp 121ndash128 2006

[10] L Wang S Li F Tian and X Fu ldquoA noisy chaotic neu-ral network for solving combinatorial optimization problemsstochastic chaotic simulated annealingrdquo IEEE Transactions onSystems Man and Cybernetics Part B Cybernetics vol 34 no5 pp 2119ndash2125 2004

[11] T Wen Y Wang and H Dan ldquoTracking control for uncertainchaotic system using dynamic neural networksrdquo Control andDecision vol 19 no 4 pp 455ndash458 2004

[12] Q Zhang C Wang and J Xu ldquoA multicast routing algorithmbased on transient chaotic neural networksrdquo Journal of Com-puter Research and Development vol 40 no 2 pp 177ndash1792003

[13] L Feng ldquoResearch on license plate location based on improvedBP neural networksrdquo Journal of SoochowUniversity EngineeringScience vol 24 no 6 pp 5ndash8 2004

Research ArticleFast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager

Junying Yang1 Zhenghao Li12 Jingman Xia3 and Peng Han2

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Chongqing Changpeng Industrial Group Co Ltd Chongqing 401325 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 3 February 2015 Accepted 3 February 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Junying Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

More and more network cameras are now working over distributed networks offering the capability of remote intelligent videosurveillance In this paper we bring forward an original particle filter tracking algorithm named labelled particle filter whichdescribes each image patch with a binary label Based on the imaging theory of thermography moving objects such as pedestriansand automobiles usually have higher intensities compared with the background in a gray-level pseudocolor mode Thus an imagepatch can be classified into two categories according to its intensity distribution and we can use a one-bit binary label positiveor negative to describe the attribute of image patch Therefore the candidate target template is established only if the label ofcandidate target matches the label of reference target and the computational complexity is reduced consequently Experiments areconducted to show that the proposed algorithm can handle real-time object tracking with less time cost while maintaining hightracking accuracy

1 Introduction

Visual tracking which provides cohesive information aboutthe target objects has been extensively used in computervision especially in intelligent video surveillance for antiter-rorism and civil protection [1] With the tendency that ther-mal infrared imagers are being widely applied in distributednetworks robust object tracking can be achieved for thedesirable property as the background is relatively simple inthermal infrared video

The main difficulties for the detection and trackingof infrared targets which are lack of texture and colorinformation are summarized into two aspects namely therequirements for robustness and meanwhile real-time per-formance of the algorithm The challenge becomes greaterfor achieving these goals when tracking small blurred targetand the object contains rapid and arbitrary target motionNumerous algorithms have been proposed for addressingthese issues including the Kalman filter techniques [2ndash4]the mean shift algorithms [5ndash7] and the particle filtering

methods [8ndash10] The approaches can be divided into twocategories the deterministic methods and the stochasticmethods Deterministic methods usually involve a gradientdescent search to minimize a cost function By contraststochasticmethods introduce some stochastic factors into thesearching process having a higher probability of reaching theglobal optimum Recently the particle filter as a stochasticmethod is the main approach to handle the object trackingtasks due to its desirable performance in nonlinear and non-Gaussian state estimation [11] It generates a set of randomsamples which are propagated and updated recursively inorder to approximate the state probability density functionof the system However large calculated amount is broughtabout by the abundant particles despite of the high precision

In this paper we propose an original object tracking algo-rithm with the name of labelled particle filter (abbreviatedas LPF) on the basis of the particle filter Our approachimproves the description of target template and accord-ingly shortens the search stage maintaining high accuracywith low computational cost First we classify the intensity

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 497639 6 pageshttpdxdoiorg1011552015497639

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

Trajectory Data Mining in Distributed Sensor Networks Shaojie Qiao Huidong (Warren) JinYunjun Gao Lu-An Tang and Huanlai XingVolume 2015 Article ID 913165 3 pages

Multisensor Track Occupancy Detection Model Based on Chaotic Neural NetworksZe-xi Hua and Xiang-dong ChenVolume 2015 Article ID 896340 7 pages

Fast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager Junying YangZhenghao Li Jingman Xia and Peng HanVolume 2015 Article ID 497639 6 pages

Asteroids Exploration Trajectory Optimal Design with Differential Evolution Based on Mixed CodingMaocai Wang Zhiming Song Guangming Dai Lei Peng and Chang ZhengVolume 2015 Article ID 827987 8 pages

Intrusion Detection and Cooperative Tracking Using PTZ NetworkThermal Imagers Zhenghao LiJunying Yang Peng Han Yang Ran and Zhi ChaiVolume 2015 Article ID 130103 4 pages

Efficient Pairing-Free Privacy-Preserving Auditing Scheme for Cloud Storage in Distributed SensorNetworks Xinpeng Zhang Chunxiang Xu and Xiaojun ZhangVolume 2015 Article ID 593759 10 pages

EditorialTrajectory Data Mining in Distributed Sensor Networks

Shaojie Qiao1 Huidong (Warren) Jin2 Yunjun Gao3 Lu-An Tang4 and Huanlai Xing1

1School of Information Science and Technology Southwest Jiaotong University No 111 Erhuanlu Beiyiduan Chengdu 610031 China2Digital Productivity Flagship CSIRO GPO Box 664 Canberra ACT 2601 Australia3College of Computer Science Zhejiang University No 38 Zheda Road Hangzhou 310058 China4NEC Labs America 4 Independence Way Princeton NJ 08540 USA

Correspondence should be addressed to Shaojie Qiao sjqiaoswjtueducn

Received 29 April 2015 Accepted 29 April 2015

Copyright copy 2015 Shaojie Qiao et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

The prevalence of distributed sensor networks on the Internethas allowed the field to become a relevant and active researcharea attracting professionals and researchers from a varietyof fields and disciplines By incorporating trajectory infor-mation we can bring distributed sensor networks back to thephysical world conveniently sharing our real-life experiencesin the virtual world By mining trajectory patterns or pre-dicting locations from distributed sensor networks peoplecannot only track and share location-based information witheach other via mobile devices desktop computers or sensorsbut also benefit from the collective knowledge learned fromthis content [1]

Wireless sensor networks global positioning systemsand mobile computing techniques are developing rapidlysuch that it is now possible to systematically track andpredict the mobility of objects which accumulate a hugecollection of mobile data Accordingly there is an ever-increasing interest in performing data analysis over trajectorydata [2] By processing and analyzing the historical trajectorydata using data mining or machine learning techniques itis relatively easy to predict accurate information associatedwith the position ofmoving objectsThis practice is known astrajectory datamining (TDMfor short) [3 4] and as our dailylives become even more embedded with these technologiesthe importance of TDM is evenmore important For exampleconsider the case when a GPS enabled device is takenbeyond the working proximity of satellites and is renderedinoperable A possible solution to this is to employ TDMsoftware which can provide an intelligent navigation service

Arguably a trajectory is one of the most fundamentalproperties in human life and the research on TDM indistributed sensor networks works to bridge the gap betweenthe virtual and physical world This research of trajectorydata mining in distributed sensor networks has the potentialto change the way we live such as enabling applicationsfor better path planning [5 6] and restaurantbusiness rec-ommendations Research can also be conducted to advancehuman mobility modeling and user activity analyses [6ndash9] which can have broad impacts on social science andengineering

This special issue covers a wide range of research workwhich can contribute to addressing and solving the chal-lenges faced in the location-based distributed sensor networkresearch domain for example spatial and spatiotemporaldata mining in distributed sensor networks moving objecttracking indexing and retrieval in distributed sensor net-works and activity recognition and sensing for distributedsensor networks

The readers of TDM in distributed sensor networks canfind in this special issue not only state-of-the-art researchfindings and updated reviews on the common techniquesin TDM but also important questions to be resolved thatis user behavior modeling using physical sensor data andmobile and ubiquitous computing for distributed sensornetworks

Currently the problem of security in distributed sensornetwork has attracted a lot of attention from researchersAnd cloud data storage and retrieval have become popular

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 913165 3 pageshttpdxdoiorg1011552015913165

2 International Journal of Distributed Sensor Networks

for efficient datamanagement in distributed sensor networksIn this special issue X Zhang et al proposed an efficientpairing-free auditing scheme for data storage in distributedsensor networks They employed a third party auditor (TPA)to verify the integrity of sensor data without retrieving theentire data information In addition they designed the homo-morphic message authentication codes to reduce the spacestorage of the verification information They also employedthe random masking technique to guarantee that the TPAcannot recover the primitive data blocks in distributed sensornetworks Finally they adapted the proposed scheme forsupporting batch auditing so that the TPA can efficientlyperform multiple auditing tasks

Multisensor information fusion has garnered wide sup-port in a variety of applications and is gradually becomingan active research area Bad shunting of track circuit is oneof the major risks for railway traffic safety The occupancyof track cannot be correctly detected due to bad shuntingwhich could severely degrade the efficiency of dispatchingtrain commands In order to improve the efficiency of trackoccupation detection Z Hua et al proposed a multisensortrack occupancy detection model based on chaotic neuralnetworks This model used the detection results of trackoccupancy collected by multiple sensors as the fundamentaldata and then calculated the weights using the chaotic neuralnetworks and performs data fusion in order to determinewhether the track is occupied Extensive experimental resultsdemonstrate that the proposed model can detect the trackoccupancy in an effective and efficient fashion

With the rapid development of space technology asteroidexploration becomes an active research field in deep spaceexploration How to find the global optimum flight programis a key problem in TDM of the deep space explorationAiming to handle this problem M Wang et al proposedan approach to design the optimal trajectory by differentialevolution (DE) algorithm for asteroid exploration based onmixed coding while the celestial sequence and the timesequence are coded together into the chromosomes of DEand optimized simultaneously The proposed algorithm canutilize the characteristics of the high efficiency and globaloptimization ability of differential evolution as well as avoidthe problem of high complexity in the branch-and-boundalgorithm and the problem of local optimal solutions in thegreedy algorithm The proposed approach can be used tosolve the Fourth Contest of National Space Orbit Designin China and the result shows that both the computationalefficiency and the performance of the algorithm are superior

Nowadays a large number of network thermal imagingcameras have worked over distributed sensor networksoffering the capability of online remote intelligent videosurveillance Z Li et al proposed a new intrusion detec-tion and cooperative tracking approach applied for PTZ(PanTiltZoom) network thermal imagers First the intru-sion detection module eliminates the offset between thecurrent frame and the prior frame via FOV (Field-of-View)matching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetracking module shifts the priority of tracking by imagerpose estimation which is based on FOV matching and

can avoid transferring the local features from one imagerto another one In addition another work relevant to thisresearch is addressed J Yang et al presented an originalparticle filter tracking algorithm named labeled particle filterwhich describes each image patch with a binary label Theyused a one-bit binary label that is positive or negative todescribe the attribute of image patchTherefore the candidatetarget template is established only if the label of the candidatetargets matches the label of the reference target and thecomputational complexity can be reduced Experimentalresults show that the proposed algorithm can handle the real-time object tracking with less time cost as well as maintaininghigh tracking accuracy

We hope that this special issue will spark your interest inthe young yet fast-evolving field of trajectory data mining indistributed sensor networks The techniques and algorithmspresented are of practical utility rather than selecting algo-rithms that perform well on small ldquotoyrdquo sensor data sets Theresearch works described in this special issue are geared forthe discovery of user behavior and mobility in real sensordata

Acknowledgments

This special issue is partially supported in part by theNationalNatural Science Foundation of China under Grants 61100045and 61165013 by the Specialized Research Fund for theDoctoral ProgramofHigher Education of China underGrant20110184120008 by the Youth Foundation for Humanitiesand Social Sciences of Ministry of Education of China underGrant 14YJCZH046 and by the Fundamental Research Fundsfor the Central Universities under Grant 2682013BR023

Shaojie QiaoHuidong (Warren) Jin

Yunjun GaoLu-An Tang

Huanlai Xing

References

[1] S Qiao D Shen X Wang N Han and W Zhu ldquoA self-adaptive parameter selection trajectory prediction approachvia hidden Markov modelsrdquo IEEE Transactions on IntelligentTransportation Systems vol 16 no 1 pp 284ndash296 2015

[2] THunter P Abbeel andAM Bayen ldquoThepath inference filtermodel-based low-latency map matching of probe vehicle datardquoIEEE Transactions on Intelligent Transportation Systems vol 15no 2 pp 507ndash529 2014

[3] Y Zheng ldquoTrajectory data mining an overviewrdquoACMTransac-tions on Intelligent Systems and Technology vol 6 no 3 article1 2015

[4] Y Zheng and X Zhou Computing with Spatial TrajectoriesSpringer New York NY USA 2011

[5] S Qiao C Tang H Jin et al ldquoPutMode prediction of uncertaintrajectories in moving objects databasesrdquo Applied Intelligencevol 33 no 3 pp 370ndash386 2010

[6] C Song Z Qu N Blumm and A-L Barabsi ldquoLimits of pre-dictability in human mobilityrdquo Science vol 327 no 5968 pp1018ndash1021 2010

International Journal of Distributed Sensor Networks 3

[7] S Qiao T Li H Li J Peng and H Chen ldquoA new block-modeling based hierarchical clustering algorithm for web socialnetworksrdquo Engineering Applications of Artificial Intelligence vol25 no 3 pp 640ndash647 2012

[8] A Campbell and T Choudhury ldquoFrom smart to cognitivephonesrdquo IEEE Pervasive Computing vol 11 no 3 pp 7ndash11 2012

[9] D Centola ldquoThe spread of behavior in an online social networkexperimentrdquo Science vol 329 no 5996 pp 1194ndash1197 2010

Research ArticleMultisensor Track Occupancy Detection Model Based onChaotic Neural Networks

Ze-xi Hua and Xiang-dong Chen

School of Electrical Engineering Southwest Jiaotong University Chengdu 610031 China

Correspondence should be addressed to Xiang-dong Chen xdchenhomeswjtueducn

Received 31 August 2014 Revised 9 November 2014 Accepted 10 November 2014

Academic Editor Huanlai Xing

Copyright copy 2015 Z-x Hua and X-d Chen This is an open access article distributed under the Creative Commons AttributionLicense which permits unrestricted use distribution and reproduction in any medium provided the original work is properlycited

Bad shunting of track circuit is one of the major risks for railway traffic safetyThe occupancy of track will not be correctly detecteddue to bad shunting which could severely degrade the efficiency of the train dispatching command sometimes even causing seriousaccidents such as train collision and derailment To handle the bad shunting problem theThree Points Test Method is commonlyused for detecting track occupancy However this method completely relies on manual confirmation and it thus usually leads tolow detection efficiency and high labor intensity In order to improve the detection efficiency and involve as less human laborsas possible this paper proposes a multisensor track occupancy detection model which is based on chaotic neural networks Thismodel uses the detection results of track occupancy collected bymultiple sensors as the fundamental data and then it calculates theirweights using chaotic neural networks for data fusion and finally themodel determineswhether the track is occupied Experimentalresults and field tests demonstrate that the proposedmodel is able to provide track occupancy detection with high effectiveness andefficiency Moreover the accuracy of detection reaches 999999 which can help to greatly reduce the labor intensity of manualconfirmation

1 Introduction

Nowadays in the Chinese Railway System the number oftrack segments with bad shunting in track circuit is about 36thousand Since the track occupancy cannot be detected inthese segments accidents can be caused easily due to earlyerror unlocking of railway routes and halfway switching ofthe turnout for example turnout extruding train derailmentand side conflict The problem above results in the safetyrisks to rail operating which poses serious threats to theefficiency of rail transportation and has become a majortechnical problem for the railway system [1ndash5] This paperproposes a multisensor technical solution to detect trackoccupancy which employs the data fusion approach tocombine the detection results obtained by the sensors andthen comprehensively analyzes them to determine whetherthe track is occupied

The working conditions of railways are different andcomplex In the process of track occupancy collection theperformance of sensors will be affected by installation cli-mate electromagnetic environment and other factors which

may cause data noise and track occupancy detection errorTherefore to calculate the weights of data from each sensordifferent railway working conditions need to be taken intoaccount when performing track occupancy detecting usingmultisensor information fusion technology Currently thecommonly usedmultisensor information fusion technologiesmainly include the Bayesian estimation Kalman filteringand D-S evidential reasoning [6 7] For railway site thereis the interference of the data transmission to a certainextent a large amount of data to be processed within a shorttime these approaches have several drawbacks in terms ofinformation fusion system modeling They need to buildregression function to solve the large-scale matrix equationand are not able to calculate the weights of the data fromeach sensor accurately for nonlinear system In contrast thispaper uses the neural network and calculates the weightsof data obtained by the sensors according to the historydata which can avoid local optima This paper improves theconventional neural networks by adding a chaos mechanismto increase its convergence rate and recognition rate To dealwith the problem of bad shunting in track circuit (where

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 896340 7 pageshttpdxdoiorg1011552015896340

2 International Journal of Distributed Sensor Networks

uncorrected detections of track occupancy are caused) thispaper proposes a multisensor technical solution to detecttrack occupancy It employs the chaos neural networks tofuse the data obtained from sensorsThe experimental resultsdemonstrate that the proposed detection method is of highaccuracy and applicable to the current Chinese railways [8ndash12]

2 Analysis of Track OccupancyDetection by Sensors

In order to realize track occupancy detection three kindsof sensors are used including infrared shooting sensorproximity switch sensor and ranging sensor to detect trackoccupancyThis section introduces the preliminaries of thesesensors for detecting track occupancy

21 Infrared Shooting Sensor The infrared shooting sensor isused to realize track occupancy via transmitting and receivinginfrared signals Each sensor consists of the transmitter andreceiver If wheels are not busy the receiver can receiveinfrared rays from the transmitter whichmeans that the trackis idle On the contrary if wheels are passing by the receivercannot receive the infrared rays sent which means that thetrack is occupied

22 Proximity Switch Sensor Proximity switch sensor is asensor whose output can deflect the time when the metalobjects are approaching to the certain range of the inductivehead The sensor used in this paper has a sensing distanceof 2 cm Sensors of this type are fixed inside the rail andthe height from the inner edge of wheels is around 1 cm toachieve the goal of detecting wheels Other metal objects canbe detected within 2 cm which can reduce the misjudgmentcaused by other factors and ensure the system reliability

23 Ranging Sensor Ranging sensor is employed to calculatethe distance of detected objects from sensors according tothe principle of ultrasonic reflection Ranging sensors whichare fixed at the middle of the trail can calculate the distanceamong the sensors and the objects for detectionThe distancefrom the underbody of trains to the ground is shorter than20 cm Therefore if the objects are detected within 20 cm itmeans that the train is passing by indicating idleness of thetrack

With infrared shooting sensor proximity switch sensorand ranging sensor this paper can easily infer whetherthe object passing by these sensors is a train and realizethe detection of track occupancy via the number of trainaxles In the actual scene the detection system can identifyobjects including train inspection trolley person and ani-mal Hence the features of the track-occupying object have tobe extracted so as to provide strong evidence for multisensorobject recognition

Based on the information collected by sensors the veloc-ity acceleration area and frequency of a passing objectwill be calculated Then multisensor information fusiontechnology is applied to realize track occupancy detection

The detection principle is shown in Figure 1 and the devicesinstalled beside the rail are shown in Figure 2

3 Multisensor Information Fusion Model ofChaotic Neural Networks

The weights of the sensor data play the key role in the mul-tisensor information fusion Although the adaptive learningfunction of BP neural networks is the main advantage ofneural networks it is apt to fall into local optima Thereforeusing neural networks separately to achieve multisensorinformation fusion has to a certain extent its limitations [8]

31 Traditional BP Neural Network Model Traditional BPneural network consists of the input layer the hidden layerand the output layer Its weight calculation formula is shownin the following equation

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(1)

As shown in (1) 119869 represents the objective function ofnetwork learning 119899 is number of training samples and 120578is the learning speed 120578 is fixed in traditional BP neuralnetworks where the convergence rate is relatively slow in theflat surface under small 120578 On the contrary when 120578 is set toa large value the shock in canyon area of error surface tendsto become big and the BP neural networks are easily trappedinto local optima

32 Chaotic Neural Network Model The chaos mechanismℎ(119909) is introduced in the phase of weight adjustment here inorder to improve the performance of the BP neural networksby using chaotic characteristics to avoid local optima inthe process of neural network learning This mechanismsimultaneously accelerates the convergence rate by changingthe excitation function of the hidden layers and finallyestablishes the neural network model

321 Improved Weights Correction Algorithm According tothe chaos theory [9]

ℎ (119909) = 11989012(119876

119877)119909119890minus11990921198772

(2)

International Journal of Distributed Sensor Networks 3

Infraredshooting

sensor

Infraredshooting

sensor

Infraredshooting

sensor

Distance is fixed

Distance is fixedDetect time

Distance is fixedDetect time

Speed 1 Speed 2

Acceleration

Ranging sensor

Height is fixedDetect time

Frequency

Calculate the area

Proximityswitch sensor

Proximityswitch sensor

Figure 1 Detection principle diagram of sensor information

Figure 2 Infrared ray sensor devices installed next to the rail

The correction formula of the weights in neural networksis given as follows

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)+ ℎ (Δ1199081198952 (119899 minus 1))

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)+ ℎ (Δ119908119894119895 (119899 minus 1))

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(3)

where 119909 represents the speed of approaching to the fixedpoint in dynamical systems If 119909 is very big it means thatthe system is far from fixed point In this case ℎ(119909) shoulddecrease quickly so that the improvement of weight could

rapidly get close to the system fixed point with the directiontowards gradient information When 119909 becomes smaller andsmaller the weight dynamical system will gradually move tothe certain neighborhood of some fixed pointThen the self-feedback of ℎ(119909) will generate new driving force to escapefrom the fixed point tuning the weights to the neighborhoodof fixed points from the global point of view In this formula119876 and119877 represent the amplitude and radius of nonlinear self-feedback driven item respectively controlling the activitiesrange of weights 119876 means the shift of power size of localminimum energy in weights dynamical system 119877 is the localability range in the weight dynamical system Accordinglythe dynamics feature of chaos makes the weight dynamicalsystem own complex feature which prevents the networkweights from falling into the local optima during learningconsequently improving the performance of neural networks

4 International Journal of Distributed Sensor Networks

322 Improvement of the Excitation Function in the HiddenLayers Generally the excitation function of BP neural net-works in the hidden layers always adopts 119878 type function asshown below

119891 (119909) =1

1 + 119890minus119909 (4)

Its derivative is obtained by the following

1198911015840(119909) = 119891 (119909) [1 minus 119891 (119909)] (5)

The work in literature [13] shows that the adjustmentamount of weights between the input layer and the hiddenlayer has different contribution to network training comparedwith that of the adjustment amount of weights between thehidden layer and the output layer in the BP algorithm If theadjustment amount of weights between the input layer andthe hidden layer is appropriate and that between the hiddenlayer and the output layer is too big the networks are apt tohave a big shock On the contrary if the adjustment amountof weights between the output layer and the hidden layer isappropriate and that between the input layer and the hiddenlayer is too small the convergence rate of the network maybe slowTherefore to adjust the contributions on the networktrainingwith regard to theweights in each layer the excitationfunction is improved as below

1198911 (119909) =1

1 + 119890minus120582119909 (6)

Its derivative is shown in the following

11989110158401 (119909) = 1205821198911 (119909) [1 minus 1198911 (119909)] (7)

Clearly parameter 120582 will affect the form of the 119878 typefunction When 120582 gt 1 the curve of the 119878 type functionbecomes steep accelerating the convergence rate of networkswhen 120582 lt 1 the curve becomes flat which makes theconvergence rate of networks slow and the output morestable Generally 120582 ge 1 is to balance the difference among theadjustment amount of weights between the input layer andthe hidden layer as well as that between the hidden layer andthe output layer which guarantees a decent convergence rateand keeps the network stable

33 Multisensor Information Fusion Model Based on ChaoticNeural Networks This section presents how to identifywhether the passing objects are trains or not according tothe characteristics of the detected targets The characteristicsof the detected targets include the detected targetsrsquo speedacceleration sequence of passing infrared ray tube movingdirection area and state of track occupancy which arethe input of the neural network The recognition result iscategorized into train and not train which is the output ofthe neural network

According to the characteristics of detected targets theinput of neural networks is expressed as the followingmatrix

119909 =

[[[[

[

1199091 (1) 1199092 (1) sdot sdot sdot 1199096 (1)

1199091 (2) 1199092 (2) sdot sdot sdot 1199096 (2)

d

1199091 (119899) 1199092 (119899) sdot sdot sdot 1199096 (119899)

]]]]

]

(8)

The output of the neural network is as below

119910 = [119910 (1) 119910 (2) 119910 (119899)] (9)

The network model is shown in Figure 3According to the chaotic network the learning objective

function is shown as

119869 =1

2[119910 (119899) minus 119910 (119899)]

2 (10)

where 119910(119899) is the real output of the neural networkAccording to the chaotic neural network model we build

the mathematical model with three layers(1) input layer

1198741119895 (119899) =

1199091 (119899)

1199092 (119899)

1199096 (119899)

(11)

(2) hidden layer

1198832119894 (119899) =

119898

sum

119895=1

1199081198941198951198741119895

1198742119894 (119899) = 119891 (1198832119894 (119899))

(12)

(3) output layer

1198833 (119899) =

119898

sum

119895=1

11990811989521198742119894

119910 (119899 + 1) = 1198833 (119899)

(13)

where 119898 is the number of nodes in the hidden layer 119908119894119895 and1199081198952 are the weights between the input layer and the hiddenlayer and those between the hidden layer and the output layerrespectively and 120578 is the learning speedThe calculation of thelearning procedure is given below

119890 (119899) = 119910 (119896) minus 119910 (119896)

Δ1199081198952 (119899 + 1) = 120578119890 (119896)1198742119894 (119899)

+ 11989012119876

119877Δ1199081198952 (119899) 119890

minus(Δ1199081198952(119899))21198772

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899 + 1)

Δ119908119894119895 (119899 + 1) = 120578119890 (119896) 119891 [1199092119894 (119899)] 119890 (119896) 11990811989521198741119895

+ 11989012119876

119877Δ119908119894119895 (119899) 119890

minus(Δ119908119894119895(119899))21198772

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899 + 1)

(14)

4 Simulation and Analysis

To evaluate the validity of the proposed model 1000 his-toric samples are obtained from real-site measurement dataincluding 800 random samples for training neural networksand 200 samples for test

International Journal of Distributed Sensor Networks 5

Speed

Acceleration

Sequence byinfrared

Trackoccupation

x1

x2

x3

x6

y(n)

Figure 3 Structure of target recognition based on chaotic neural network

0 500 1000 1500 20000

002

004

006

008

01

012

014

Number of training

Mea

n sq

uare

erro

r con

verg

ence

curv

e

BP neural networkChaotic neural network

Figure 4 Convergence curve of root mean squared error in neuralnetwork training

41 Performance Comparison of the BP and Chaotic NeuralNetworks in Training The structures of the neural networksare all 6-50-1 That is there are 6 neurons in the input layerrepresenting the detected targetrsquos speed acceleration movingdirection sequence of passing infrared ray tube area andstate of occupied track respectively while 1 neuron as thestate of track occupancy is in output layer Initially theweights are identical and selected from the range (minus1 1) andthe other parameters are set as 120578 = 001 120582 = 2 119877 = 1 and119876 = 02 All neural networks for comparison are trained 2000times respectively based on 800 groups of sample data Thesimulation results are shown in Figure 4

Simulation results show that the convergence rate of thechaotic neural network is faster than that of the BP neuralnetwork Besides the chaotic neural network outputs smallernetwork training error

42 Performance Comparison of the BP and Chaotic NeuralNetworks in Testing Here 200 groups of sample data are

0 50 100 150 2000

0002

0004

0006

0008

001

0012

0014

0016

0018

Test samples

BP neural networkChaotic neural network

Mea

n sq

uare

erro

r con

verg

ence

curv

e

Figure 5 Convergence curve of root mean squared error in neuralnetwork test

used to test the neural network which is completely trainedin (1) and compare the performance between the BP neuralnetwork and the chaotic neural network The simulationresults are shown in Figures 5 6 and 7

The output of track occupancy model has only twocases the occupation (output is 1) and the idleness (outputis 0) Hence the output of neural networks is binarizedand specified as 1 if it is greater than 05 and 0 otherwiseThe simulation results of neural networks are illustrated inFigures 8 and 9 and Table 1

The results show that (1) after training both BP neuralnetwork and the chaotic neural network obtain promisingresults very close to the desired output where high test preci-sion and detection accuracy rate are achieved (2) comparedwith the BP neural network the chaotic neural network hasfaster error convergence rate higher test precision and detec-tion accuracy rate and better network performance Besidesthe proposed one is able to detect the track occupancystatus with 100 accuracy and meet the requirements of the

6 International Journal of Distributed Sensor Networks

Table 1 Performance comparison results

MSE Correct number Correct rate of occupancy detection Test time (s)BP neural network 00063 198 99 00312Chaotic neural network 00025 200 100 00287

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 6 Test result of BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 7 Test result of chaotic neural network

0 20 40 60 80 100 120 140 160 180 2000

02

04

06

08

1

Test samples

The d

esire

d ou

tput

and

netw

ork

outp

ut

The desired outputNetwork output (after processing)

Figure 8 Test result of binarized BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

0

02

04

06

08

1

The desired outputNetwork output (after processing)

The d

esire

d ou

tput

and

netw

ork

outp

utFigure 9 Test result of the binarized chaotic neural network

track occupancy detection model (3) test speed of neuralnetwork is fast enough to meet the real-time requirementof the railway system Chaotic neural network combinesthe advantages of randomness and deterministic algorithmsIts optimization process consists of global searching stageand gradient searching stage which can effectively avoidlocal optima Randomness guarantees the global searchingcapability and overcomes the limitations of BP algorithmwith uniform distribution as its searchingmechanism In thissense chaotic neural network retains optimization duringsearching process The improved excitation function canenhance speedwhilemaintaining network stabilityThereforechaotic neural network can achieve better simulation resultsthan BP neural network This paper applies chaotic neuralnetwork to the detection of track occupancy Simulation andexperimental results demonstrate that the proposed chaoticneural network can meet the requirement of applications inChinese railways

The track occupancy detection solution based on multi-sensor information fusion technology is tested and validatedin the field It has been evaluated at some railway stationsin Hebei province for more than one year The test resultsshow that it can handle strong distractions caused by harshenvironments with response time smaller than 20ms andaccuracy of 999999 The proposed solution complies withthe standard of security for SIL-4 The infrared ray tubeembedded circuit board and the device installation are shownin Figure 10

5 Conclusion

To realize track occupancy detection this paper applies thechaos mechanism in the weight adjustment and excitationfunction to create chaotic neural networkmodel based on BP

International Journal of Distributed Sensor Networks 7

(a) Infrared ray tube embedded circuit board (b) Device installation

Figure 10 Infrared ray tube embedded circuit board and the device installation

neural networks A multisensor track occupancy detectionmodel is designed to deal with the problem of bad shuntingfor track circuitsThismodel can recognize detected target byanalyzing sensor information through BP and chaotic neuralnetworks so as to detect status of the track occupancy Byexperiments and onsite verification the multisensor infor-mation fusion for target recognition using chaotic neuralnetwork can reach 100 accuracy Compared with BP neuralnetwork the proposed chaotic neural network has faster con-vergence and consumes less training time meeting all systemrequirements The multisensor track occupancy detectionsolution proposed in this paper can solve the bad shuntingof track circuit and fulfill the task of the track occupancydetection which to a certain extent has relatively importanttheoretical and practical values for multisensor informationfusion research

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] J Wu and YWang ldquoPreservationmeasures against track circuitdefective shunting in train control center of dedicated passengerlinerdquo Journal of Beijing Jiaotong University vol 32 no 3 pp 21ndash24 2008

[2] Y Xiao-Jun ldquoResearch on bad shunting of track circuitrdquoRailway Signalling amp Communication vol 43 no 4 pp 11ndash142007

[3] Y Hu ldquoResearch on remediation program of bad shunting oftrack circuitrdquo Railway Signalling amp Communication vol 44 no5 pp 24ndash26 2008

[4] W-Q Guo and P Guo ldquoCause and countermeasure to badshunting of track circuitrdquo Railway Transport and Economy vol27 no 2 pp 61ndash62 2005

[5] H Gui-Yang and H Ze-Xi ldquoSolution analysis for defectiveshunting of track circuitrdquo Railway Computer Application vol21 no 1 pp 46ndash48 2012

[6] WYao-nan andL Shu-tao ldquoSummary ofmulti-sensor informa-tion fusion and applicationrdquo Control and Decision vol 16 no 5pp 518ndash522 2001

[7] Y He X Guan and G-H Wang ldquoSurvey on the progressand prospect of multisensor information Fusionrdquo Journal ofAstronautics vol 26 no 4 pp 524ndash530 2005

[8] M Cang-zhen Y Ding-bo X Jia P Shi-bao and W Xiao-junldquoA new target-correlation algorithm for heterogeneous sensorsbased on neural network classificationrdquo Journal of Radars vol11 no 4 pp 399ndash405 2012

[9] Y-N Wang Q-M Yu and X-F Yuan ldquoProgress of chaoticneural networks and their applicationsrdquo Control and Decisionvol 21 no 2 pp 121ndash128 2006

[10] L Wang S Li F Tian and X Fu ldquoA noisy chaotic neu-ral network for solving combinatorial optimization problemsstochastic chaotic simulated annealingrdquo IEEE Transactions onSystems Man and Cybernetics Part B Cybernetics vol 34 no5 pp 2119ndash2125 2004

[11] T Wen Y Wang and H Dan ldquoTracking control for uncertainchaotic system using dynamic neural networksrdquo Control andDecision vol 19 no 4 pp 455ndash458 2004

[12] Q Zhang C Wang and J Xu ldquoA multicast routing algorithmbased on transient chaotic neural networksrdquo Journal of Com-puter Research and Development vol 40 no 2 pp 177ndash1792003

[13] L Feng ldquoResearch on license plate location based on improvedBP neural networksrdquo Journal of SoochowUniversity EngineeringScience vol 24 no 6 pp 5ndash8 2004

Research ArticleFast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager

Junying Yang1 Zhenghao Li12 Jingman Xia3 and Peng Han2

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Chongqing Changpeng Industrial Group Co Ltd Chongqing 401325 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 3 February 2015 Accepted 3 February 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Junying Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

More and more network cameras are now working over distributed networks offering the capability of remote intelligent videosurveillance In this paper we bring forward an original particle filter tracking algorithm named labelled particle filter whichdescribes each image patch with a binary label Based on the imaging theory of thermography moving objects such as pedestriansand automobiles usually have higher intensities compared with the background in a gray-level pseudocolor mode Thus an imagepatch can be classified into two categories according to its intensity distribution and we can use a one-bit binary label positiveor negative to describe the attribute of image patch Therefore the candidate target template is established only if the label ofcandidate target matches the label of reference target and the computational complexity is reduced consequently Experiments areconducted to show that the proposed algorithm can handle real-time object tracking with less time cost while maintaining hightracking accuracy

1 Introduction

Visual tracking which provides cohesive information aboutthe target objects has been extensively used in computervision especially in intelligent video surveillance for antiter-rorism and civil protection [1] With the tendency that ther-mal infrared imagers are being widely applied in distributednetworks robust object tracking can be achieved for thedesirable property as the background is relatively simple inthermal infrared video

The main difficulties for the detection and trackingof infrared targets which are lack of texture and colorinformation are summarized into two aspects namely therequirements for robustness and meanwhile real-time per-formance of the algorithm The challenge becomes greaterfor achieving these goals when tracking small blurred targetand the object contains rapid and arbitrary target motionNumerous algorithms have been proposed for addressingthese issues including the Kalman filter techniques [2ndash4]the mean shift algorithms [5ndash7] and the particle filtering

methods [8ndash10] The approaches can be divided into twocategories the deterministic methods and the stochasticmethods Deterministic methods usually involve a gradientdescent search to minimize a cost function By contraststochasticmethods introduce some stochastic factors into thesearching process having a higher probability of reaching theglobal optimum Recently the particle filter as a stochasticmethod is the main approach to handle the object trackingtasks due to its desirable performance in nonlinear and non-Gaussian state estimation [11] It generates a set of randomsamples which are propagated and updated recursively inorder to approximate the state probability density functionof the system However large calculated amount is broughtabout by the abundant particles despite of the high precision

In this paper we propose an original object tracking algo-rithm with the name of labelled particle filter (abbreviatedas LPF) on the basis of the particle filter Our approachimproves the description of target template and accord-ingly shortens the search stage maintaining high accuracywith low computational cost First we classify the intensity

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 497639 6 pageshttpdxdoiorg1011552015497639

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

EditorialTrajectory Data Mining in Distributed Sensor Networks

Shaojie Qiao1 Huidong (Warren) Jin2 Yunjun Gao3 Lu-An Tang4 and Huanlai Xing1

1School of Information Science and Technology Southwest Jiaotong University No 111 Erhuanlu Beiyiduan Chengdu 610031 China2Digital Productivity Flagship CSIRO GPO Box 664 Canberra ACT 2601 Australia3College of Computer Science Zhejiang University No 38 Zheda Road Hangzhou 310058 China4NEC Labs America 4 Independence Way Princeton NJ 08540 USA

Correspondence should be addressed to Shaojie Qiao sjqiaoswjtueducn

Received 29 April 2015 Accepted 29 April 2015

Copyright copy 2015 Shaojie Qiao et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

The prevalence of distributed sensor networks on the Internethas allowed the field to become a relevant and active researcharea attracting professionals and researchers from a varietyof fields and disciplines By incorporating trajectory infor-mation we can bring distributed sensor networks back to thephysical world conveniently sharing our real-life experiencesin the virtual world By mining trajectory patterns or pre-dicting locations from distributed sensor networks peoplecannot only track and share location-based information witheach other via mobile devices desktop computers or sensorsbut also benefit from the collective knowledge learned fromthis content [1]

Wireless sensor networks global positioning systemsand mobile computing techniques are developing rapidlysuch that it is now possible to systematically track andpredict the mobility of objects which accumulate a hugecollection of mobile data Accordingly there is an ever-increasing interest in performing data analysis over trajectorydata [2] By processing and analyzing the historical trajectorydata using data mining or machine learning techniques itis relatively easy to predict accurate information associatedwith the position ofmoving objectsThis practice is known astrajectory datamining (TDMfor short) [3 4] and as our dailylives become even more embedded with these technologiesthe importance of TDM is evenmore important For exampleconsider the case when a GPS enabled device is takenbeyond the working proximity of satellites and is renderedinoperable A possible solution to this is to employ TDMsoftware which can provide an intelligent navigation service

Arguably a trajectory is one of the most fundamentalproperties in human life and the research on TDM indistributed sensor networks works to bridge the gap betweenthe virtual and physical world This research of trajectorydata mining in distributed sensor networks has the potentialto change the way we live such as enabling applicationsfor better path planning [5 6] and restaurantbusiness rec-ommendations Research can also be conducted to advancehuman mobility modeling and user activity analyses [6ndash9] which can have broad impacts on social science andengineering

This special issue covers a wide range of research workwhich can contribute to addressing and solving the chal-lenges faced in the location-based distributed sensor networkresearch domain for example spatial and spatiotemporaldata mining in distributed sensor networks moving objecttracking indexing and retrieval in distributed sensor net-works and activity recognition and sensing for distributedsensor networks

The readers of TDM in distributed sensor networks canfind in this special issue not only state-of-the-art researchfindings and updated reviews on the common techniquesin TDM but also important questions to be resolved thatis user behavior modeling using physical sensor data andmobile and ubiquitous computing for distributed sensornetworks

Currently the problem of security in distributed sensornetwork has attracted a lot of attention from researchersAnd cloud data storage and retrieval have become popular

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 913165 3 pageshttpdxdoiorg1011552015913165

2 International Journal of Distributed Sensor Networks

for efficient datamanagement in distributed sensor networksIn this special issue X Zhang et al proposed an efficientpairing-free auditing scheme for data storage in distributedsensor networks They employed a third party auditor (TPA)to verify the integrity of sensor data without retrieving theentire data information In addition they designed the homo-morphic message authentication codes to reduce the spacestorage of the verification information They also employedthe random masking technique to guarantee that the TPAcannot recover the primitive data blocks in distributed sensornetworks Finally they adapted the proposed scheme forsupporting batch auditing so that the TPA can efficientlyperform multiple auditing tasks

Multisensor information fusion has garnered wide sup-port in a variety of applications and is gradually becomingan active research area Bad shunting of track circuit is oneof the major risks for railway traffic safety The occupancyof track cannot be correctly detected due to bad shuntingwhich could severely degrade the efficiency of dispatchingtrain commands In order to improve the efficiency of trackoccupation detection Z Hua et al proposed a multisensortrack occupancy detection model based on chaotic neuralnetworks This model used the detection results of trackoccupancy collected by multiple sensors as the fundamentaldata and then calculated the weights using the chaotic neuralnetworks and performs data fusion in order to determinewhether the track is occupied Extensive experimental resultsdemonstrate that the proposed model can detect the trackoccupancy in an effective and efficient fashion

With the rapid development of space technology asteroidexploration becomes an active research field in deep spaceexploration How to find the global optimum flight programis a key problem in TDM of the deep space explorationAiming to handle this problem M Wang et al proposedan approach to design the optimal trajectory by differentialevolution (DE) algorithm for asteroid exploration based onmixed coding while the celestial sequence and the timesequence are coded together into the chromosomes of DEand optimized simultaneously The proposed algorithm canutilize the characteristics of the high efficiency and globaloptimization ability of differential evolution as well as avoidthe problem of high complexity in the branch-and-boundalgorithm and the problem of local optimal solutions in thegreedy algorithm The proposed approach can be used tosolve the Fourth Contest of National Space Orbit Designin China and the result shows that both the computationalefficiency and the performance of the algorithm are superior

Nowadays a large number of network thermal imagingcameras have worked over distributed sensor networksoffering the capability of online remote intelligent videosurveillance Z Li et al proposed a new intrusion detec-tion and cooperative tracking approach applied for PTZ(PanTiltZoom) network thermal imagers First the intru-sion detection module eliminates the offset between thecurrent frame and the prior frame via FOV (Field-of-View)matching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetracking module shifts the priority of tracking by imagerpose estimation which is based on FOV matching and

can avoid transferring the local features from one imagerto another one In addition another work relevant to thisresearch is addressed J Yang et al presented an originalparticle filter tracking algorithm named labeled particle filterwhich describes each image patch with a binary label Theyused a one-bit binary label that is positive or negative todescribe the attribute of image patchTherefore the candidatetarget template is established only if the label of the candidatetargets matches the label of the reference target and thecomputational complexity can be reduced Experimentalresults show that the proposed algorithm can handle the real-time object tracking with less time cost as well as maintaininghigh tracking accuracy

We hope that this special issue will spark your interest inthe young yet fast-evolving field of trajectory data mining indistributed sensor networks The techniques and algorithmspresented are of practical utility rather than selecting algo-rithms that perform well on small ldquotoyrdquo sensor data sets Theresearch works described in this special issue are geared forthe discovery of user behavior and mobility in real sensordata

Acknowledgments

This special issue is partially supported in part by theNationalNatural Science Foundation of China under Grants 61100045and 61165013 by the Specialized Research Fund for theDoctoral ProgramofHigher Education of China underGrant20110184120008 by the Youth Foundation for Humanitiesand Social Sciences of Ministry of Education of China underGrant 14YJCZH046 and by the Fundamental Research Fundsfor the Central Universities under Grant 2682013BR023

Shaojie QiaoHuidong (Warren) Jin

Yunjun GaoLu-An Tang

Huanlai Xing

References

[1] S Qiao D Shen X Wang N Han and W Zhu ldquoA self-adaptive parameter selection trajectory prediction approachvia hidden Markov modelsrdquo IEEE Transactions on IntelligentTransportation Systems vol 16 no 1 pp 284ndash296 2015

[2] THunter P Abbeel andAM Bayen ldquoThepath inference filtermodel-based low-latency map matching of probe vehicle datardquoIEEE Transactions on Intelligent Transportation Systems vol 15no 2 pp 507ndash529 2014

[3] Y Zheng ldquoTrajectory data mining an overviewrdquoACMTransac-tions on Intelligent Systems and Technology vol 6 no 3 article1 2015

[4] Y Zheng and X Zhou Computing with Spatial TrajectoriesSpringer New York NY USA 2011

[5] S Qiao C Tang H Jin et al ldquoPutMode prediction of uncertaintrajectories in moving objects databasesrdquo Applied Intelligencevol 33 no 3 pp 370ndash386 2010

[6] C Song Z Qu N Blumm and A-L Barabsi ldquoLimits of pre-dictability in human mobilityrdquo Science vol 327 no 5968 pp1018ndash1021 2010

International Journal of Distributed Sensor Networks 3

[7] S Qiao T Li H Li J Peng and H Chen ldquoA new block-modeling based hierarchical clustering algorithm for web socialnetworksrdquo Engineering Applications of Artificial Intelligence vol25 no 3 pp 640ndash647 2012

[8] A Campbell and T Choudhury ldquoFrom smart to cognitivephonesrdquo IEEE Pervasive Computing vol 11 no 3 pp 7ndash11 2012

[9] D Centola ldquoThe spread of behavior in an online social networkexperimentrdquo Science vol 329 no 5996 pp 1194ndash1197 2010

Research ArticleMultisensor Track Occupancy Detection Model Based onChaotic Neural Networks

Ze-xi Hua and Xiang-dong Chen

School of Electrical Engineering Southwest Jiaotong University Chengdu 610031 China

Correspondence should be addressed to Xiang-dong Chen xdchenhomeswjtueducn

Received 31 August 2014 Revised 9 November 2014 Accepted 10 November 2014

Academic Editor Huanlai Xing

Copyright copy 2015 Z-x Hua and X-d Chen This is an open access article distributed under the Creative Commons AttributionLicense which permits unrestricted use distribution and reproduction in any medium provided the original work is properlycited

Bad shunting of track circuit is one of the major risks for railway traffic safetyThe occupancy of track will not be correctly detecteddue to bad shunting which could severely degrade the efficiency of the train dispatching command sometimes even causing seriousaccidents such as train collision and derailment To handle the bad shunting problem theThree Points Test Method is commonlyused for detecting track occupancy However this method completely relies on manual confirmation and it thus usually leads tolow detection efficiency and high labor intensity In order to improve the detection efficiency and involve as less human laborsas possible this paper proposes a multisensor track occupancy detection model which is based on chaotic neural networks Thismodel uses the detection results of track occupancy collected bymultiple sensors as the fundamental data and then it calculates theirweights using chaotic neural networks for data fusion and finally themodel determineswhether the track is occupied Experimentalresults and field tests demonstrate that the proposedmodel is able to provide track occupancy detection with high effectiveness andefficiency Moreover the accuracy of detection reaches 999999 which can help to greatly reduce the labor intensity of manualconfirmation

1 Introduction

Nowadays in the Chinese Railway System the number oftrack segments with bad shunting in track circuit is about 36thousand Since the track occupancy cannot be detected inthese segments accidents can be caused easily due to earlyerror unlocking of railway routes and halfway switching ofthe turnout for example turnout extruding train derailmentand side conflict The problem above results in the safetyrisks to rail operating which poses serious threats to theefficiency of rail transportation and has become a majortechnical problem for the railway system [1ndash5] This paperproposes a multisensor technical solution to detect trackoccupancy which employs the data fusion approach tocombine the detection results obtained by the sensors andthen comprehensively analyzes them to determine whetherthe track is occupied

The working conditions of railways are different andcomplex In the process of track occupancy collection theperformance of sensors will be affected by installation cli-mate electromagnetic environment and other factors which

may cause data noise and track occupancy detection errorTherefore to calculate the weights of data from each sensordifferent railway working conditions need to be taken intoaccount when performing track occupancy detecting usingmultisensor information fusion technology Currently thecommonly usedmultisensor information fusion technologiesmainly include the Bayesian estimation Kalman filteringand D-S evidential reasoning [6 7] For railway site thereis the interference of the data transmission to a certainextent a large amount of data to be processed within a shorttime these approaches have several drawbacks in terms ofinformation fusion system modeling They need to buildregression function to solve the large-scale matrix equationand are not able to calculate the weights of the data fromeach sensor accurately for nonlinear system In contrast thispaper uses the neural network and calculates the weightsof data obtained by the sensors according to the historydata which can avoid local optima This paper improves theconventional neural networks by adding a chaos mechanismto increase its convergence rate and recognition rate To dealwith the problem of bad shunting in track circuit (where

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 896340 7 pageshttpdxdoiorg1011552015896340

2 International Journal of Distributed Sensor Networks

uncorrected detections of track occupancy are caused) thispaper proposes a multisensor technical solution to detecttrack occupancy It employs the chaos neural networks tofuse the data obtained from sensorsThe experimental resultsdemonstrate that the proposed detection method is of highaccuracy and applicable to the current Chinese railways [8ndash12]

2 Analysis of Track OccupancyDetection by Sensors

In order to realize track occupancy detection three kindsof sensors are used including infrared shooting sensorproximity switch sensor and ranging sensor to detect trackoccupancyThis section introduces the preliminaries of thesesensors for detecting track occupancy

21 Infrared Shooting Sensor The infrared shooting sensor isused to realize track occupancy via transmitting and receivinginfrared signals Each sensor consists of the transmitter andreceiver If wheels are not busy the receiver can receiveinfrared rays from the transmitter whichmeans that the trackis idle On the contrary if wheels are passing by the receivercannot receive the infrared rays sent which means that thetrack is occupied

22 Proximity Switch Sensor Proximity switch sensor is asensor whose output can deflect the time when the metalobjects are approaching to the certain range of the inductivehead The sensor used in this paper has a sensing distanceof 2 cm Sensors of this type are fixed inside the rail andthe height from the inner edge of wheels is around 1 cm toachieve the goal of detecting wheels Other metal objects canbe detected within 2 cm which can reduce the misjudgmentcaused by other factors and ensure the system reliability

23 Ranging Sensor Ranging sensor is employed to calculatethe distance of detected objects from sensors according tothe principle of ultrasonic reflection Ranging sensors whichare fixed at the middle of the trail can calculate the distanceamong the sensors and the objects for detectionThe distancefrom the underbody of trains to the ground is shorter than20 cm Therefore if the objects are detected within 20 cm itmeans that the train is passing by indicating idleness of thetrack

With infrared shooting sensor proximity switch sensorand ranging sensor this paper can easily infer whetherthe object passing by these sensors is a train and realizethe detection of track occupancy via the number of trainaxles In the actual scene the detection system can identifyobjects including train inspection trolley person and ani-mal Hence the features of the track-occupying object have tobe extracted so as to provide strong evidence for multisensorobject recognition

Based on the information collected by sensors the veloc-ity acceleration area and frequency of a passing objectwill be calculated Then multisensor information fusiontechnology is applied to realize track occupancy detection

The detection principle is shown in Figure 1 and the devicesinstalled beside the rail are shown in Figure 2

3 Multisensor Information Fusion Model ofChaotic Neural Networks

The weights of the sensor data play the key role in the mul-tisensor information fusion Although the adaptive learningfunction of BP neural networks is the main advantage ofneural networks it is apt to fall into local optima Thereforeusing neural networks separately to achieve multisensorinformation fusion has to a certain extent its limitations [8]

31 Traditional BP Neural Network Model Traditional BPneural network consists of the input layer the hidden layerand the output layer Its weight calculation formula is shownin the following equation

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(1)

As shown in (1) 119869 represents the objective function ofnetwork learning 119899 is number of training samples and 120578is the learning speed 120578 is fixed in traditional BP neuralnetworks where the convergence rate is relatively slow in theflat surface under small 120578 On the contrary when 120578 is set toa large value the shock in canyon area of error surface tendsto become big and the BP neural networks are easily trappedinto local optima

32 Chaotic Neural Network Model The chaos mechanismℎ(119909) is introduced in the phase of weight adjustment here inorder to improve the performance of the BP neural networksby using chaotic characteristics to avoid local optima inthe process of neural network learning This mechanismsimultaneously accelerates the convergence rate by changingthe excitation function of the hidden layers and finallyestablishes the neural network model

321 Improved Weights Correction Algorithm According tothe chaos theory [9]

ℎ (119909) = 11989012(119876

119877)119909119890minus11990921198772

(2)

International Journal of Distributed Sensor Networks 3

Infraredshooting

sensor

Infraredshooting

sensor

Infraredshooting

sensor

Distance is fixed

Distance is fixedDetect time

Distance is fixedDetect time

Speed 1 Speed 2

Acceleration

Ranging sensor

Height is fixedDetect time

Frequency

Calculate the area

Proximityswitch sensor

Proximityswitch sensor

Figure 1 Detection principle diagram of sensor information

Figure 2 Infrared ray sensor devices installed next to the rail

The correction formula of the weights in neural networksis given as follows

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)+ ℎ (Δ1199081198952 (119899 minus 1))

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)+ ℎ (Δ119908119894119895 (119899 minus 1))

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(3)

where 119909 represents the speed of approaching to the fixedpoint in dynamical systems If 119909 is very big it means thatthe system is far from fixed point In this case ℎ(119909) shoulddecrease quickly so that the improvement of weight could

rapidly get close to the system fixed point with the directiontowards gradient information When 119909 becomes smaller andsmaller the weight dynamical system will gradually move tothe certain neighborhood of some fixed pointThen the self-feedback of ℎ(119909) will generate new driving force to escapefrom the fixed point tuning the weights to the neighborhoodof fixed points from the global point of view In this formula119876 and119877 represent the amplitude and radius of nonlinear self-feedback driven item respectively controlling the activitiesrange of weights 119876 means the shift of power size of localminimum energy in weights dynamical system 119877 is the localability range in the weight dynamical system Accordinglythe dynamics feature of chaos makes the weight dynamicalsystem own complex feature which prevents the networkweights from falling into the local optima during learningconsequently improving the performance of neural networks

4 International Journal of Distributed Sensor Networks

322 Improvement of the Excitation Function in the HiddenLayers Generally the excitation function of BP neural net-works in the hidden layers always adopts 119878 type function asshown below

119891 (119909) =1

1 + 119890minus119909 (4)

Its derivative is obtained by the following

1198911015840(119909) = 119891 (119909) [1 minus 119891 (119909)] (5)

The work in literature [13] shows that the adjustmentamount of weights between the input layer and the hiddenlayer has different contribution to network training comparedwith that of the adjustment amount of weights between thehidden layer and the output layer in the BP algorithm If theadjustment amount of weights between the input layer andthe hidden layer is appropriate and that between the hiddenlayer and the output layer is too big the networks are apt tohave a big shock On the contrary if the adjustment amountof weights between the output layer and the hidden layer isappropriate and that between the input layer and the hiddenlayer is too small the convergence rate of the network maybe slowTherefore to adjust the contributions on the networktrainingwith regard to theweights in each layer the excitationfunction is improved as below

1198911 (119909) =1

1 + 119890minus120582119909 (6)

Its derivative is shown in the following

11989110158401 (119909) = 1205821198911 (119909) [1 minus 1198911 (119909)] (7)

Clearly parameter 120582 will affect the form of the 119878 typefunction When 120582 gt 1 the curve of the 119878 type functionbecomes steep accelerating the convergence rate of networkswhen 120582 lt 1 the curve becomes flat which makes theconvergence rate of networks slow and the output morestable Generally 120582 ge 1 is to balance the difference among theadjustment amount of weights between the input layer andthe hidden layer as well as that between the hidden layer andthe output layer which guarantees a decent convergence rateand keeps the network stable

33 Multisensor Information Fusion Model Based on ChaoticNeural Networks This section presents how to identifywhether the passing objects are trains or not according tothe characteristics of the detected targets The characteristicsof the detected targets include the detected targetsrsquo speedacceleration sequence of passing infrared ray tube movingdirection area and state of track occupancy which arethe input of the neural network The recognition result iscategorized into train and not train which is the output ofthe neural network

According to the characteristics of detected targets theinput of neural networks is expressed as the followingmatrix

119909 =

[[[[

[

1199091 (1) 1199092 (1) sdot sdot sdot 1199096 (1)

1199091 (2) 1199092 (2) sdot sdot sdot 1199096 (2)

d

1199091 (119899) 1199092 (119899) sdot sdot sdot 1199096 (119899)

]]]]

]

(8)

The output of the neural network is as below

119910 = [119910 (1) 119910 (2) 119910 (119899)] (9)

The network model is shown in Figure 3According to the chaotic network the learning objective

function is shown as

119869 =1

2[119910 (119899) minus 119910 (119899)]

2 (10)

where 119910(119899) is the real output of the neural networkAccording to the chaotic neural network model we build

the mathematical model with three layers(1) input layer

1198741119895 (119899) =

1199091 (119899)

1199092 (119899)

1199096 (119899)

(11)

(2) hidden layer

1198832119894 (119899) =

119898

sum

119895=1

1199081198941198951198741119895

1198742119894 (119899) = 119891 (1198832119894 (119899))

(12)

(3) output layer

1198833 (119899) =

119898

sum

119895=1

11990811989521198742119894

119910 (119899 + 1) = 1198833 (119899)

(13)

where 119898 is the number of nodes in the hidden layer 119908119894119895 and1199081198952 are the weights between the input layer and the hiddenlayer and those between the hidden layer and the output layerrespectively and 120578 is the learning speedThe calculation of thelearning procedure is given below

119890 (119899) = 119910 (119896) minus 119910 (119896)

Δ1199081198952 (119899 + 1) = 120578119890 (119896)1198742119894 (119899)

+ 11989012119876

119877Δ1199081198952 (119899) 119890

minus(Δ1199081198952(119899))21198772

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899 + 1)

Δ119908119894119895 (119899 + 1) = 120578119890 (119896) 119891 [1199092119894 (119899)] 119890 (119896) 11990811989521198741119895

+ 11989012119876

119877Δ119908119894119895 (119899) 119890

minus(Δ119908119894119895(119899))21198772

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899 + 1)

(14)

4 Simulation and Analysis

To evaluate the validity of the proposed model 1000 his-toric samples are obtained from real-site measurement dataincluding 800 random samples for training neural networksand 200 samples for test

International Journal of Distributed Sensor Networks 5

Speed

Acceleration

Sequence byinfrared

Trackoccupation

x1

x2

x3

x6

y(n)

Figure 3 Structure of target recognition based on chaotic neural network

0 500 1000 1500 20000

002

004

006

008

01

012

014

Number of training

Mea

n sq

uare

erro

r con

verg

ence

curv

e

BP neural networkChaotic neural network

Figure 4 Convergence curve of root mean squared error in neuralnetwork training

41 Performance Comparison of the BP and Chaotic NeuralNetworks in Training The structures of the neural networksare all 6-50-1 That is there are 6 neurons in the input layerrepresenting the detected targetrsquos speed acceleration movingdirection sequence of passing infrared ray tube area andstate of occupied track respectively while 1 neuron as thestate of track occupancy is in output layer Initially theweights are identical and selected from the range (minus1 1) andthe other parameters are set as 120578 = 001 120582 = 2 119877 = 1 and119876 = 02 All neural networks for comparison are trained 2000times respectively based on 800 groups of sample data Thesimulation results are shown in Figure 4

Simulation results show that the convergence rate of thechaotic neural network is faster than that of the BP neuralnetwork Besides the chaotic neural network outputs smallernetwork training error

42 Performance Comparison of the BP and Chaotic NeuralNetworks in Testing Here 200 groups of sample data are

0 50 100 150 2000

0002

0004

0006

0008

001

0012

0014

0016

0018

Test samples

BP neural networkChaotic neural network

Mea

n sq

uare

erro

r con

verg

ence

curv

e

Figure 5 Convergence curve of root mean squared error in neuralnetwork test

used to test the neural network which is completely trainedin (1) and compare the performance between the BP neuralnetwork and the chaotic neural network The simulationresults are shown in Figures 5 6 and 7

The output of track occupancy model has only twocases the occupation (output is 1) and the idleness (outputis 0) Hence the output of neural networks is binarizedand specified as 1 if it is greater than 05 and 0 otherwiseThe simulation results of neural networks are illustrated inFigures 8 and 9 and Table 1

The results show that (1) after training both BP neuralnetwork and the chaotic neural network obtain promisingresults very close to the desired output where high test preci-sion and detection accuracy rate are achieved (2) comparedwith the BP neural network the chaotic neural network hasfaster error convergence rate higher test precision and detec-tion accuracy rate and better network performance Besidesthe proposed one is able to detect the track occupancystatus with 100 accuracy and meet the requirements of the

6 International Journal of Distributed Sensor Networks

Table 1 Performance comparison results

MSE Correct number Correct rate of occupancy detection Test time (s)BP neural network 00063 198 99 00312Chaotic neural network 00025 200 100 00287

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 6 Test result of BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 7 Test result of chaotic neural network

0 20 40 60 80 100 120 140 160 180 2000

02

04

06

08

1

Test samples

The d

esire

d ou

tput

and

netw

ork

outp

ut

The desired outputNetwork output (after processing)

Figure 8 Test result of binarized BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

0

02

04

06

08

1

The desired outputNetwork output (after processing)

The d

esire

d ou

tput

and

netw

ork

outp

utFigure 9 Test result of the binarized chaotic neural network

track occupancy detection model (3) test speed of neuralnetwork is fast enough to meet the real-time requirementof the railway system Chaotic neural network combinesthe advantages of randomness and deterministic algorithmsIts optimization process consists of global searching stageand gradient searching stage which can effectively avoidlocal optima Randomness guarantees the global searchingcapability and overcomes the limitations of BP algorithmwith uniform distribution as its searchingmechanism In thissense chaotic neural network retains optimization duringsearching process The improved excitation function canenhance speedwhilemaintaining network stabilityThereforechaotic neural network can achieve better simulation resultsthan BP neural network This paper applies chaotic neuralnetwork to the detection of track occupancy Simulation andexperimental results demonstrate that the proposed chaoticneural network can meet the requirement of applications inChinese railways

The track occupancy detection solution based on multi-sensor information fusion technology is tested and validatedin the field It has been evaluated at some railway stationsin Hebei province for more than one year The test resultsshow that it can handle strong distractions caused by harshenvironments with response time smaller than 20ms andaccuracy of 999999 The proposed solution complies withthe standard of security for SIL-4 The infrared ray tubeembedded circuit board and the device installation are shownin Figure 10

5 Conclusion

To realize track occupancy detection this paper applies thechaos mechanism in the weight adjustment and excitationfunction to create chaotic neural networkmodel based on BP

International Journal of Distributed Sensor Networks 7

(a) Infrared ray tube embedded circuit board (b) Device installation

Figure 10 Infrared ray tube embedded circuit board and the device installation

neural networks A multisensor track occupancy detectionmodel is designed to deal with the problem of bad shuntingfor track circuitsThismodel can recognize detected target byanalyzing sensor information through BP and chaotic neuralnetworks so as to detect status of the track occupancy Byexperiments and onsite verification the multisensor infor-mation fusion for target recognition using chaotic neuralnetwork can reach 100 accuracy Compared with BP neuralnetwork the proposed chaotic neural network has faster con-vergence and consumes less training time meeting all systemrequirements The multisensor track occupancy detectionsolution proposed in this paper can solve the bad shuntingof track circuit and fulfill the task of the track occupancydetection which to a certain extent has relatively importanttheoretical and practical values for multisensor informationfusion research

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] J Wu and YWang ldquoPreservationmeasures against track circuitdefective shunting in train control center of dedicated passengerlinerdquo Journal of Beijing Jiaotong University vol 32 no 3 pp 21ndash24 2008

[2] Y Xiao-Jun ldquoResearch on bad shunting of track circuitrdquoRailway Signalling amp Communication vol 43 no 4 pp 11ndash142007

[3] Y Hu ldquoResearch on remediation program of bad shunting oftrack circuitrdquo Railway Signalling amp Communication vol 44 no5 pp 24ndash26 2008

[4] W-Q Guo and P Guo ldquoCause and countermeasure to badshunting of track circuitrdquo Railway Transport and Economy vol27 no 2 pp 61ndash62 2005

[5] H Gui-Yang and H Ze-Xi ldquoSolution analysis for defectiveshunting of track circuitrdquo Railway Computer Application vol21 no 1 pp 46ndash48 2012

[6] WYao-nan andL Shu-tao ldquoSummary ofmulti-sensor informa-tion fusion and applicationrdquo Control and Decision vol 16 no 5pp 518ndash522 2001

[7] Y He X Guan and G-H Wang ldquoSurvey on the progressand prospect of multisensor information Fusionrdquo Journal ofAstronautics vol 26 no 4 pp 524ndash530 2005

[8] M Cang-zhen Y Ding-bo X Jia P Shi-bao and W Xiao-junldquoA new target-correlation algorithm for heterogeneous sensorsbased on neural network classificationrdquo Journal of Radars vol11 no 4 pp 399ndash405 2012

[9] Y-N Wang Q-M Yu and X-F Yuan ldquoProgress of chaoticneural networks and their applicationsrdquo Control and Decisionvol 21 no 2 pp 121ndash128 2006

[10] L Wang S Li F Tian and X Fu ldquoA noisy chaotic neu-ral network for solving combinatorial optimization problemsstochastic chaotic simulated annealingrdquo IEEE Transactions onSystems Man and Cybernetics Part B Cybernetics vol 34 no5 pp 2119ndash2125 2004

[11] T Wen Y Wang and H Dan ldquoTracking control for uncertainchaotic system using dynamic neural networksrdquo Control andDecision vol 19 no 4 pp 455ndash458 2004

[12] Q Zhang C Wang and J Xu ldquoA multicast routing algorithmbased on transient chaotic neural networksrdquo Journal of Com-puter Research and Development vol 40 no 2 pp 177ndash1792003

[13] L Feng ldquoResearch on license plate location based on improvedBP neural networksrdquo Journal of SoochowUniversity EngineeringScience vol 24 no 6 pp 5ndash8 2004

Research ArticleFast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager

Junying Yang1 Zhenghao Li12 Jingman Xia3 and Peng Han2

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Chongqing Changpeng Industrial Group Co Ltd Chongqing 401325 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 3 February 2015 Accepted 3 February 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Junying Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

More and more network cameras are now working over distributed networks offering the capability of remote intelligent videosurveillance In this paper we bring forward an original particle filter tracking algorithm named labelled particle filter whichdescribes each image patch with a binary label Based on the imaging theory of thermography moving objects such as pedestriansand automobiles usually have higher intensities compared with the background in a gray-level pseudocolor mode Thus an imagepatch can be classified into two categories according to its intensity distribution and we can use a one-bit binary label positiveor negative to describe the attribute of image patch Therefore the candidate target template is established only if the label ofcandidate target matches the label of reference target and the computational complexity is reduced consequently Experiments areconducted to show that the proposed algorithm can handle real-time object tracking with less time cost while maintaining hightracking accuracy

1 Introduction

Visual tracking which provides cohesive information aboutthe target objects has been extensively used in computervision especially in intelligent video surveillance for antiter-rorism and civil protection [1] With the tendency that ther-mal infrared imagers are being widely applied in distributednetworks robust object tracking can be achieved for thedesirable property as the background is relatively simple inthermal infrared video

The main difficulties for the detection and trackingof infrared targets which are lack of texture and colorinformation are summarized into two aspects namely therequirements for robustness and meanwhile real-time per-formance of the algorithm The challenge becomes greaterfor achieving these goals when tracking small blurred targetand the object contains rapid and arbitrary target motionNumerous algorithms have been proposed for addressingthese issues including the Kalman filter techniques [2ndash4]the mean shift algorithms [5ndash7] and the particle filtering

methods [8ndash10] The approaches can be divided into twocategories the deterministic methods and the stochasticmethods Deterministic methods usually involve a gradientdescent search to minimize a cost function By contraststochasticmethods introduce some stochastic factors into thesearching process having a higher probability of reaching theglobal optimum Recently the particle filter as a stochasticmethod is the main approach to handle the object trackingtasks due to its desirable performance in nonlinear and non-Gaussian state estimation [11] It generates a set of randomsamples which are propagated and updated recursively inorder to approximate the state probability density functionof the system However large calculated amount is broughtabout by the abundant particles despite of the high precision

In this paper we propose an original object tracking algo-rithm with the name of labelled particle filter (abbreviatedas LPF) on the basis of the particle filter Our approachimproves the description of target template and accord-ingly shortens the search stage maintaining high accuracywith low computational cost First we classify the intensity

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 497639 6 pageshttpdxdoiorg1011552015497639

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

2 International Journal of Distributed Sensor Networks

for efficient datamanagement in distributed sensor networksIn this special issue X Zhang et al proposed an efficientpairing-free auditing scheme for data storage in distributedsensor networks They employed a third party auditor (TPA)to verify the integrity of sensor data without retrieving theentire data information In addition they designed the homo-morphic message authentication codes to reduce the spacestorage of the verification information They also employedthe random masking technique to guarantee that the TPAcannot recover the primitive data blocks in distributed sensornetworks Finally they adapted the proposed scheme forsupporting batch auditing so that the TPA can efficientlyperform multiple auditing tasks

Multisensor information fusion has garnered wide sup-port in a variety of applications and is gradually becomingan active research area Bad shunting of track circuit is oneof the major risks for railway traffic safety The occupancyof track cannot be correctly detected due to bad shuntingwhich could severely degrade the efficiency of dispatchingtrain commands In order to improve the efficiency of trackoccupation detection Z Hua et al proposed a multisensortrack occupancy detection model based on chaotic neuralnetworks This model used the detection results of trackoccupancy collected by multiple sensors as the fundamentaldata and then calculated the weights using the chaotic neuralnetworks and performs data fusion in order to determinewhether the track is occupied Extensive experimental resultsdemonstrate that the proposed model can detect the trackoccupancy in an effective and efficient fashion

With the rapid development of space technology asteroidexploration becomes an active research field in deep spaceexploration How to find the global optimum flight programis a key problem in TDM of the deep space explorationAiming to handle this problem M Wang et al proposedan approach to design the optimal trajectory by differentialevolution (DE) algorithm for asteroid exploration based onmixed coding while the celestial sequence and the timesequence are coded together into the chromosomes of DEand optimized simultaneously The proposed algorithm canutilize the characteristics of the high efficiency and globaloptimization ability of differential evolution as well as avoidthe problem of high complexity in the branch-and-boundalgorithm and the problem of local optimal solutions in thegreedy algorithm The proposed approach can be used tosolve the Fourth Contest of National Space Orbit Designin China and the result shows that both the computationalefficiency and the performance of the algorithm are superior

Nowadays a large number of network thermal imagingcameras have worked over distributed sensor networksoffering the capability of online remote intelligent videosurveillance Z Li et al proposed a new intrusion detec-tion and cooperative tracking approach applied for PTZ(PanTiltZoom) network thermal imagers First the intru-sion detection module eliminates the offset between thecurrent frame and the prior frame via FOV (Field-of-View)matching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetracking module shifts the priority of tracking by imagerpose estimation which is based on FOV matching and

can avoid transferring the local features from one imagerto another one In addition another work relevant to thisresearch is addressed J Yang et al presented an originalparticle filter tracking algorithm named labeled particle filterwhich describes each image patch with a binary label Theyused a one-bit binary label that is positive or negative todescribe the attribute of image patchTherefore the candidatetarget template is established only if the label of the candidatetargets matches the label of the reference target and thecomputational complexity can be reduced Experimentalresults show that the proposed algorithm can handle the real-time object tracking with less time cost as well as maintaininghigh tracking accuracy

We hope that this special issue will spark your interest inthe young yet fast-evolving field of trajectory data mining indistributed sensor networks The techniques and algorithmspresented are of practical utility rather than selecting algo-rithms that perform well on small ldquotoyrdquo sensor data sets Theresearch works described in this special issue are geared forthe discovery of user behavior and mobility in real sensordata

Acknowledgments

This special issue is partially supported in part by theNationalNatural Science Foundation of China under Grants 61100045and 61165013 by the Specialized Research Fund for theDoctoral ProgramofHigher Education of China underGrant20110184120008 by the Youth Foundation for Humanitiesand Social Sciences of Ministry of Education of China underGrant 14YJCZH046 and by the Fundamental Research Fundsfor the Central Universities under Grant 2682013BR023

Shaojie QiaoHuidong (Warren) Jin

Yunjun GaoLu-An Tang

Huanlai Xing

References

[1] S Qiao D Shen X Wang N Han and W Zhu ldquoA self-adaptive parameter selection trajectory prediction approachvia hidden Markov modelsrdquo IEEE Transactions on IntelligentTransportation Systems vol 16 no 1 pp 284ndash296 2015

[2] THunter P Abbeel andAM Bayen ldquoThepath inference filtermodel-based low-latency map matching of probe vehicle datardquoIEEE Transactions on Intelligent Transportation Systems vol 15no 2 pp 507ndash529 2014

[3] Y Zheng ldquoTrajectory data mining an overviewrdquoACMTransac-tions on Intelligent Systems and Technology vol 6 no 3 article1 2015

[4] Y Zheng and X Zhou Computing with Spatial TrajectoriesSpringer New York NY USA 2011

[5] S Qiao C Tang H Jin et al ldquoPutMode prediction of uncertaintrajectories in moving objects databasesrdquo Applied Intelligencevol 33 no 3 pp 370ndash386 2010

[6] C Song Z Qu N Blumm and A-L Barabsi ldquoLimits of pre-dictability in human mobilityrdquo Science vol 327 no 5968 pp1018ndash1021 2010

International Journal of Distributed Sensor Networks 3

[7] S Qiao T Li H Li J Peng and H Chen ldquoA new block-modeling based hierarchical clustering algorithm for web socialnetworksrdquo Engineering Applications of Artificial Intelligence vol25 no 3 pp 640ndash647 2012

[8] A Campbell and T Choudhury ldquoFrom smart to cognitivephonesrdquo IEEE Pervasive Computing vol 11 no 3 pp 7ndash11 2012

[9] D Centola ldquoThe spread of behavior in an online social networkexperimentrdquo Science vol 329 no 5996 pp 1194ndash1197 2010

Research ArticleMultisensor Track Occupancy Detection Model Based onChaotic Neural Networks

Ze-xi Hua and Xiang-dong Chen

School of Electrical Engineering Southwest Jiaotong University Chengdu 610031 China

Correspondence should be addressed to Xiang-dong Chen xdchenhomeswjtueducn

Received 31 August 2014 Revised 9 November 2014 Accepted 10 November 2014

Academic Editor Huanlai Xing

Copyright copy 2015 Z-x Hua and X-d Chen This is an open access article distributed under the Creative Commons AttributionLicense which permits unrestricted use distribution and reproduction in any medium provided the original work is properlycited

Bad shunting of track circuit is one of the major risks for railway traffic safetyThe occupancy of track will not be correctly detecteddue to bad shunting which could severely degrade the efficiency of the train dispatching command sometimes even causing seriousaccidents such as train collision and derailment To handle the bad shunting problem theThree Points Test Method is commonlyused for detecting track occupancy However this method completely relies on manual confirmation and it thus usually leads tolow detection efficiency and high labor intensity In order to improve the detection efficiency and involve as less human laborsas possible this paper proposes a multisensor track occupancy detection model which is based on chaotic neural networks Thismodel uses the detection results of track occupancy collected bymultiple sensors as the fundamental data and then it calculates theirweights using chaotic neural networks for data fusion and finally themodel determineswhether the track is occupied Experimentalresults and field tests demonstrate that the proposedmodel is able to provide track occupancy detection with high effectiveness andefficiency Moreover the accuracy of detection reaches 999999 which can help to greatly reduce the labor intensity of manualconfirmation

1 Introduction

Nowadays in the Chinese Railway System the number oftrack segments with bad shunting in track circuit is about 36thousand Since the track occupancy cannot be detected inthese segments accidents can be caused easily due to earlyerror unlocking of railway routes and halfway switching ofthe turnout for example turnout extruding train derailmentand side conflict The problem above results in the safetyrisks to rail operating which poses serious threats to theefficiency of rail transportation and has become a majortechnical problem for the railway system [1ndash5] This paperproposes a multisensor technical solution to detect trackoccupancy which employs the data fusion approach tocombine the detection results obtained by the sensors andthen comprehensively analyzes them to determine whetherthe track is occupied

The working conditions of railways are different andcomplex In the process of track occupancy collection theperformance of sensors will be affected by installation cli-mate electromagnetic environment and other factors which

may cause data noise and track occupancy detection errorTherefore to calculate the weights of data from each sensordifferent railway working conditions need to be taken intoaccount when performing track occupancy detecting usingmultisensor information fusion technology Currently thecommonly usedmultisensor information fusion technologiesmainly include the Bayesian estimation Kalman filteringand D-S evidential reasoning [6 7] For railway site thereis the interference of the data transmission to a certainextent a large amount of data to be processed within a shorttime these approaches have several drawbacks in terms ofinformation fusion system modeling They need to buildregression function to solve the large-scale matrix equationand are not able to calculate the weights of the data fromeach sensor accurately for nonlinear system In contrast thispaper uses the neural network and calculates the weightsof data obtained by the sensors according to the historydata which can avoid local optima This paper improves theconventional neural networks by adding a chaos mechanismto increase its convergence rate and recognition rate To dealwith the problem of bad shunting in track circuit (where

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 896340 7 pageshttpdxdoiorg1011552015896340

2 International Journal of Distributed Sensor Networks

uncorrected detections of track occupancy are caused) thispaper proposes a multisensor technical solution to detecttrack occupancy It employs the chaos neural networks tofuse the data obtained from sensorsThe experimental resultsdemonstrate that the proposed detection method is of highaccuracy and applicable to the current Chinese railways [8ndash12]

2 Analysis of Track OccupancyDetection by Sensors

In order to realize track occupancy detection three kindsof sensors are used including infrared shooting sensorproximity switch sensor and ranging sensor to detect trackoccupancyThis section introduces the preliminaries of thesesensors for detecting track occupancy

21 Infrared Shooting Sensor The infrared shooting sensor isused to realize track occupancy via transmitting and receivinginfrared signals Each sensor consists of the transmitter andreceiver If wheels are not busy the receiver can receiveinfrared rays from the transmitter whichmeans that the trackis idle On the contrary if wheels are passing by the receivercannot receive the infrared rays sent which means that thetrack is occupied

22 Proximity Switch Sensor Proximity switch sensor is asensor whose output can deflect the time when the metalobjects are approaching to the certain range of the inductivehead The sensor used in this paper has a sensing distanceof 2 cm Sensors of this type are fixed inside the rail andthe height from the inner edge of wheels is around 1 cm toachieve the goal of detecting wheels Other metal objects canbe detected within 2 cm which can reduce the misjudgmentcaused by other factors and ensure the system reliability

23 Ranging Sensor Ranging sensor is employed to calculatethe distance of detected objects from sensors according tothe principle of ultrasonic reflection Ranging sensors whichare fixed at the middle of the trail can calculate the distanceamong the sensors and the objects for detectionThe distancefrom the underbody of trains to the ground is shorter than20 cm Therefore if the objects are detected within 20 cm itmeans that the train is passing by indicating idleness of thetrack

With infrared shooting sensor proximity switch sensorand ranging sensor this paper can easily infer whetherthe object passing by these sensors is a train and realizethe detection of track occupancy via the number of trainaxles In the actual scene the detection system can identifyobjects including train inspection trolley person and ani-mal Hence the features of the track-occupying object have tobe extracted so as to provide strong evidence for multisensorobject recognition

Based on the information collected by sensors the veloc-ity acceleration area and frequency of a passing objectwill be calculated Then multisensor information fusiontechnology is applied to realize track occupancy detection

The detection principle is shown in Figure 1 and the devicesinstalled beside the rail are shown in Figure 2

3 Multisensor Information Fusion Model ofChaotic Neural Networks

The weights of the sensor data play the key role in the mul-tisensor information fusion Although the adaptive learningfunction of BP neural networks is the main advantage ofneural networks it is apt to fall into local optima Thereforeusing neural networks separately to achieve multisensorinformation fusion has to a certain extent its limitations [8]

31 Traditional BP Neural Network Model Traditional BPneural network consists of the input layer the hidden layerand the output layer Its weight calculation formula is shownin the following equation

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(1)

As shown in (1) 119869 represents the objective function ofnetwork learning 119899 is number of training samples and 120578is the learning speed 120578 is fixed in traditional BP neuralnetworks where the convergence rate is relatively slow in theflat surface under small 120578 On the contrary when 120578 is set toa large value the shock in canyon area of error surface tendsto become big and the BP neural networks are easily trappedinto local optima

32 Chaotic Neural Network Model The chaos mechanismℎ(119909) is introduced in the phase of weight adjustment here inorder to improve the performance of the BP neural networksby using chaotic characteristics to avoid local optima inthe process of neural network learning This mechanismsimultaneously accelerates the convergence rate by changingthe excitation function of the hidden layers and finallyestablishes the neural network model

321 Improved Weights Correction Algorithm According tothe chaos theory [9]

ℎ (119909) = 11989012(119876

119877)119909119890minus11990921198772

(2)

International Journal of Distributed Sensor Networks 3

Infraredshooting

sensor

Infraredshooting

sensor

Infraredshooting

sensor

Distance is fixed

Distance is fixedDetect time

Distance is fixedDetect time

Speed 1 Speed 2

Acceleration

Ranging sensor

Height is fixedDetect time

Frequency

Calculate the area

Proximityswitch sensor

Proximityswitch sensor

Figure 1 Detection principle diagram of sensor information

Figure 2 Infrared ray sensor devices installed next to the rail

The correction formula of the weights in neural networksis given as follows

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)+ ℎ (Δ1199081198952 (119899 minus 1))

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)+ ℎ (Δ119908119894119895 (119899 minus 1))

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(3)

where 119909 represents the speed of approaching to the fixedpoint in dynamical systems If 119909 is very big it means thatthe system is far from fixed point In this case ℎ(119909) shoulddecrease quickly so that the improvement of weight could

rapidly get close to the system fixed point with the directiontowards gradient information When 119909 becomes smaller andsmaller the weight dynamical system will gradually move tothe certain neighborhood of some fixed pointThen the self-feedback of ℎ(119909) will generate new driving force to escapefrom the fixed point tuning the weights to the neighborhoodof fixed points from the global point of view In this formula119876 and119877 represent the amplitude and radius of nonlinear self-feedback driven item respectively controlling the activitiesrange of weights 119876 means the shift of power size of localminimum energy in weights dynamical system 119877 is the localability range in the weight dynamical system Accordinglythe dynamics feature of chaos makes the weight dynamicalsystem own complex feature which prevents the networkweights from falling into the local optima during learningconsequently improving the performance of neural networks

4 International Journal of Distributed Sensor Networks

322 Improvement of the Excitation Function in the HiddenLayers Generally the excitation function of BP neural net-works in the hidden layers always adopts 119878 type function asshown below

119891 (119909) =1

1 + 119890minus119909 (4)

Its derivative is obtained by the following

1198911015840(119909) = 119891 (119909) [1 minus 119891 (119909)] (5)

The work in literature [13] shows that the adjustmentamount of weights between the input layer and the hiddenlayer has different contribution to network training comparedwith that of the adjustment amount of weights between thehidden layer and the output layer in the BP algorithm If theadjustment amount of weights between the input layer andthe hidden layer is appropriate and that between the hiddenlayer and the output layer is too big the networks are apt tohave a big shock On the contrary if the adjustment amountof weights between the output layer and the hidden layer isappropriate and that between the input layer and the hiddenlayer is too small the convergence rate of the network maybe slowTherefore to adjust the contributions on the networktrainingwith regard to theweights in each layer the excitationfunction is improved as below

1198911 (119909) =1

1 + 119890minus120582119909 (6)

Its derivative is shown in the following

11989110158401 (119909) = 1205821198911 (119909) [1 minus 1198911 (119909)] (7)

Clearly parameter 120582 will affect the form of the 119878 typefunction When 120582 gt 1 the curve of the 119878 type functionbecomes steep accelerating the convergence rate of networkswhen 120582 lt 1 the curve becomes flat which makes theconvergence rate of networks slow and the output morestable Generally 120582 ge 1 is to balance the difference among theadjustment amount of weights between the input layer andthe hidden layer as well as that between the hidden layer andthe output layer which guarantees a decent convergence rateand keeps the network stable

33 Multisensor Information Fusion Model Based on ChaoticNeural Networks This section presents how to identifywhether the passing objects are trains or not according tothe characteristics of the detected targets The characteristicsof the detected targets include the detected targetsrsquo speedacceleration sequence of passing infrared ray tube movingdirection area and state of track occupancy which arethe input of the neural network The recognition result iscategorized into train and not train which is the output ofthe neural network

According to the characteristics of detected targets theinput of neural networks is expressed as the followingmatrix

119909 =

[[[[

[

1199091 (1) 1199092 (1) sdot sdot sdot 1199096 (1)

1199091 (2) 1199092 (2) sdot sdot sdot 1199096 (2)

d

1199091 (119899) 1199092 (119899) sdot sdot sdot 1199096 (119899)

]]]]

]

(8)

The output of the neural network is as below

119910 = [119910 (1) 119910 (2) 119910 (119899)] (9)

The network model is shown in Figure 3According to the chaotic network the learning objective

function is shown as

119869 =1

2[119910 (119899) minus 119910 (119899)]

2 (10)

where 119910(119899) is the real output of the neural networkAccording to the chaotic neural network model we build

the mathematical model with three layers(1) input layer

1198741119895 (119899) =

1199091 (119899)

1199092 (119899)

1199096 (119899)

(11)

(2) hidden layer

1198832119894 (119899) =

119898

sum

119895=1

1199081198941198951198741119895

1198742119894 (119899) = 119891 (1198832119894 (119899))

(12)

(3) output layer

1198833 (119899) =

119898

sum

119895=1

11990811989521198742119894

119910 (119899 + 1) = 1198833 (119899)

(13)

where 119898 is the number of nodes in the hidden layer 119908119894119895 and1199081198952 are the weights between the input layer and the hiddenlayer and those between the hidden layer and the output layerrespectively and 120578 is the learning speedThe calculation of thelearning procedure is given below

119890 (119899) = 119910 (119896) minus 119910 (119896)

Δ1199081198952 (119899 + 1) = 120578119890 (119896)1198742119894 (119899)

+ 11989012119876

119877Δ1199081198952 (119899) 119890

minus(Δ1199081198952(119899))21198772

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899 + 1)

Δ119908119894119895 (119899 + 1) = 120578119890 (119896) 119891 [1199092119894 (119899)] 119890 (119896) 11990811989521198741119895

+ 11989012119876

119877Δ119908119894119895 (119899) 119890

minus(Δ119908119894119895(119899))21198772

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899 + 1)

(14)

4 Simulation and Analysis

To evaluate the validity of the proposed model 1000 his-toric samples are obtained from real-site measurement dataincluding 800 random samples for training neural networksand 200 samples for test

International Journal of Distributed Sensor Networks 5

Speed

Acceleration

Sequence byinfrared

Trackoccupation

x1

x2

x3

x6

y(n)

Figure 3 Structure of target recognition based on chaotic neural network

0 500 1000 1500 20000

002

004

006

008

01

012

014

Number of training

Mea

n sq

uare

erro

r con

verg

ence

curv

e

BP neural networkChaotic neural network

Figure 4 Convergence curve of root mean squared error in neuralnetwork training

41 Performance Comparison of the BP and Chaotic NeuralNetworks in Training The structures of the neural networksare all 6-50-1 That is there are 6 neurons in the input layerrepresenting the detected targetrsquos speed acceleration movingdirection sequence of passing infrared ray tube area andstate of occupied track respectively while 1 neuron as thestate of track occupancy is in output layer Initially theweights are identical and selected from the range (minus1 1) andthe other parameters are set as 120578 = 001 120582 = 2 119877 = 1 and119876 = 02 All neural networks for comparison are trained 2000times respectively based on 800 groups of sample data Thesimulation results are shown in Figure 4

Simulation results show that the convergence rate of thechaotic neural network is faster than that of the BP neuralnetwork Besides the chaotic neural network outputs smallernetwork training error

42 Performance Comparison of the BP and Chaotic NeuralNetworks in Testing Here 200 groups of sample data are

0 50 100 150 2000

0002

0004

0006

0008

001

0012

0014

0016

0018

Test samples

BP neural networkChaotic neural network

Mea

n sq

uare

erro

r con

verg

ence

curv

e

Figure 5 Convergence curve of root mean squared error in neuralnetwork test

used to test the neural network which is completely trainedin (1) and compare the performance between the BP neuralnetwork and the chaotic neural network The simulationresults are shown in Figures 5 6 and 7

The output of track occupancy model has only twocases the occupation (output is 1) and the idleness (outputis 0) Hence the output of neural networks is binarizedand specified as 1 if it is greater than 05 and 0 otherwiseThe simulation results of neural networks are illustrated inFigures 8 and 9 and Table 1

The results show that (1) after training both BP neuralnetwork and the chaotic neural network obtain promisingresults very close to the desired output where high test preci-sion and detection accuracy rate are achieved (2) comparedwith the BP neural network the chaotic neural network hasfaster error convergence rate higher test precision and detec-tion accuracy rate and better network performance Besidesthe proposed one is able to detect the track occupancystatus with 100 accuracy and meet the requirements of the

6 International Journal of Distributed Sensor Networks

Table 1 Performance comparison results

MSE Correct number Correct rate of occupancy detection Test time (s)BP neural network 00063 198 99 00312Chaotic neural network 00025 200 100 00287

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 6 Test result of BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 7 Test result of chaotic neural network

0 20 40 60 80 100 120 140 160 180 2000

02

04

06

08

1

Test samples

The d

esire

d ou

tput

and

netw

ork

outp

ut

The desired outputNetwork output (after processing)

Figure 8 Test result of binarized BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

0

02

04

06

08

1

The desired outputNetwork output (after processing)

The d

esire

d ou

tput

and

netw

ork

outp

utFigure 9 Test result of the binarized chaotic neural network

track occupancy detection model (3) test speed of neuralnetwork is fast enough to meet the real-time requirementof the railway system Chaotic neural network combinesthe advantages of randomness and deterministic algorithmsIts optimization process consists of global searching stageand gradient searching stage which can effectively avoidlocal optima Randomness guarantees the global searchingcapability and overcomes the limitations of BP algorithmwith uniform distribution as its searchingmechanism In thissense chaotic neural network retains optimization duringsearching process The improved excitation function canenhance speedwhilemaintaining network stabilityThereforechaotic neural network can achieve better simulation resultsthan BP neural network This paper applies chaotic neuralnetwork to the detection of track occupancy Simulation andexperimental results demonstrate that the proposed chaoticneural network can meet the requirement of applications inChinese railways

The track occupancy detection solution based on multi-sensor information fusion technology is tested and validatedin the field It has been evaluated at some railway stationsin Hebei province for more than one year The test resultsshow that it can handle strong distractions caused by harshenvironments with response time smaller than 20ms andaccuracy of 999999 The proposed solution complies withthe standard of security for SIL-4 The infrared ray tubeembedded circuit board and the device installation are shownin Figure 10

5 Conclusion

To realize track occupancy detection this paper applies thechaos mechanism in the weight adjustment and excitationfunction to create chaotic neural networkmodel based on BP

International Journal of Distributed Sensor Networks 7

(a) Infrared ray tube embedded circuit board (b) Device installation

Figure 10 Infrared ray tube embedded circuit board and the device installation

neural networks A multisensor track occupancy detectionmodel is designed to deal with the problem of bad shuntingfor track circuitsThismodel can recognize detected target byanalyzing sensor information through BP and chaotic neuralnetworks so as to detect status of the track occupancy Byexperiments and onsite verification the multisensor infor-mation fusion for target recognition using chaotic neuralnetwork can reach 100 accuracy Compared with BP neuralnetwork the proposed chaotic neural network has faster con-vergence and consumes less training time meeting all systemrequirements The multisensor track occupancy detectionsolution proposed in this paper can solve the bad shuntingof track circuit and fulfill the task of the track occupancydetection which to a certain extent has relatively importanttheoretical and practical values for multisensor informationfusion research

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] J Wu and YWang ldquoPreservationmeasures against track circuitdefective shunting in train control center of dedicated passengerlinerdquo Journal of Beijing Jiaotong University vol 32 no 3 pp 21ndash24 2008

[2] Y Xiao-Jun ldquoResearch on bad shunting of track circuitrdquoRailway Signalling amp Communication vol 43 no 4 pp 11ndash142007

[3] Y Hu ldquoResearch on remediation program of bad shunting oftrack circuitrdquo Railway Signalling amp Communication vol 44 no5 pp 24ndash26 2008

[4] W-Q Guo and P Guo ldquoCause and countermeasure to badshunting of track circuitrdquo Railway Transport and Economy vol27 no 2 pp 61ndash62 2005

[5] H Gui-Yang and H Ze-Xi ldquoSolution analysis for defectiveshunting of track circuitrdquo Railway Computer Application vol21 no 1 pp 46ndash48 2012

[6] WYao-nan andL Shu-tao ldquoSummary ofmulti-sensor informa-tion fusion and applicationrdquo Control and Decision vol 16 no 5pp 518ndash522 2001

[7] Y He X Guan and G-H Wang ldquoSurvey on the progressand prospect of multisensor information Fusionrdquo Journal ofAstronautics vol 26 no 4 pp 524ndash530 2005

[8] M Cang-zhen Y Ding-bo X Jia P Shi-bao and W Xiao-junldquoA new target-correlation algorithm for heterogeneous sensorsbased on neural network classificationrdquo Journal of Radars vol11 no 4 pp 399ndash405 2012

[9] Y-N Wang Q-M Yu and X-F Yuan ldquoProgress of chaoticneural networks and their applicationsrdquo Control and Decisionvol 21 no 2 pp 121ndash128 2006

[10] L Wang S Li F Tian and X Fu ldquoA noisy chaotic neu-ral network for solving combinatorial optimization problemsstochastic chaotic simulated annealingrdquo IEEE Transactions onSystems Man and Cybernetics Part B Cybernetics vol 34 no5 pp 2119ndash2125 2004

[11] T Wen Y Wang and H Dan ldquoTracking control for uncertainchaotic system using dynamic neural networksrdquo Control andDecision vol 19 no 4 pp 455ndash458 2004

[12] Q Zhang C Wang and J Xu ldquoA multicast routing algorithmbased on transient chaotic neural networksrdquo Journal of Com-puter Research and Development vol 40 no 2 pp 177ndash1792003

[13] L Feng ldquoResearch on license plate location based on improvedBP neural networksrdquo Journal of SoochowUniversity EngineeringScience vol 24 no 6 pp 5ndash8 2004

Research ArticleFast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager

Junying Yang1 Zhenghao Li12 Jingman Xia3 and Peng Han2

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Chongqing Changpeng Industrial Group Co Ltd Chongqing 401325 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 3 February 2015 Accepted 3 February 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Junying Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

More and more network cameras are now working over distributed networks offering the capability of remote intelligent videosurveillance In this paper we bring forward an original particle filter tracking algorithm named labelled particle filter whichdescribes each image patch with a binary label Based on the imaging theory of thermography moving objects such as pedestriansand automobiles usually have higher intensities compared with the background in a gray-level pseudocolor mode Thus an imagepatch can be classified into two categories according to its intensity distribution and we can use a one-bit binary label positiveor negative to describe the attribute of image patch Therefore the candidate target template is established only if the label ofcandidate target matches the label of reference target and the computational complexity is reduced consequently Experiments areconducted to show that the proposed algorithm can handle real-time object tracking with less time cost while maintaining hightracking accuracy

1 Introduction

Visual tracking which provides cohesive information aboutthe target objects has been extensively used in computervision especially in intelligent video surveillance for antiter-rorism and civil protection [1] With the tendency that ther-mal infrared imagers are being widely applied in distributednetworks robust object tracking can be achieved for thedesirable property as the background is relatively simple inthermal infrared video

The main difficulties for the detection and trackingof infrared targets which are lack of texture and colorinformation are summarized into two aspects namely therequirements for robustness and meanwhile real-time per-formance of the algorithm The challenge becomes greaterfor achieving these goals when tracking small blurred targetand the object contains rapid and arbitrary target motionNumerous algorithms have been proposed for addressingthese issues including the Kalman filter techniques [2ndash4]the mean shift algorithms [5ndash7] and the particle filtering

methods [8ndash10] The approaches can be divided into twocategories the deterministic methods and the stochasticmethods Deterministic methods usually involve a gradientdescent search to minimize a cost function By contraststochasticmethods introduce some stochastic factors into thesearching process having a higher probability of reaching theglobal optimum Recently the particle filter as a stochasticmethod is the main approach to handle the object trackingtasks due to its desirable performance in nonlinear and non-Gaussian state estimation [11] It generates a set of randomsamples which are propagated and updated recursively inorder to approximate the state probability density functionof the system However large calculated amount is broughtabout by the abundant particles despite of the high precision

In this paper we propose an original object tracking algo-rithm with the name of labelled particle filter (abbreviatedas LPF) on the basis of the particle filter Our approachimproves the description of target template and accord-ingly shortens the search stage maintaining high accuracywith low computational cost First we classify the intensity

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 497639 6 pageshttpdxdoiorg1011552015497639

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

International Journal of Distributed Sensor Networks 3

[7] S Qiao T Li H Li J Peng and H Chen ldquoA new block-modeling based hierarchical clustering algorithm for web socialnetworksrdquo Engineering Applications of Artificial Intelligence vol25 no 3 pp 640ndash647 2012

[8] A Campbell and T Choudhury ldquoFrom smart to cognitivephonesrdquo IEEE Pervasive Computing vol 11 no 3 pp 7ndash11 2012

[9] D Centola ldquoThe spread of behavior in an online social networkexperimentrdquo Science vol 329 no 5996 pp 1194ndash1197 2010

Research ArticleMultisensor Track Occupancy Detection Model Based onChaotic Neural Networks

Ze-xi Hua and Xiang-dong Chen

School of Electrical Engineering Southwest Jiaotong University Chengdu 610031 China

Correspondence should be addressed to Xiang-dong Chen xdchenhomeswjtueducn

Received 31 August 2014 Revised 9 November 2014 Accepted 10 November 2014

Academic Editor Huanlai Xing

Copyright copy 2015 Z-x Hua and X-d Chen This is an open access article distributed under the Creative Commons AttributionLicense which permits unrestricted use distribution and reproduction in any medium provided the original work is properlycited

Bad shunting of track circuit is one of the major risks for railway traffic safetyThe occupancy of track will not be correctly detecteddue to bad shunting which could severely degrade the efficiency of the train dispatching command sometimes even causing seriousaccidents such as train collision and derailment To handle the bad shunting problem theThree Points Test Method is commonlyused for detecting track occupancy However this method completely relies on manual confirmation and it thus usually leads tolow detection efficiency and high labor intensity In order to improve the detection efficiency and involve as less human laborsas possible this paper proposes a multisensor track occupancy detection model which is based on chaotic neural networks Thismodel uses the detection results of track occupancy collected bymultiple sensors as the fundamental data and then it calculates theirweights using chaotic neural networks for data fusion and finally themodel determineswhether the track is occupied Experimentalresults and field tests demonstrate that the proposedmodel is able to provide track occupancy detection with high effectiveness andefficiency Moreover the accuracy of detection reaches 999999 which can help to greatly reduce the labor intensity of manualconfirmation

1 Introduction

Nowadays in the Chinese Railway System the number oftrack segments with bad shunting in track circuit is about 36thousand Since the track occupancy cannot be detected inthese segments accidents can be caused easily due to earlyerror unlocking of railway routes and halfway switching ofthe turnout for example turnout extruding train derailmentand side conflict The problem above results in the safetyrisks to rail operating which poses serious threats to theefficiency of rail transportation and has become a majortechnical problem for the railway system [1ndash5] This paperproposes a multisensor technical solution to detect trackoccupancy which employs the data fusion approach tocombine the detection results obtained by the sensors andthen comprehensively analyzes them to determine whetherthe track is occupied

The working conditions of railways are different andcomplex In the process of track occupancy collection theperformance of sensors will be affected by installation cli-mate electromagnetic environment and other factors which

may cause data noise and track occupancy detection errorTherefore to calculate the weights of data from each sensordifferent railway working conditions need to be taken intoaccount when performing track occupancy detecting usingmultisensor information fusion technology Currently thecommonly usedmultisensor information fusion technologiesmainly include the Bayesian estimation Kalman filteringand D-S evidential reasoning [6 7] For railway site thereis the interference of the data transmission to a certainextent a large amount of data to be processed within a shorttime these approaches have several drawbacks in terms ofinformation fusion system modeling They need to buildregression function to solve the large-scale matrix equationand are not able to calculate the weights of the data fromeach sensor accurately for nonlinear system In contrast thispaper uses the neural network and calculates the weightsof data obtained by the sensors according to the historydata which can avoid local optima This paper improves theconventional neural networks by adding a chaos mechanismto increase its convergence rate and recognition rate To dealwith the problem of bad shunting in track circuit (where

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 896340 7 pageshttpdxdoiorg1011552015896340

2 International Journal of Distributed Sensor Networks

uncorrected detections of track occupancy are caused) thispaper proposes a multisensor technical solution to detecttrack occupancy It employs the chaos neural networks tofuse the data obtained from sensorsThe experimental resultsdemonstrate that the proposed detection method is of highaccuracy and applicable to the current Chinese railways [8ndash12]

2 Analysis of Track OccupancyDetection by Sensors

In order to realize track occupancy detection three kindsof sensors are used including infrared shooting sensorproximity switch sensor and ranging sensor to detect trackoccupancyThis section introduces the preliminaries of thesesensors for detecting track occupancy

21 Infrared Shooting Sensor The infrared shooting sensor isused to realize track occupancy via transmitting and receivinginfrared signals Each sensor consists of the transmitter andreceiver If wheels are not busy the receiver can receiveinfrared rays from the transmitter whichmeans that the trackis idle On the contrary if wheels are passing by the receivercannot receive the infrared rays sent which means that thetrack is occupied

22 Proximity Switch Sensor Proximity switch sensor is asensor whose output can deflect the time when the metalobjects are approaching to the certain range of the inductivehead The sensor used in this paper has a sensing distanceof 2 cm Sensors of this type are fixed inside the rail andthe height from the inner edge of wheels is around 1 cm toachieve the goal of detecting wheels Other metal objects canbe detected within 2 cm which can reduce the misjudgmentcaused by other factors and ensure the system reliability

23 Ranging Sensor Ranging sensor is employed to calculatethe distance of detected objects from sensors according tothe principle of ultrasonic reflection Ranging sensors whichare fixed at the middle of the trail can calculate the distanceamong the sensors and the objects for detectionThe distancefrom the underbody of trains to the ground is shorter than20 cm Therefore if the objects are detected within 20 cm itmeans that the train is passing by indicating idleness of thetrack

With infrared shooting sensor proximity switch sensorand ranging sensor this paper can easily infer whetherthe object passing by these sensors is a train and realizethe detection of track occupancy via the number of trainaxles In the actual scene the detection system can identifyobjects including train inspection trolley person and ani-mal Hence the features of the track-occupying object have tobe extracted so as to provide strong evidence for multisensorobject recognition

Based on the information collected by sensors the veloc-ity acceleration area and frequency of a passing objectwill be calculated Then multisensor information fusiontechnology is applied to realize track occupancy detection

The detection principle is shown in Figure 1 and the devicesinstalled beside the rail are shown in Figure 2

3 Multisensor Information Fusion Model ofChaotic Neural Networks

The weights of the sensor data play the key role in the mul-tisensor information fusion Although the adaptive learningfunction of BP neural networks is the main advantage ofneural networks it is apt to fall into local optima Thereforeusing neural networks separately to achieve multisensorinformation fusion has to a certain extent its limitations [8]

31 Traditional BP Neural Network Model Traditional BPneural network consists of the input layer the hidden layerand the output layer Its weight calculation formula is shownin the following equation

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(1)

As shown in (1) 119869 represents the objective function ofnetwork learning 119899 is number of training samples and 120578is the learning speed 120578 is fixed in traditional BP neuralnetworks where the convergence rate is relatively slow in theflat surface under small 120578 On the contrary when 120578 is set toa large value the shock in canyon area of error surface tendsto become big and the BP neural networks are easily trappedinto local optima

32 Chaotic Neural Network Model The chaos mechanismℎ(119909) is introduced in the phase of weight adjustment here inorder to improve the performance of the BP neural networksby using chaotic characteristics to avoid local optima inthe process of neural network learning This mechanismsimultaneously accelerates the convergence rate by changingthe excitation function of the hidden layers and finallyestablishes the neural network model

321 Improved Weights Correction Algorithm According tothe chaos theory [9]

ℎ (119909) = 11989012(119876

119877)119909119890minus11990921198772

(2)

International Journal of Distributed Sensor Networks 3

Infraredshooting

sensor

Infraredshooting

sensor

Infraredshooting

sensor

Distance is fixed

Distance is fixedDetect time

Distance is fixedDetect time

Speed 1 Speed 2

Acceleration

Ranging sensor

Height is fixedDetect time

Frequency

Calculate the area

Proximityswitch sensor

Proximityswitch sensor

Figure 1 Detection principle diagram of sensor information

Figure 2 Infrared ray sensor devices installed next to the rail

The correction formula of the weights in neural networksis given as follows

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)+ ℎ (Δ1199081198952 (119899 minus 1))

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)+ ℎ (Δ119908119894119895 (119899 minus 1))

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(3)

where 119909 represents the speed of approaching to the fixedpoint in dynamical systems If 119909 is very big it means thatthe system is far from fixed point In this case ℎ(119909) shoulddecrease quickly so that the improvement of weight could

rapidly get close to the system fixed point with the directiontowards gradient information When 119909 becomes smaller andsmaller the weight dynamical system will gradually move tothe certain neighborhood of some fixed pointThen the self-feedback of ℎ(119909) will generate new driving force to escapefrom the fixed point tuning the weights to the neighborhoodof fixed points from the global point of view In this formula119876 and119877 represent the amplitude and radius of nonlinear self-feedback driven item respectively controlling the activitiesrange of weights 119876 means the shift of power size of localminimum energy in weights dynamical system 119877 is the localability range in the weight dynamical system Accordinglythe dynamics feature of chaos makes the weight dynamicalsystem own complex feature which prevents the networkweights from falling into the local optima during learningconsequently improving the performance of neural networks

4 International Journal of Distributed Sensor Networks

322 Improvement of the Excitation Function in the HiddenLayers Generally the excitation function of BP neural net-works in the hidden layers always adopts 119878 type function asshown below

119891 (119909) =1

1 + 119890minus119909 (4)

Its derivative is obtained by the following

1198911015840(119909) = 119891 (119909) [1 minus 119891 (119909)] (5)

The work in literature [13] shows that the adjustmentamount of weights between the input layer and the hiddenlayer has different contribution to network training comparedwith that of the adjustment amount of weights between thehidden layer and the output layer in the BP algorithm If theadjustment amount of weights between the input layer andthe hidden layer is appropriate and that between the hiddenlayer and the output layer is too big the networks are apt tohave a big shock On the contrary if the adjustment amountof weights between the output layer and the hidden layer isappropriate and that between the input layer and the hiddenlayer is too small the convergence rate of the network maybe slowTherefore to adjust the contributions on the networktrainingwith regard to theweights in each layer the excitationfunction is improved as below

1198911 (119909) =1

1 + 119890minus120582119909 (6)

Its derivative is shown in the following

11989110158401 (119909) = 1205821198911 (119909) [1 minus 1198911 (119909)] (7)

Clearly parameter 120582 will affect the form of the 119878 typefunction When 120582 gt 1 the curve of the 119878 type functionbecomes steep accelerating the convergence rate of networkswhen 120582 lt 1 the curve becomes flat which makes theconvergence rate of networks slow and the output morestable Generally 120582 ge 1 is to balance the difference among theadjustment amount of weights between the input layer andthe hidden layer as well as that between the hidden layer andthe output layer which guarantees a decent convergence rateand keeps the network stable

33 Multisensor Information Fusion Model Based on ChaoticNeural Networks This section presents how to identifywhether the passing objects are trains or not according tothe characteristics of the detected targets The characteristicsof the detected targets include the detected targetsrsquo speedacceleration sequence of passing infrared ray tube movingdirection area and state of track occupancy which arethe input of the neural network The recognition result iscategorized into train and not train which is the output ofthe neural network

According to the characteristics of detected targets theinput of neural networks is expressed as the followingmatrix

119909 =

[[[[

[

1199091 (1) 1199092 (1) sdot sdot sdot 1199096 (1)

1199091 (2) 1199092 (2) sdot sdot sdot 1199096 (2)

d

1199091 (119899) 1199092 (119899) sdot sdot sdot 1199096 (119899)

]]]]

]

(8)

The output of the neural network is as below

119910 = [119910 (1) 119910 (2) 119910 (119899)] (9)

The network model is shown in Figure 3According to the chaotic network the learning objective

function is shown as

119869 =1

2[119910 (119899) minus 119910 (119899)]

2 (10)

where 119910(119899) is the real output of the neural networkAccording to the chaotic neural network model we build

the mathematical model with three layers(1) input layer

1198741119895 (119899) =

1199091 (119899)

1199092 (119899)

1199096 (119899)

(11)

(2) hidden layer

1198832119894 (119899) =

119898

sum

119895=1

1199081198941198951198741119895

1198742119894 (119899) = 119891 (1198832119894 (119899))

(12)

(3) output layer

1198833 (119899) =

119898

sum

119895=1

11990811989521198742119894

119910 (119899 + 1) = 1198833 (119899)

(13)

where 119898 is the number of nodes in the hidden layer 119908119894119895 and1199081198952 are the weights between the input layer and the hiddenlayer and those between the hidden layer and the output layerrespectively and 120578 is the learning speedThe calculation of thelearning procedure is given below

119890 (119899) = 119910 (119896) minus 119910 (119896)

Δ1199081198952 (119899 + 1) = 120578119890 (119896)1198742119894 (119899)

+ 11989012119876

119877Δ1199081198952 (119899) 119890

minus(Δ1199081198952(119899))21198772

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899 + 1)

Δ119908119894119895 (119899 + 1) = 120578119890 (119896) 119891 [1199092119894 (119899)] 119890 (119896) 11990811989521198741119895

+ 11989012119876

119877Δ119908119894119895 (119899) 119890

minus(Δ119908119894119895(119899))21198772

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899 + 1)

(14)

4 Simulation and Analysis

To evaluate the validity of the proposed model 1000 his-toric samples are obtained from real-site measurement dataincluding 800 random samples for training neural networksand 200 samples for test

International Journal of Distributed Sensor Networks 5

Speed

Acceleration

Sequence byinfrared

Trackoccupation

x1

x2

x3

x6

y(n)

Figure 3 Structure of target recognition based on chaotic neural network

0 500 1000 1500 20000

002

004

006

008

01

012

014

Number of training

Mea

n sq

uare

erro

r con

verg

ence

curv

e

BP neural networkChaotic neural network

Figure 4 Convergence curve of root mean squared error in neuralnetwork training

41 Performance Comparison of the BP and Chaotic NeuralNetworks in Training The structures of the neural networksare all 6-50-1 That is there are 6 neurons in the input layerrepresenting the detected targetrsquos speed acceleration movingdirection sequence of passing infrared ray tube area andstate of occupied track respectively while 1 neuron as thestate of track occupancy is in output layer Initially theweights are identical and selected from the range (minus1 1) andthe other parameters are set as 120578 = 001 120582 = 2 119877 = 1 and119876 = 02 All neural networks for comparison are trained 2000times respectively based on 800 groups of sample data Thesimulation results are shown in Figure 4

Simulation results show that the convergence rate of thechaotic neural network is faster than that of the BP neuralnetwork Besides the chaotic neural network outputs smallernetwork training error

42 Performance Comparison of the BP and Chaotic NeuralNetworks in Testing Here 200 groups of sample data are

0 50 100 150 2000

0002

0004

0006

0008

001

0012

0014

0016

0018

Test samples

BP neural networkChaotic neural network

Mea

n sq

uare

erro

r con

verg

ence

curv

e

Figure 5 Convergence curve of root mean squared error in neuralnetwork test

used to test the neural network which is completely trainedin (1) and compare the performance between the BP neuralnetwork and the chaotic neural network The simulationresults are shown in Figures 5 6 and 7

The output of track occupancy model has only twocases the occupation (output is 1) and the idleness (outputis 0) Hence the output of neural networks is binarizedand specified as 1 if it is greater than 05 and 0 otherwiseThe simulation results of neural networks are illustrated inFigures 8 and 9 and Table 1

The results show that (1) after training both BP neuralnetwork and the chaotic neural network obtain promisingresults very close to the desired output where high test preci-sion and detection accuracy rate are achieved (2) comparedwith the BP neural network the chaotic neural network hasfaster error convergence rate higher test precision and detec-tion accuracy rate and better network performance Besidesthe proposed one is able to detect the track occupancystatus with 100 accuracy and meet the requirements of the

6 International Journal of Distributed Sensor Networks

Table 1 Performance comparison results

MSE Correct number Correct rate of occupancy detection Test time (s)BP neural network 00063 198 99 00312Chaotic neural network 00025 200 100 00287

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 6 Test result of BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 7 Test result of chaotic neural network

0 20 40 60 80 100 120 140 160 180 2000

02

04

06

08

1

Test samples

The d

esire

d ou

tput

and

netw

ork

outp

ut

The desired outputNetwork output (after processing)

Figure 8 Test result of binarized BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

0

02

04

06

08

1

The desired outputNetwork output (after processing)

The d

esire

d ou

tput

and

netw

ork

outp

utFigure 9 Test result of the binarized chaotic neural network

track occupancy detection model (3) test speed of neuralnetwork is fast enough to meet the real-time requirementof the railway system Chaotic neural network combinesthe advantages of randomness and deterministic algorithmsIts optimization process consists of global searching stageand gradient searching stage which can effectively avoidlocal optima Randomness guarantees the global searchingcapability and overcomes the limitations of BP algorithmwith uniform distribution as its searchingmechanism In thissense chaotic neural network retains optimization duringsearching process The improved excitation function canenhance speedwhilemaintaining network stabilityThereforechaotic neural network can achieve better simulation resultsthan BP neural network This paper applies chaotic neuralnetwork to the detection of track occupancy Simulation andexperimental results demonstrate that the proposed chaoticneural network can meet the requirement of applications inChinese railways

The track occupancy detection solution based on multi-sensor information fusion technology is tested and validatedin the field It has been evaluated at some railway stationsin Hebei province for more than one year The test resultsshow that it can handle strong distractions caused by harshenvironments with response time smaller than 20ms andaccuracy of 999999 The proposed solution complies withthe standard of security for SIL-4 The infrared ray tubeembedded circuit board and the device installation are shownin Figure 10

5 Conclusion

To realize track occupancy detection this paper applies thechaos mechanism in the weight adjustment and excitationfunction to create chaotic neural networkmodel based on BP

International Journal of Distributed Sensor Networks 7

(a) Infrared ray tube embedded circuit board (b) Device installation

Figure 10 Infrared ray tube embedded circuit board and the device installation

neural networks A multisensor track occupancy detectionmodel is designed to deal with the problem of bad shuntingfor track circuitsThismodel can recognize detected target byanalyzing sensor information through BP and chaotic neuralnetworks so as to detect status of the track occupancy Byexperiments and onsite verification the multisensor infor-mation fusion for target recognition using chaotic neuralnetwork can reach 100 accuracy Compared with BP neuralnetwork the proposed chaotic neural network has faster con-vergence and consumes less training time meeting all systemrequirements The multisensor track occupancy detectionsolution proposed in this paper can solve the bad shuntingof track circuit and fulfill the task of the track occupancydetection which to a certain extent has relatively importanttheoretical and practical values for multisensor informationfusion research

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] J Wu and YWang ldquoPreservationmeasures against track circuitdefective shunting in train control center of dedicated passengerlinerdquo Journal of Beijing Jiaotong University vol 32 no 3 pp 21ndash24 2008

[2] Y Xiao-Jun ldquoResearch on bad shunting of track circuitrdquoRailway Signalling amp Communication vol 43 no 4 pp 11ndash142007

[3] Y Hu ldquoResearch on remediation program of bad shunting oftrack circuitrdquo Railway Signalling amp Communication vol 44 no5 pp 24ndash26 2008

[4] W-Q Guo and P Guo ldquoCause and countermeasure to badshunting of track circuitrdquo Railway Transport and Economy vol27 no 2 pp 61ndash62 2005

[5] H Gui-Yang and H Ze-Xi ldquoSolution analysis for defectiveshunting of track circuitrdquo Railway Computer Application vol21 no 1 pp 46ndash48 2012

[6] WYao-nan andL Shu-tao ldquoSummary ofmulti-sensor informa-tion fusion and applicationrdquo Control and Decision vol 16 no 5pp 518ndash522 2001

[7] Y He X Guan and G-H Wang ldquoSurvey on the progressand prospect of multisensor information Fusionrdquo Journal ofAstronautics vol 26 no 4 pp 524ndash530 2005

[8] M Cang-zhen Y Ding-bo X Jia P Shi-bao and W Xiao-junldquoA new target-correlation algorithm for heterogeneous sensorsbased on neural network classificationrdquo Journal of Radars vol11 no 4 pp 399ndash405 2012

[9] Y-N Wang Q-M Yu and X-F Yuan ldquoProgress of chaoticneural networks and their applicationsrdquo Control and Decisionvol 21 no 2 pp 121ndash128 2006

[10] L Wang S Li F Tian and X Fu ldquoA noisy chaotic neu-ral network for solving combinatorial optimization problemsstochastic chaotic simulated annealingrdquo IEEE Transactions onSystems Man and Cybernetics Part B Cybernetics vol 34 no5 pp 2119ndash2125 2004

[11] T Wen Y Wang and H Dan ldquoTracking control for uncertainchaotic system using dynamic neural networksrdquo Control andDecision vol 19 no 4 pp 455ndash458 2004

[12] Q Zhang C Wang and J Xu ldquoA multicast routing algorithmbased on transient chaotic neural networksrdquo Journal of Com-puter Research and Development vol 40 no 2 pp 177ndash1792003

[13] L Feng ldquoResearch on license plate location based on improvedBP neural networksrdquo Journal of SoochowUniversity EngineeringScience vol 24 no 6 pp 5ndash8 2004

Research ArticleFast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager

Junying Yang1 Zhenghao Li12 Jingman Xia3 and Peng Han2

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Chongqing Changpeng Industrial Group Co Ltd Chongqing 401325 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 3 February 2015 Accepted 3 February 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Junying Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

More and more network cameras are now working over distributed networks offering the capability of remote intelligent videosurveillance In this paper we bring forward an original particle filter tracking algorithm named labelled particle filter whichdescribes each image patch with a binary label Based on the imaging theory of thermography moving objects such as pedestriansand automobiles usually have higher intensities compared with the background in a gray-level pseudocolor mode Thus an imagepatch can be classified into two categories according to its intensity distribution and we can use a one-bit binary label positiveor negative to describe the attribute of image patch Therefore the candidate target template is established only if the label ofcandidate target matches the label of reference target and the computational complexity is reduced consequently Experiments areconducted to show that the proposed algorithm can handle real-time object tracking with less time cost while maintaining hightracking accuracy

1 Introduction

Visual tracking which provides cohesive information aboutthe target objects has been extensively used in computervision especially in intelligent video surveillance for antiter-rorism and civil protection [1] With the tendency that ther-mal infrared imagers are being widely applied in distributednetworks robust object tracking can be achieved for thedesirable property as the background is relatively simple inthermal infrared video

The main difficulties for the detection and trackingof infrared targets which are lack of texture and colorinformation are summarized into two aspects namely therequirements for robustness and meanwhile real-time per-formance of the algorithm The challenge becomes greaterfor achieving these goals when tracking small blurred targetand the object contains rapid and arbitrary target motionNumerous algorithms have been proposed for addressingthese issues including the Kalman filter techniques [2ndash4]the mean shift algorithms [5ndash7] and the particle filtering

methods [8ndash10] The approaches can be divided into twocategories the deterministic methods and the stochasticmethods Deterministic methods usually involve a gradientdescent search to minimize a cost function By contraststochasticmethods introduce some stochastic factors into thesearching process having a higher probability of reaching theglobal optimum Recently the particle filter as a stochasticmethod is the main approach to handle the object trackingtasks due to its desirable performance in nonlinear and non-Gaussian state estimation [11] It generates a set of randomsamples which are propagated and updated recursively inorder to approximate the state probability density functionof the system However large calculated amount is broughtabout by the abundant particles despite of the high precision

In this paper we propose an original object tracking algo-rithm with the name of labelled particle filter (abbreviatedas LPF) on the basis of the particle filter Our approachimproves the description of target template and accord-ingly shortens the search stage maintaining high accuracywith low computational cost First we classify the intensity

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 497639 6 pageshttpdxdoiorg1011552015497639

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

Research ArticleMultisensor Track Occupancy Detection Model Based onChaotic Neural Networks

Ze-xi Hua and Xiang-dong Chen

School of Electrical Engineering Southwest Jiaotong University Chengdu 610031 China

Correspondence should be addressed to Xiang-dong Chen xdchenhomeswjtueducn

Received 31 August 2014 Revised 9 November 2014 Accepted 10 November 2014

Academic Editor Huanlai Xing

Copyright copy 2015 Z-x Hua and X-d Chen This is an open access article distributed under the Creative Commons AttributionLicense which permits unrestricted use distribution and reproduction in any medium provided the original work is properlycited

Bad shunting of track circuit is one of the major risks for railway traffic safetyThe occupancy of track will not be correctly detecteddue to bad shunting which could severely degrade the efficiency of the train dispatching command sometimes even causing seriousaccidents such as train collision and derailment To handle the bad shunting problem theThree Points Test Method is commonlyused for detecting track occupancy However this method completely relies on manual confirmation and it thus usually leads tolow detection efficiency and high labor intensity In order to improve the detection efficiency and involve as less human laborsas possible this paper proposes a multisensor track occupancy detection model which is based on chaotic neural networks Thismodel uses the detection results of track occupancy collected bymultiple sensors as the fundamental data and then it calculates theirweights using chaotic neural networks for data fusion and finally themodel determineswhether the track is occupied Experimentalresults and field tests demonstrate that the proposedmodel is able to provide track occupancy detection with high effectiveness andefficiency Moreover the accuracy of detection reaches 999999 which can help to greatly reduce the labor intensity of manualconfirmation

1 Introduction

Nowadays in the Chinese Railway System the number oftrack segments with bad shunting in track circuit is about 36thousand Since the track occupancy cannot be detected inthese segments accidents can be caused easily due to earlyerror unlocking of railway routes and halfway switching ofthe turnout for example turnout extruding train derailmentand side conflict The problem above results in the safetyrisks to rail operating which poses serious threats to theefficiency of rail transportation and has become a majortechnical problem for the railway system [1ndash5] This paperproposes a multisensor technical solution to detect trackoccupancy which employs the data fusion approach tocombine the detection results obtained by the sensors andthen comprehensively analyzes them to determine whetherthe track is occupied

The working conditions of railways are different andcomplex In the process of track occupancy collection theperformance of sensors will be affected by installation cli-mate electromagnetic environment and other factors which

may cause data noise and track occupancy detection errorTherefore to calculate the weights of data from each sensordifferent railway working conditions need to be taken intoaccount when performing track occupancy detecting usingmultisensor information fusion technology Currently thecommonly usedmultisensor information fusion technologiesmainly include the Bayesian estimation Kalman filteringand D-S evidential reasoning [6 7] For railway site thereis the interference of the data transmission to a certainextent a large amount of data to be processed within a shorttime these approaches have several drawbacks in terms ofinformation fusion system modeling They need to buildregression function to solve the large-scale matrix equationand are not able to calculate the weights of the data fromeach sensor accurately for nonlinear system In contrast thispaper uses the neural network and calculates the weightsof data obtained by the sensors according to the historydata which can avoid local optima This paper improves theconventional neural networks by adding a chaos mechanismto increase its convergence rate and recognition rate To dealwith the problem of bad shunting in track circuit (where

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 896340 7 pageshttpdxdoiorg1011552015896340

2 International Journal of Distributed Sensor Networks

uncorrected detections of track occupancy are caused) thispaper proposes a multisensor technical solution to detecttrack occupancy It employs the chaos neural networks tofuse the data obtained from sensorsThe experimental resultsdemonstrate that the proposed detection method is of highaccuracy and applicable to the current Chinese railways [8ndash12]

2 Analysis of Track OccupancyDetection by Sensors

In order to realize track occupancy detection three kindsof sensors are used including infrared shooting sensorproximity switch sensor and ranging sensor to detect trackoccupancyThis section introduces the preliminaries of thesesensors for detecting track occupancy

21 Infrared Shooting Sensor The infrared shooting sensor isused to realize track occupancy via transmitting and receivinginfrared signals Each sensor consists of the transmitter andreceiver If wheels are not busy the receiver can receiveinfrared rays from the transmitter whichmeans that the trackis idle On the contrary if wheels are passing by the receivercannot receive the infrared rays sent which means that thetrack is occupied

22 Proximity Switch Sensor Proximity switch sensor is asensor whose output can deflect the time when the metalobjects are approaching to the certain range of the inductivehead The sensor used in this paper has a sensing distanceof 2 cm Sensors of this type are fixed inside the rail andthe height from the inner edge of wheels is around 1 cm toachieve the goal of detecting wheels Other metal objects canbe detected within 2 cm which can reduce the misjudgmentcaused by other factors and ensure the system reliability

23 Ranging Sensor Ranging sensor is employed to calculatethe distance of detected objects from sensors according tothe principle of ultrasonic reflection Ranging sensors whichare fixed at the middle of the trail can calculate the distanceamong the sensors and the objects for detectionThe distancefrom the underbody of trains to the ground is shorter than20 cm Therefore if the objects are detected within 20 cm itmeans that the train is passing by indicating idleness of thetrack

With infrared shooting sensor proximity switch sensorand ranging sensor this paper can easily infer whetherthe object passing by these sensors is a train and realizethe detection of track occupancy via the number of trainaxles In the actual scene the detection system can identifyobjects including train inspection trolley person and ani-mal Hence the features of the track-occupying object have tobe extracted so as to provide strong evidence for multisensorobject recognition

Based on the information collected by sensors the veloc-ity acceleration area and frequency of a passing objectwill be calculated Then multisensor information fusiontechnology is applied to realize track occupancy detection

The detection principle is shown in Figure 1 and the devicesinstalled beside the rail are shown in Figure 2

3 Multisensor Information Fusion Model ofChaotic Neural Networks

The weights of the sensor data play the key role in the mul-tisensor information fusion Although the adaptive learningfunction of BP neural networks is the main advantage ofneural networks it is apt to fall into local optima Thereforeusing neural networks separately to achieve multisensorinformation fusion has to a certain extent its limitations [8]

31 Traditional BP Neural Network Model Traditional BPneural network consists of the input layer the hidden layerand the output layer Its weight calculation formula is shownin the following equation

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(1)

As shown in (1) 119869 represents the objective function ofnetwork learning 119899 is number of training samples and 120578is the learning speed 120578 is fixed in traditional BP neuralnetworks where the convergence rate is relatively slow in theflat surface under small 120578 On the contrary when 120578 is set toa large value the shock in canyon area of error surface tendsto become big and the BP neural networks are easily trappedinto local optima

32 Chaotic Neural Network Model The chaos mechanismℎ(119909) is introduced in the phase of weight adjustment here inorder to improve the performance of the BP neural networksby using chaotic characteristics to avoid local optima inthe process of neural network learning This mechanismsimultaneously accelerates the convergence rate by changingthe excitation function of the hidden layers and finallyestablishes the neural network model

321 Improved Weights Correction Algorithm According tothe chaos theory [9]

ℎ (119909) = 11989012(119876

119877)119909119890minus11990921198772

(2)

International Journal of Distributed Sensor Networks 3

Infraredshooting

sensor

Infraredshooting

sensor

Infraredshooting

sensor

Distance is fixed

Distance is fixedDetect time

Distance is fixedDetect time

Speed 1 Speed 2

Acceleration

Ranging sensor

Height is fixedDetect time

Frequency

Calculate the area

Proximityswitch sensor

Proximityswitch sensor

Figure 1 Detection principle diagram of sensor information

Figure 2 Infrared ray sensor devices installed next to the rail

The correction formula of the weights in neural networksis given as follows

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)+ ℎ (Δ1199081198952 (119899 minus 1))

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)+ ℎ (Δ119908119894119895 (119899 minus 1))

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(3)

where 119909 represents the speed of approaching to the fixedpoint in dynamical systems If 119909 is very big it means thatthe system is far from fixed point In this case ℎ(119909) shoulddecrease quickly so that the improvement of weight could

rapidly get close to the system fixed point with the directiontowards gradient information When 119909 becomes smaller andsmaller the weight dynamical system will gradually move tothe certain neighborhood of some fixed pointThen the self-feedback of ℎ(119909) will generate new driving force to escapefrom the fixed point tuning the weights to the neighborhoodof fixed points from the global point of view In this formula119876 and119877 represent the amplitude and radius of nonlinear self-feedback driven item respectively controlling the activitiesrange of weights 119876 means the shift of power size of localminimum energy in weights dynamical system 119877 is the localability range in the weight dynamical system Accordinglythe dynamics feature of chaos makes the weight dynamicalsystem own complex feature which prevents the networkweights from falling into the local optima during learningconsequently improving the performance of neural networks

4 International Journal of Distributed Sensor Networks

322 Improvement of the Excitation Function in the HiddenLayers Generally the excitation function of BP neural net-works in the hidden layers always adopts 119878 type function asshown below

119891 (119909) =1

1 + 119890minus119909 (4)

Its derivative is obtained by the following

1198911015840(119909) = 119891 (119909) [1 minus 119891 (119909)] (5)

The work in literature [13] shows that the adjustmentamount of weights between the input layer and the hiddenlayer has different contribution to network training comparedwith that of the adjustment amount of weights between thehidden layer and the output layer in the BP algorithm If theadjustment amount of weights between the input layer andthe hidden layer is appropriate and that between the hiddenlayer and the output layer is too big the networks are apt tohave a big shock On the contrary if the adjustment amountof weights between the output layer and the hidden layer isappropriate and that between the input layer and the hiddenlayer is too small the convergence rate of the network maybe slowTherefore to adjust the contributions on the networktrainingwith regard to theweights in each layer the excitationfunction is improved as below

1198911 (119909) =1

1 + 119890minus120582119909 (6)

Its derivative is shown in the following

11989110158401 (119909) = 1205821198911 (119909) [1 minus 1198911 (119909)] (7)

Clearly parameter 120582 will affect the form of the 119878 typefunction When 120582 gt 1 the curve of the 119878 type functionbecomes steep accelerating the convergence rate of networkswhen 120582 lt 1 the curve becomes flat which makes theconvergence rate of networks slow and the output morestable Generally 120582 ge 1 is to balance the difference among theadjustment amount of weights between the input layer andthe hidden layer as well as that between the hidden layer andthe output layer which guarantees a decent convergence rateand keeps the network stable

33 Multisensor Information Fusion Model Based on ChaoticNeural Networks This section presents how to identifywhether the passing objects are trains or not according tothe characteristics of the detected targets The characteristicsof the detected targets include the detected targetsrsquo speedacceleration sequence of passing infrared ray tube movingdirection area and state of track occupancy which arethe input of the neural network The recognition result iscategorized into train and not train which is the output ofthe neural network

According to the characteristics of detected targets theinput of neural networks is expressed as the followingmatrix

119909 =

[[[[

[

1199091 (1) 1199092 (1) sdot sdot sdot 1199096 (1)

1199091 (2) 1199092 (2) sdot sdot sdot 1199096 (2)

d

1199091 (119899) 1199092 (119899) sdot sdot sdot 1199096 (119899)

]]]]

]

(8)

The output of the neural network is as below

119910 = [119910 (1) 119910 (2) 119910 (119899)] (9)

The network model is shown in Figure 3According to the chaotic network the learning objective

function is shown as

119869 =1

2[119910 (119899) minus 119910 (119899)]

2 (10)

where 119910(119899) is the real output of the neural networkAccording to the chaotic neural network model we build

the mathematical model with three layers(1) input layer

1198741119895 (119899) =

1199091 (119899)

1199092 (119899)

1199096 (119899)

(11)

(2) hidden layer

1198832119894 (119899) =

119898

sum

119895=1

1199081198941198951198741119895

1198742119894 (119899) = 119891 (1198832119894 (119899))

(12)

(3) output layer

1198833 (119899) =

119898

sum

119895=1

11990811989521198742119894

119910 (119899 + 1) = 1198833 (119899)

(13)

where 119898 is the number of nodes in the hidden layer 119908119894119895 and1199081198952 are the weights between the input layer and the hiddenlayer and those between the hidden layer and the output layerrespectively and 120578 is the learning speedThe calculation of thelearning procedure is given below

119890 (119899) = 119910 (119896) minus 119910 (119896)

Δ1199081198952 (119899 + 1) = 120578119890 (119896)1198742119894 (119899)

+ 11989012119876

119877Δ1199081198952 (119899) 119890

minus(Δ1199081198952(119899))21198772

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899 + 1)

Δ119908119894119895 (119899 + 1) = 120578119890 (119896) 119891 [1199092119894 (119899)] 119890 (119896) 11990811989521198741119895

+ 11989012119876

119877Δ119908119894119895 (119899) 119890

minus(Δ119908119894119895(119899))21198772

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899 + 1)

(14)

4 Simulation and Analysis

To evaluate the validity of the proposed model 1000 his-toric samples are obtained from real-site measurement dataincluding 800 random samples for training neural networksand 200 samples for test

International Journal of Distributed Sensor Networks 5

Speed

Acceleration

Sequence byinfrared

Trackoccupation

x1

x2

x3

x6

y(n)

Figure 3 Structure of target recognition based on chaotic neural network

0 500 1000 1500 20000

002

004

006

008

01

012

014

Number of training

Mea

n sq

uare

erro

r con

verg

ence

curv

e

BP neural networkChaotic neural network

Figure 4 Convergence curve of root mean squared error in neuralnetwork training

41 Performance Comparison of the BP and Chaotic NeuralNetworks in Training The structures of the neural networksare all 6-50-1 That is there are 6 neurons in the input layerrepresenting the detected targetrsquos speed acceleration movingdirection sequence of passing infrared ray tube area andstate of occupied track respectively while 1 neuron as thestate of track occupancy is in output layer Initially theweights are identical and selected from the range (minus1 1) andthe other parameters are set as 120578 = 001 120582 = 2 119877 = 1 and119876 = 02 All neural networks for comparison are trained 2000times respectively based on 800 groups of sample data Thesimulation results are shown in Figure 4

Simulation results show that the convergence rate of thechaotic neural network is faster than that of the BP neuralnetwork Besides the chaotic neural network outputs smallernetwork training error

42 Performance Comparison of the BP and Chaotic NeuralNetworks in Testing Here 200 groups of sample data are

0 50 100 150 2000

0002

0004

0006

0008

001

0012

0014

0016

0018

Test samples

BP neural networkChaotic neural network

Mea

n sq

uare

erro

r con

verg

ence

curv

e

Figure 5 Convergence curve of root mean squared error in neuralnetwork test

used to test the neural network which is completely trainedin (1) and compare the performance between the BP neuralnetwork and the chaotic neural network The simulationresults are shown in Figures 5 6 and 7

The output of track occupancy model has only twocases the occupation (output is 1) and the idleness (outputis 0) Hence the output of neural networks is binarizedand specified as 1 if it is greater than 05 and 0 otherwiseThe simulation results of neural networks are illustrated inFigures 8 and 9 and Table 1

The results show that (1) after training both BP neuralnetwork and the chaotic neural network obtain promisingresults very close to the desired output where high test preci-sion and detection accuracy rate are achieved (2) comparedwith the BP neural network the chaotic neural network hasfaster error convergence rate higher test precision and detec-tion accuracy rate and better network performance Besidesthe proposed one is able to detect the track occupancystatus with 100 accuracy and meet the requirements of the

6 International Journal of Distributed Sensor Networks

Table 1 Performance comparison results

MSE Correct number Correct rate of occupancy detection Test time (s)BP neural network 00063 198 99 00312Chaotic neural network 00025 200 100 00287

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 6 Test result of BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 7 Test result of chaotic neural network

0 20 40 60 80 100 120 140 160 180 2000

02

04

06

08

1

Test samples

The d

esire

d ou

tput

and

netw

ork

outp

ut

The desired outputNetwork output (after processing)

Figure 8 Test result of binarized BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

0

02

04

06

08

1

The desired outputNetwork output (after processing)

The d

esire

d ou

tput

and

netw

ork

outp

utFigure 9 Test result of the binarized chaotic neural network

track occupancy detection model (3) test speed of neuralnetwork is fast enough to meet the real-time requirementof the railway system Chaotic neural network combinesthe advantages of randomness and deterministic algorithmsIts optimization process consists of global searching stageand gradient searching stage which can effectively avoidlocal optima Randomness guarantees the global searchingcapability and overcomes the limitations of BP algorithmwith uniform distribution as its searchingmechanism In thissense chaotic neural network retains optimization duringsearching process The improved excitation function canenhance speedwhilemaintaining network stabilityThereforechaotic neural network can achieve better simulation resultsthan BP neural network This paper applies chaotic neuralnetwork to the detection of track occupancy Simulation andexperimental results demonstrate that the proposed chaoticneural network can meet the requirement of applications inChinese railways

The track occupancy detection solution based on multi-sensor information fusion technology is tested and validatedin the field It has been evaluated at some railway stationsin Hebei province for more than one year The test resultsshow that it can handle strong distractions caused by harshenvironments with response time smaller than 20ms andaccuracy of 999999 The proposed solution complies withthe standard of security for SIL-4 The infrared ray tubeembedded circuit board and the device installation are shownin Figure 10

5 Conclusion

To realize track occupancy detection this paper applies thechaos mechanism in the weight adjustment and excitationfunction to create chaotic neural networkmodel based on BP

International Journal of Distributed Sensor Networks 7

(a) Infrared ray tube embedded circuit board (b) Device installation

Figure 10 Infrared ray tube embedded circuit board and the device installation

neural networks A multisensor track occupancy detectionmodel is designed to deal with the problem of bad shuntingfor track circuitsThismodel can recognize detected target byanalyzing sensor information through BP and chaotic neuralnetworks so as to detect status of the track occupancy Byexperiments and onsite verification the multisensor infor-mation fusion for target recognition using chaotic neuralnetwork can reach 100 accuracy Compared with BP neuralnetwork the proposed chaotic neural network has faster con-vergence and consumes less training time meeting all systemrequirements The multisensor track occupancy detectionsolution proposed in this paper can solve the bad shuntingof track circuit and fulfill the task of the track occupancydetection which to a certain extent has relatively importanttheoretical and practical values for multisensor informationfusion research

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] J Wu and YWang ldquoPreservationmeasures against track circuitdefective shunting in train control center of dedicated passengerlinerdquo Journal of Beijing Jiaotong University vol 32 no 3 pp 21ndash24 2008

[2] Y Xiao-Jun ldquoResearch on bad shunting of track circuitrdquoRailway Signalling amp Communication vol 43 no 4 pp 11ndash142007

[3] Y Hu ldquoResearch on remediation program of bad shunting oftrack circuitrdquo Railway Signalling amp Communication vol 44 no5 pp 24ndash26 2008

[4] W-Q Guo and P Guo ldquoCause and countermeasure to badshunting of track circuitrdquo Railway Transport and Economy vol27 no 2 pp 61ndash62 2005

[5] H Gui-Yang and H Ze-Xi ldquoSolution analysis for defectiveshunting of track circuitrdquo Railway Computer Application vol21 no 1 pp 46ndash48 2012

[6] WYao-nan andL Shu-tao ldquoSummary ofmulti-sensor informa-tion fusion and applicationrdquo Control and Decision vol 16 no 5pp 518ndash522 2001

[7] Y He X Guan and G-H Wang ldquoSurvey on the progressand prospect of multisensor information Fusionrdquo Journal ofAstronautics vol 26 no 4 pp 524ndash530 2005

[8] M Cang-zhen Y Ding-bo X Jia P Shi-bao and W Xiao-junldquoA new target-correlation algorithm for heterogeneous sensorsbased on neural network classificationrdquo Journal of Radars vol11 no 4 pp 399ndash405 2012

[9] Y-N Wang Q-M Yu and X-F Yuan ldquoProgress of chaoticneural networks and their applicationsrdquo Control and Decisionvol 21 no 2 pp 121ndash128 2006

[10] L Wang S Li F Tian and X Fu ldquoA noisy chaotic neu-ral network for solving combinatorial optimization problemsstochastic chaotic simulated annealingrdquo IEEE Transactions onSystems Man and Cybernetics Part B Cybernetics vol 34 no5 pp 2119ndash2125 2004

[11] T Wen Y Wang and H Dan ldquoTracking control for uncertainchaotic system using dynamic neural networksrdquo Control andDecision vol 19 no 4 pp 455ndash458 2004

[12] Q Zhang C Wang and J Xu ldquoA multicast routing algorithmbased on transient chaotic neural networksrdquo Journal of Com-puter Research and Development vol 40 no 2 pp 177ndash1792003

[13] L Feng ldquoResearch on license plate location based on improvedBP neural networksrdquo Journal of SoochowUniversity EngineeringScience vol 24 no 6 pp 5ndash8 2004

Research ArticleFast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager

Junying Yang1 Zhenghao Li12 Jingman Xia3 and Peng Han2

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Chongqing Changpeng Industrial Group Co Ltd Chongqing 401325 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 3 February 2015 Accepted 3 February 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Junying Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

More and more network cameras are now working over distributed networks offering the capability of remote intelligent videosurveillance In this paper we bring forward an original particle filter tracking algorithm named labelled particle filter whichdescribes each image patch with a binary label Based on the imaging theory of thermography moving objects such as pedestriansand automobiles usually have higher intensities compared with the background in a gray-level pseudocolor mode Thus an imagepatch can be classified into two categories according to its intensity distribution and we can use a one-bit binary label positiveor negative to describe the attribute of image patch Therefore the candidate target template is established only if the label ofcandidate target matches the label of reference target and the computational complexity is reduced consequently Experiments areconducted to show that the proposed algorithm can handle real-time object tracking with less time cost while maintaining hightracking accuracy

1 Introduction

Visual tracking which provides cohesive information aboutthe target objects has been extensively used in computervision especially in intelligent video surveillance for antiter-rorism and civil protection [1] With the tendency that ther-mal infrared imagers are being widely applied in distributednetworks robust object tracking can be achieved for thedesirable property as the background is relatively simple inthermal infrared video

The main difficulties for the detection and trackingof infrared targets which are lack of texture and colorinformation are summarized into two aspects namely therequirements for robustness and meanwhile real-time per-formance of the algorithm The challenge becomes greaterfor achieving these goals when tracking small blurred targetand the object contains rapid and arbitrary target motionNumerous algorithms have been proposed for addressingthese issues including the Kalman filter techniques [2ndash4]the mean shift algorithms [5ndash7] and the particle filtering

methods [8ndash10] The approaches can be divided into twocategories the deterministic methods and the stochasticmethods Deterministic methods usually involve a gradientdescent search to minimize a cost function By contraststochasticmethods introduce some stochastic factors into thesearching process having a higher probability of reaching theglobal optimum Recently the particle filter as a stochasticmethod is the main approach to handle the object trackingtasks due to its desirable performance in nonlinear and non-Gaussian state estimation [11] It generates a set of randomsamples which are propagated and updated recursively inorder to approximate the state probability density functionof the system However large calculated amount is broughtabout by the abundant particles despite of the high precision

In this paper we propose an original object tracking algo-rithm with the name of labelled particle filter (abbreviatedas LPF) on the basis of the particle filter Our approachimproves the description of target template and accord-ingly shortens the search stage maintaining high accuracywith low computational cost First we classify the intensity

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 497639 6 pageshttpdxdoiorg1011552015497639

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

2 International Journal of Distributed Sensor Networks

uncorrected detections of track occupancy are caused) thispaper proposes a multisensor technical solution to detecttrack occupancy It employs the chaos neural networks tofuse the data obtained from sensorsThe experimental resultsdemonstrate that the proposed detection method is of highaccuracy and applicable to the current Chinese railways [8ndash12]

2 Analysis of Track OccupancyDetection by Sensors

In order to realize track occupancy detection three kindsof sensors are used including infrared shooting sensorproximity switch sensor and ranging sensor to detect trackoccupancyThis section introduces the preliminaries of thesesensors for detecting track occupancy

21 Infrared Shooting Sensor The infrared shooting sensor isused to realize track occupancy via transmitting and receivinginfrared signals Each sensor consists of the transmitter andreceiver If wheels are not busy the receiver can receiveinfrared rays from the transmitter whichmeans that the trackis idle On the contrary if wheels are passing by the receivercannot receive the infrared rays sent which means that thetrack is occupied

22 Proximity Switch Sensor Proximity switch sensor is asensor whose output can deflect the time when the metalobjects are approaching to the certain range of the inductivehead The sensor used in this paper has a sensing distanceof 2 cm Sensors of this type are fixed inside the rail andthe height from the inner edge of wheels is around 1 cm toachieve the goal of detecting wheels Other metal objects canbe detected within 2 cm which can reduce the misjudgmentcaused by other factors and ensure the system reliability

23 Ranging Sensor Ranging sensor is employed to calculatethe distance of detected objects from sensors according tothe principle of ultrasonic reflection Ranging sensors whichare fixed at the middle of the trail can calculate the distanceamong the sensors and the objects for detectionThe distancefrom the underbody of trains to the ground is shorter than20 cm Therefore if the objects are detected within 20 cm itmeans that the train is passing by indicating idleness of thetrack

With infrared shooting sensor proximity switch sensorand ranging sensor this paper can easily infer whetherthe object passing by these sensors is a train and realizethe detection of track occupancy via the number of trainaxles In the actual scene the detection system can identifyobjects including train inspection trolley person and ani-mal Hence the features of the track-occupying object have tobe extracted so as to provide strong evidence for multisensorobject recognition

Based on the information collected by sensors the veloc-ity acceleration area and frequency of a passing objectwill be calculated Then multisensor information fusiontechnology is applied to realize track occupancy detection

The detection principle is shown in Figure 1 and the devicesinstalled beside the rail are shown in Figure 2

3 Multisensor Information Fusion Model ofChaotic Neural Networks

The weights of the sensor data play the key role in the mul-tisensor information fusion Although the adaptive learningfunction of BP neural networks is the main advantage ofneural networks it is apt to fall into local optima Thereforeusing neural networks separately to achieve multisensorinformation fusion has to a certain extent its limitations [8]

31 Traditional BP Neural Network Model Traditional BPneural network consists of the input layer the hidden layerand the output layer Its weight calculation formula is shownin the following equation

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(1)

As shown in (1) 119869 represents the objective function ofnetwork learning 119899 is number of training samples and 120578is the learning speed 120578 is fixed in traditional BP neuralnetworks where the convergence rate is relatively slow in theflat surface under small 120578 On the contrary when 120578 is set toa large value the shock in canyon area of error surface tendsto become big and the BP neural networks are easily trappedinto local optima

32 Chaotic Neural Network Model The chaos mechanismℎ(119909) is introduced in the phase of weight adjustment here inorder to improve the performance of the BP neural networksby using chaotic characteristics to avoid local optima inthe process of neural network learning This mechanismsimultaneously accelerates the convergence rate by changingthe excitation function of the hidden layers and finallyestablishes the neural network model

321 Improved Weights Correction Algorithm According tothe chaos theory [9]

ℎ (119909) = 11989012(119876

119877)119909119890minus11990921198772

(2)

International Journal of Distributed Sensor Networks 3

Infraredshooting

sensor

Infraredshooting

sensor

Infraredshooting

sensor

Distance is fixed

Distance is fixedDetect time

Distance is fixedDetect time

Speed 1 Speed 2

Acceleration

Ranging sensor

Height is fixedDetect time

Frequency

Calculate the area

Proximityswitch sensor

Proximityswitch sensor

Figure 1 Detection principle diagram of sensor information

Figure 2 Infrared ray sensor devices installed next to the rail

The correction formula of the weights in neural networksis given as follows

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)+ ℎ (Δ1199081198952 (119899 minus 1))

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)+ ℎ (Δ119908119894119895 (119899 minus 1))

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(3)

where 119909 represents the speed of approaching to the fixedpoint in dynamical systems If 119909 is very big it means thatthe system is far from fixed point In this case ℎ(119909) shoulddecrease quickly so that the improvement of weight could

rapidly get close to the system fixed point with the directiontowards gradient information When 119909 becomes smaller andsmaller the weight dynamical system will gradually move tothe certain neighborhood of some fixed pointThen the self-feedback of ℎ(119909) will generate new driving force to escapefrom the fixed point tuning the weights to the neighborhoodof fixed points from the global point of view In this formula119876 and119877 represent the amplitude and radius of nonlinear self-feedback driven item respectively controlling the activitiesrange of weights 119876 means the shift of power size of localminimum energy in weights dynamical system 119877 is the localability range in the weight dynamical system Accordinglythe dynamics feature of chaos makes the weight dynamicalsystem own complex feature which prevents the networkweights from falling into the local optima during learningconsequently improving the performance of neural networks

4 International Journal of Distributed Sensor Networks

322 Improvement of the Excitation Function in the HiddenLayers Generally the excitation function of BP neural net-works in the hidden layers always adopts 119878 type function asshown below

119891 (119909) =1

1 + 119890minus119909 (4)

Its derivative is obtained by the following

1198911015840(119909) = 119891 (119909) [1 minus 119891 (119909)] (5)

The work in literature [13] shows that the adjustmentamount of weights between the input layer and the hiddenlayer has different contribution to network training comparedwith that of the adjustment amount of weights between thehidden layer and the output layer in the BP algorithm If theadjustment amount of weights between the input layer andthe hidden layer is appropriate and that between the hiddenlayer and the output layer is too big the networks are apt tohave a big shock On the contrary if the adjustment amountof weights between the output layer and the hidden layer isappropriate and that between the input layer and the hiddenlayer is too small the convergence rate of the network maybe slowTherefore to adjust the contributions on the networktrainingwith regard to theweights in each layer the excitationfunction is improved as below

1198911 (119909) =1

1 + 119890minus120582119909 (6)

Its derivative is shown in the following

11989110158401 (119909) = 1205821198911 (119909) [1 minus 1198911 (119909)] (7)

Clearly parameter 120582 will affect the form of the 119878 typefunction When 120582 gt 1 the curve of the 119878 type functionbecomes steep accelerating the convergence rate of networkswhen 120582 lt 1 the curve becomes flat which makes theconvergence rate of networks slow and the output morestable Generally 120582 ge 1 is to balance the difference among theadjustment amount of weights between the input layer andthe hidden layer as well as that between the hidden layer andthe output layer which guarantees a decent convergence rateand keeps the network stable

33 Multisensor Information Fusion Model Based on ChaoticNeural Networks This section presents how to identifywhether the passing objects are trains or not according tothe characteristics of the detected targets The characteristicsof the detected targets include the detected targetsrsquo speedacceleration sequence of passing infrared ray tube movingdirection area and state of track occupancy which arethe input of the neural network The recognition result iscategorized into train and not train which is the output ofthe neural network

According to the characteristics of detected targets theinput of neural networks is expressed as the followingmatrix

119909 =

[[[[

[

1199091 (1) 1199092 (1) sdot sdot sdot 1199096 (1)

1199091 (2) 1199092 (2) sdot sdot sdot 1199096 (2)

d

1199091 (119899) 1199092 (119899) sdot sdot sdot 1199096 (119899)

]]]]

]

(8)

The output of the neural network is as below

119910 = [119910 (1) 119910 (2) 119910 (119899)] (9)

The network model is shown in Figure 3According to the chaotic network the learning objective

function is shown as

119869 =1

2[119910 (119899) minus 119910 (119899)]

2 (10)

where 119910(119899) is the real output of the neural networkAccording to the chaotic neural network model we build

the mathematical model with three layers(1) input layer

1198741119895 (119899) =

1199091 (119899)

1199092 (119899)

1199096 (119899)

(11)

(2) hidden layer

1198832119894 (119899) =

119898

sum

119895=1

1199081198941198951198741119895

1198742119894 (119899) = 119891 (1198832119894 (119899))

(12)

(3) output layer

1198833 (119899) =

119898

sum

119895=1

11990811989521198742119894

119910 (119899 + 1) = 1198833 (119899)

(13)

where 119898 is the number of nodes in the hidden layer 119908119894119895 and1199081198952 are the weights between the input layer and the hiddenlayer and those between the hidden layer and the output layerrespectively and 120578 is the learning speedThe calculation of thelearning procedure is given below

119890 (119899) = 119910 (119896) minus 119910 (119896)

Δ1199081198952 (119899 + 1) = 120578119890 (119896)1198742119894 (119899)

+ 11989012119876

119877Δ1199081198952 (119899) 119890

minus(Δ1199081198952(119899))21198772

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899 + 1)

Δ119908119894119895 (119899 + 1) = 120578119890 (119896) 119891 [1199092119894 (119899)] 119890 (119896) 11990811989521198741119895

+ 11989012119876

119877Δ119908119894119895 (119899) 119890

minus(Δ119908119894119895(119899))21198772

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899 + 1)

(14)

4 Simulation and Analysis

To evaluate the validity of the proposed model 1000 his-toric samples are obtained from real-site measurement dataincluding 800 random samples for training neural networksand 200 samples for test

International Journal of Distributed Sensor Networks 5

Speed

Acceleration

Sequence byinfrared

Trackoccupation

x1

x2

x3

x6

y(n)

Figure 3 Structure of target recognition based on chaotic neural network

0 500 1000 1500 20000

002

004

006

008

01

012

014

Number of training

Mea

n sq

uare

erro

r con

verg

ence

curv

e

BP neural networkChaotic neural network

Figure 4 Convergence curve of root mean squared error in neuralnetwork training

41 Performance Comparison of the BP and Chaotic NeuralNetworks in Training The structures of the neural networksare all 6-50-1 That is there are 6 neurons in the input layerrepresenting the detected targetrsquos speed acceleration movingdirection sequence of passing infrared ray tube area andstate of occupied track respectively while 1 neuron as thestate of track occupancy is in output layer Initially theweights are identical and selected from the range (minus1 1) andthe other parameters are set as 120578 = 001 120582 = 2 119877 = 1 and119876 = 02 All neural networks for comparison are trained 2000times respectively based on 800 groups of sample data Thesimulation results are shown in Figure 4

Simulation results show that the convergence rate of thechaotic neural network is faster than that of the BP neuralnetwork Besides the chaotic neural network outputs smallernetwork training error

42 Performance Comparison of the BP and Chaotic NeuralNetworks in Testing Here 200 groups of sample data are

0 50 100 150 2000

0002

0004

0006

0008

001

0012

0014

0016

0018

Test samples

BP neural networkChaotic neural network

Mea

n sq

uare

erro

r con

verg

ence

curv

e

Figure 5 Convergence curve of root mean squared error in neuralnetwork test

used to test the neural network which is completely trainedin (1) and compare the performance between the BP neuralnetwork and the chaotic neural network The simulationresults are shown in Figures 5 6 and 7

The output of track occupancy model has only twocases the occupation (output is 1) and the idleness (outputis 0) Hence the output of neural networks is binarizedand specified as 1 if it is greater than 05 and 0 otherwiseThe simulation results of neural networks are illustrated inFigures 8 and 9 and Table 1

The results show that (1) after training both BP neuralnetwork and the chaotic neural network obtain promisingresults very close to the desired output where high test preci-sion and detection accuracy rate are achieved (2) comparedwith the BP neural network the chaotic neural network hasfaster error convergence rate higher test precision and detec-tion accuracy rate and better network performance Besidesthe proposed one is able to detect the track occupancystatus with 100 accuracy and meet the requirements of the

6 International Journal of Distributed Sensor Networks

Table 1 Performance comparison results

MSE Correct number Correct rate of occupancy detection Test time (s)BP neural network 00063 198 99 00312Chaotic neural network 00025 200 100 00287

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 6 Test result of BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 7 Test result of chaotic neural network

0 20 40 60 80 100 120 140 160 180 2000

02

04

06

08

1

Test samples

The d

esire

d ou

tput

and

netw

ork

outp

ut

The desired outputNetwork output (after processing)

Figure 8 Test result of binarized BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

0

02

04

06

08

1

The desired outputNetwork output (after processing)

The d

esire

d ou

tput

and

netw

ork

outp

utFigure 9 Test result of the binarized chaotic neural network

track occupancy detection model (3) test speed of neuralnetwork is fast enough to meet the real-time requirementof the railway system Chaotic neural network combinesthe advantages of randomness and deterministic algorithmsIts optimization process consists of global searching stageand gradient searching stage which can effectively avoidlocal optima Randomness guarantees the global searchingcapability and overcomes the limitations of BP algorithmwith uniform distribution as its searchingmechanism In thissense chaotic neural network retains optimization duringsearching process The improved excitation function canenhance speedwhilemaintaining network stabilityThereforechaotic neural network can achieve better simulation resultsthan BP neural network This paper applies chaotic neuralnetwork to the detection of track occupancy Simulation andexperimental results demonstrate that the proposed chaoticneural network can meet the requirement of applications inChinese railways

The track occupancy detection solution based on multi-sensor information fusion technology is tested and validatedin the field It has been evaluated at some railway stationsin Hebei province for more than one year The test resultsshow that it can handle strong distractions caused by harshenvironments with response time smaller than 20ms andaccuracy of 999999 The proposed solution complies withthe standard of security for SIL-4 The infrared ray tubeembedded circuit board and the device installation are shownin Figure 10

5 Conclusion

To realize track occupancy detection this paper applies thechaos mechanism in the weight adjustment and excitationfunction to create chaotic neural networkmodel based on BP

International Journal of Distributed Sensor Networks 7

(a) Infrared ray tube embedded circuit board (b) Device installation

Figure 10 Infrared ray tube embedded circuit board and the device installation

neural networks A multisensor track occupancy detectionmodel is designed to deal with the problem of bad shuntingfor track circuitsThismodel can recognize detected target byanalyzing sensor information through BP and chaotic neuralnetworks so as to detect status of the track occupancy Byexperiments and onsite verification the multisensor infor-mation fusion for target recognition using chaotic neuralnetwork can reach 100 accuracy Compared with BP neuralnetwork the proposed chaotic neural network has faster con-vergence and consumes less training time meeting all systemrequirements The multisensor track occupancy detectionsolution proposed in this paper can solve the bad shuntingof track circuit and fulfill the task of the track occupancydetection which to a certain extent has relatively importanttheoretical and practical values for multisensor informationfusion research

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] J Wu and YWang ldquoPreservationmeasures against track circuitdefective shunting in train control center of dedicated passengerlinerdquo Journal of Beijing Jiaotong University vol 32 no 3 pp 21ndash24 2008

[2] Y Xiao-Jun ldquoResearch on bad shunting of track circuitrdquoRailway Signalling amp Communication vol 43 no 4 pp 11ndash142007

[3] Y Hu ldquoResearch on remediation program of bad shunting oftrack circuitrdquo Railway Signalling amp Communication vol 44 no5 pp 24ndash26 2008

[4] W-Q Guo and P Guo ldquoCause and countermeasure to badshunting of track circuitrdquo Railway Transport and Economy vol27 no 2 pp 61ndash62 2005

[5] H Gui-Yang and H Ze-Xi ldquoSolution analysis for defectiveshunting of track circuitrdquo Railway Computer Application vol21 no 1 pp 46ndash48 2012

[6] WYao-nan andL Shu-tao ldquoSummary ofmulti-sensor informa-tion fusion and applicationrdquo Control and Decision vol 16 no 5pp 518ndash522 2001

[7] Y He X Guan and G-H Wang ldquoSurvey on the progressand prospect of multisensor information Fusionrdquo Journal ofAstronautics vol 26 no 4 pp 524ndash530 2005

[8] M Cang-zhen Y Ding-bo X Jia P Shi-bao and W Xiao-junldquoA new target-correlation algorithm for heterogeneous sensorsbased on neural network classificationrdquo Journal of Radars vol11 no 4 pp 399ndash405 2012

[9] Y-N Wang Q-M Yu and X-F Yuan ldquoProgress of chaoticneural networks and their applicationsrdquo Control and Decisionvol 21 no 2 pp 121ndash128 2006

[10] L Wang S Li F Tian and X Fu ldquoA noisy chaotic neu-ral network for solving combinatorial optimization problemsstochastic chaotic simulated annealingrdquo IEEE Transactions onSystems Man and Cybernetics Part B Cybernetics vol 34 no5 pp 2119ndash2125 2004

[11] T Wen Y Wang and H Dan ldquoTracking control for uncertainchaotic system using dynamic neural networksrdquo Control andDecision vol 19 no 4 pp 455ndash458 2004

[12] Q Zhang C Wang and J Xu ldquoA multicast routing algorithmbased on transient chaotic neural networksrdquo Journal of Com-puter Research and Development vol 40 no 2 pp 177ndash1792003

[13] L Feng ldquoResearch on license plate location based on improvedBP neural networksrdquo Journal of SoochowUniversity EngineeringScience vol 24 no 6 pp 5ndash8 2004

Research ArticleFast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager

Junying Yang1 Zhenghao Li12 Jingman Xia3 and Peng Han2

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Chongqing Changpeng Industrial Group Co Ltd Chongqing 401325 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 3 February 2015 Accepted 3 February 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Junying Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

More and more network cameras are now working over distributed networks offering the capability of remote intelligent videosurveillance In this paper we bring forward an original particle filter tracking algorithm named labelled particle filter whichdescribes each image patch with a binary label Based on the imaging theory of thermography moving objects such as pedestriansand automobiles usually have higher intensities compared with the background in a gray-level pseudocolor mode Thus an imagepatch can be classified into two categories according to its intensity distribution and we can use a one-bit binary label positiveor negative to describe the attribute of image patch Therefore the candidate target template is established only if the label ofcandidate target matches the label of reference target and the computational complexity is reduced consequently Experiments areconducted to show that the proposed algorithm can handle real-time object tracking with less time cost while maintaining hightracking accuracy

1 Introduction

Visual tracking which provides cohesive information aboutthe target objects has been extensively used in computervision especially in intelligent video surveillance for antiter-rorism and civil protection [1] With the tendency that ther-mal infrared imagers are being widely applied in distributednetworks robust object tracking can be achieved for thedesirable property as the background is relatively simple inthermal infrared video

The main difficulties for the detection and trackingof infrared targets which are lack of texture and colorinformation are summarized into two aspects namely therequirements for robustness and meanwhile real-time per-formance of the algorithm The challenge becomes greaterfor achieving these goals when tracking small blurred targetand the object contains rapid and arbitrary target motionNumerous algorithms have been proposed for addressingthese issues including the Kalman filter techniques [2ndash4]the mean shift algorithms [5ndash7] and the particle filtering

methods [8ndash10] The approaches can be divided into twocategories the deterministic methods and the stochasticmethods Deterministic methods usually involve a gradientdescent search to minimize a cost function By contraststochasticmethods introduce some stochastic factors into thesearching process having a higher probability of reaching theglobal optimum Recently the particle filter as a stochasticmethod is the main approach to handle the object trackingtasks due to its desirable performance in nonlinear and non-Gaussian state estimation [11] It generates a set of randomsamples which are propagated and updated recursively inorder to approximate the state probability density functionof the system However large calculated amount is broughtabout by the abundant particles despite of the high precision

In this paper we propose an original object tracking algo-rithm with the name of labelled particle filter (abbreviatedas LPF) on the basis of the particle filter Our approachimproves the description of target template and accord-ingly shortens the search stage maintaining high accuracywith low computational cost First we classify the intensity

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 497639 6 pageshttpdxdoiorg1011552015497639

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

International Journal of Distributed Sensor Networks 3

Infraredshooting

sensor

Infraredshooting

sensor

Infraredshooting

sensor

Distance is fixed

Distance is fixedDetect time

Distance is fixedDetect time

Speed 1 Speed 2

Acceleration

Ranging sensor

Height is fixedDetect time

Frequency

Calculate the area

Proximityswitch sensor

Proximityswitch sensor

Figure 1 Detection principle diagram of sensor information

Figure 2 Infrared ray sensor devices installed next to the rail

The correction formula of the weights in neural networksis given as follows

Δ1199081198952 (119899) = minus120578120597119869

1205971199081198952 (119899)+ ℎ (Δ1199081198952 (119899 minus 1))

Δ119908119894119895 (119899) = minus120578120597119869

120597119908119894119895 (119899)+ ℎ (Δ119908119894119895 (119899 minus 1))

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899)

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899)

(3)

where 119909 represents the speed of approaching to the fixedpoint in dynamical systems If 119909 is very big it means thatthe system is far from fixed point In this case ℎ(119909) shoulddecrease quickly so that the improvement of weight could

rapidly get close to the system fixed point with the directiontowards gradient information When 119909 becomes smaller andsmaller the weight dynamical system will gradually move tothe certain neighborhood of some fixed pointThen the self-feedback of ℎ(119909) will generate new driving force to escapefrom the fixed point tuning the weights to the neighborhoodof fixed points from the global point of view In this formula119876 and119877 represent the amplitude and radius of nonlinear self-feedback driven item respectively controlling the activitiesrange of weights 119876 means the shift of power size of localminimum energy in weights dynamical system 119877 is the localability range in the weight dynamical system Accordinglythe dynamics feature of chaos makes the weight dynamicalsystem own complex feature which prevents the networkweights from falling into the local optima during learningconsequently improving the performance of neural networks

4 International Journal of Distributed Sensor Networks

322 Improvement of the Excitation Function in the HiddenLayers Generally the excitation function of BP neural net-works in the hidden layers always adopts 119878 type function asshown below

119891 (119909) =1

1 + 119890minus119909 (4)

Its derivative is obtained by the following

1198911015840(119909) = 119891 (119909) [1 minus 119891 (119909)] (5)

The work in literature [13] shows that the adjustmentamount of weights between the input layer and the hiddenlayer has different contribution to network training comparedwith that of the adjustment amount of weights between thehidden layer and the output layer in the BP algorithm If theadjustment amount of weights between the input layer andthe hidden layer is appropriate and that between the hiddenlayer and the output layer is too big the networks are apt tohave a big shock On the contrary if the adjustment amountof weights between the output layer and the hidden layer isappropriate and that between the input layer and the hiddenlayer is too small the convergence rate of the network maybe slowTherefore to adjust the contributions on the networktrainingwith regard to theweights in each layer the excitationfunction is improved as below

1198911 (119909) =1

1 + 119890minus120582119909 (6)

Its derivative is shown in the following

11989110158401 (119909) = 1205821198911 (119909) [1 minus 1198911 (119909)] (7)

Clearly parameter 120582 will affect the form of the 119878 typefunction When 120582 gt 1 the curve of the 119878 type functionbecomes steep accelerating the convergence rate of networkswhen 120582 lt 1 the curve becomes flat which makes theconvergence rate of networks slow and the output morestable Generally 120582 ge 1 is to balance the difference among theadjustment amount of weights between the input layer andthe hidden layer as well as that between the hidden layer andthe output layer which guarantees a decent convergence rateand keeps the network stable

33 Multisensor Information Fusion Model Based on ChaoticNeural Networks This section presents how to identifywhether the passing objects are trains or not according tothe characteristics of the detected targets The characteristicsof the detected targets include the detected targetsrsquo speedacceleration sequence of passing infrared ray tube movingdirection area and state of track occupancy which arethe input of the neural network The recognition result iscategorized into train and not train which is the output ofthe neural network

According to the characteristics of detected targets theinput of neural networks is expressed as the followingmatrix

119909 =

[[[[

[

1199091 (1) 1199092 (1) sdot sdot sdot 1199096 (1)

1199091 (2) 1199092 (2) sdot sdot sdot 1199096 (2)

d

1199091 (119899) 1199092 (119899) sdot sdot sdot 1199096 (119899)

]]]]

]

(8)

The output of the neural network is as below

119910 = [119910 (1) 119910 (2) 119910 (119899)] (9)

The network model is shown in Figure 3According to the chaotic network the learning objective

function is shown as

119869 =1

2[119910 (119899) minus 119910 (119899)]

2 (10)

where 119910(119899) is the real output of the neural networkAccording to the chaotic neural network model we build

the mathematical model with three layers(1) input layer

1198741119895 (119899) =

1199091 (119899)

1199092 (119899)

1199096 (119899)

(11)

(2) hidden layer

1198832119894 (119899) =

119898

sum

119895=1

1199081198941198951198741119895

1198742119894 (119899) = 119891 (1198832119894 (119899))

(12)

(3) output layer

1198833 (119899) =

119898

sum

119895=1

11990811989521198742119894

119910 (119899 + 1) = 1198833 (119899)

(13)

where 119898 is the number of nodes in the hidden layer 119908119894119895 and1199081198952 are the weights between the input layer and the hiddenlayer and those between the hidden layer and the output layerrespectively and 120578 is the learning speedThe calculation of thelearning procedure is given below

119890 (119899) = 119910 (119896) minus 119910 (119896)

Δ1199081198952 (119899 + 1) = 120578119890 (119896)1198742119894 (119899)

+ 11989012119876

119877Δ1199081198952 (119899) 119890

minus(Δ1199081198952(119899))21198772

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899 + 1)

Δ119908119894119895 (119899 + 1) = 120578119890 (119896) 119891 [1199092119894 (119899)] 119890 (119896) 11990811989521198741119895

+ 11989012119876

119877Δ119908119894119895 (119899) 119890

minus(Δ119908119894119895(119899))21198772

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899 + 1)

(14)

4 Simulation and Analysis

To evaluate the validity of the proposed model 1000 his-toric samples are obtained from real-site measurement dataincluding 800 random samples for training neural networksand 200 samples for test

International Journal of Distributed Sensor Networks 5

Speed

Acceleration

Sequence byinfrared

Trackoccupation

x1

x2

x3

x6

y(n)

Figure 3 Structure of target recognition based on chaotic neural network

0 500 1000 1500 20000

002

004

006

008

01

012

014

Number of training

Mea

n sq

uare

erro

r con

verg

ence

curv

e

BP neural networkChaotic neural network

Figure 4 Convergence curve of root mean squared error in neuralnetwork training

41 Performance Comparison of the BP and Chaotic NeuralNetworks in Training The structures of the neural networksare all 6-50-1 That is there are 6 neurons in the input layerrepresenting the detected targetrsquos speed acceleration movingdirection sequence of passing infrared ray tube area andstate of occupied track respectively while 1 neuron as thestate of track occupancy is in output layer Initially theweights are identical and selected from the range (minus1 1) andthe other parameters are set as 120578 = 001 120582 = 2 119877 = 1 and119876 = 02 All neural networks for comparison are trained 2000times respectively based on 800 groups of sample data Thesimulation results are shown in Figure 4

Simulation results show that the convergence rate of thechaotic neural network is faster than that of the BP neuralnetwork Besides the chaotic neural network outputs smallernetwork training error

42 Performance Comparison of the BP and Chaotic NeuralNetworks in Testing Here 200 groups of sample data are

0 50 100 150 2000

0002

0004

0006

0008

001

0012

0014

0016

0018

Test samples

BP neural networkChaotic neural network

Mea

n sq

uare

erro

r con

verg

ence

curv

e

Figure 5 Convergence curve of root mean squared error in neuralnetwork test

used to test the neural network which is completely trainedin (1) and compare the performance between the BP neuralnetwork and the chaotic neural network The simulationresults are shown in Figures 5 6 and 7

The output of track occupancy model has only twocases the occupation (output is 1) and the idleness (outputis 0) Hence the output of neural networks is binarizedand specified as 1 if it is greater than 05 and 0 otherwiseThe simulation results of neural networks are illustrated inFigures 8 and 9 and Table 1

The results show that (1) after training both BP neuralnetwork and the chaotic neural network obtain promisingresults very close to the desired output where high test preci-sion and detection accuracy rate are achieved (2) comparedwith the BP neural network the chaotic neural network hasfaster error convergence rate higher test precision and detec-tion accuracy rate and better network performance Besidesthe proposed one is able to detect the track occupancystatus with 100 accuracy and meet the requirements of the

6 International Journal of Distributed Sensor Networks

Table 1 Performance comparison results

MSE Correct number Correct rate of occupancy detection Test time (s)BP neural network 00063 198 99 00312Chaotic neural network 00025 200 100 00287

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 6 Test result of BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 7 Test result of chaotic neural network

0 20 40 60 80 100 120 140 160 180 2000

02

04

06

08

1

Test samples

The d

esire

d ou

tput

and

netw

ork

outp

ut

The desired outputNetwork output (after processing)

Figure 8 Test result of binarized BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

0

02

04

06

08

1

The desired outputNetwork output (after processing)

The d

esire

d ou

tput

and

netw

ork

outp

utFigure 9 Test result of the binarized chaotic neural network

track occupancy detection model (3) test speed of neuralnetwork is fast enough to meet the real-time requirementof the railway system Chaotic neural network combinesthe advantages of randomness and deterministic algorithmsIts optimization process consists of global searching stageand gradient searching stage which can effectively avoidlocal optima Randomness guarantees the global searchingcapability and overcomes the limitations of BP algorithmwith uniform distribution as its searchingmechanism In thissense chaotic neural network retains optimization duringsearching process The improved excitation function canenhance speedwhilemaintaining network stabilityThereforechaotic neural network can achieve better simulation resultsthan BP neural network This paper applies chaotic neuralnetwork to the detection of track occupancy Simulation andexperimental results demonstrate that the proposed chaoticneural network can meet the requirement of applications inChinese railways

The track occupancy detection solution based on multi-sensor information fusion technology is tested and validatedin the field It has been evaluated at some railway stationsin Hebei province for more than one year The test resultsshow that it can handle strong distractions caused by harshenvironments with response time smaller than 20ms andaccuracy of 999999 The proposed solution complies withthe standard of security for SIL-4 The infrared ray tubeembedded circuit board and the device installation are shownin Figure 10

5 Conclusion

To realize track occupancy detection this paper applies thechaos mechanism in the weight adjustment and excitationfunction to create chaotic neural networkmodel based on BP

International Journal of Distributed Sensor Networks 7

(a) Infrared ray tube embedded circuit board (b) Device installation

Figure 10 Infrared ray tube embedded circuit board and the device installation

neural networks A multisensor track occupancy detectionmodel is designed to deal with the problem of bad shuntingfor track circuitsThismodel can recognize detected target byanalyzing sensor information through BP and chaotic neuralnetworks so as to detect status of the track occupancy Byexperiments and onsite verification the multisensor infor-mation fusion for target recognition using chaotic neuralnetwork can reach 100 accuracy Compared with BP neuralnetwork the proposed chaotic neural network has faster con-vergence and consumes less training time meeting all systemrequirements The multisensor track occupancy detectionsolution proposed in this paper can solve the bad shuntingof track circuit and fulfill the task of the track occupancydetection which to a certain extent has relatively importanttheoretical and practical values for multisensor informationfusion research

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] J Wu and YWang ldquoPreservationmeasures against track circuitdefective shunting in train control center of dedicated passengerlinerdquo Journal of Beijing Jiaotong University vol 32 no 3 pp 21ndash24 2008

[2] Y Xiao-Jun ldquoResearch on bad shunting of track circuitrdquoRailway Signalling amp Communication vol 43 no 4 pp 11ndash142007

[3] Y Hu ldquoResearch on remediation program of bad shunting oftrack circuitrdquo Railway Signalling amp Communication vol 44 no5 pp 24ndash26 2008

[4] W-Q Guo and P Guo ldquoCause and countermeasure to badshunting of track circuitrdquo Railway Transport and Economy vol27 no 2 pp 61ndash62 2005

[5] H Gui-Yang and H Ze-Xi ldquoSolution analysis for defectiveshunting of track circuitrdquo Railway Computer Application vol21 no 1 pp 46ndash48 2012

[6] WYao-nan andL Shu-tao ldquoSummary ofmulti-sensor informa-tion fusion and applicationrdquo Control and Decision vol 16 no 5pp 518ndash522 2001

[7] Y He X Guan and G-H Wang ldquoSurvey on the progressand prospect of multisensor information Fusionrdquo Journal ofAstronautics vol 26 no 4 pp 524ndash530 2005

[8] M Cang-zhen Y Ding-bo X Jia P Shi-bao and W Xiao-junldquoA new target-correlation algorithm for heterogeneous sensorsbased on neural network classificationrdquo Journal of Radars vol11 no 4 pp 399ndash405 2012

[9] Y-N Wang Q-M Yu and X-F Yuan ldquoProgress of chaoticneural networks and their applicationsrdquo Control and Decisionvol 21 no 2 pp 121ndash128 2006

[10] L Wang S Li F Tian and X Fu ldquoA noisy chaotic neu-ral network for solving combinatorial optimization problemsstochastic chaotic simulated annealingrdquo IEEE Transactions onSystems Man and Cybernetics Part B Cybernetics vol 34 no5 pp 2119ndash2125 2004

[11] T Wen Y Wang and H Dan ldquoTracking control for uncertainchaotic system using dynamic neural networksrdquo Control andDecision vol 19 no 4 pp 455ndash458 2004

[12] Q Zhang C Wang and J Xu ldquoA multicast routing algorithmbased on transient chaotic neural networksrdquo Journal of Com-puter Research and Development vol 40 no 2 pp 177ndash1792003

[13] L Feng ldquoResearch on license plate location based on improvedBP neural networksrdquo Journal of SoochowUniversity EngineeringScience vol 24 no 6 pp 5ndash8 2004

Research ArticleFast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager

Junying Yang1 Zhenghao Li12 Jingman Xia3 and Peng Han2

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Chongqing Changpeng Industrial Group Co Ltd Chongqing 401325 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 3 February 2015 Accepted 3 February 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Junying Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

More and more network cameras are now working over distributed networks offering the capability of remote intelligent videosurveillance In this paper we bring forward an original particle filter tracking algorithm named labelled particle filter whichdescribes each image patch with a binary label Based on the imaging theory of thermography moving objects such as pedestriansand automobiles usually have higher intensities compared with the background in a gray-level pseudocolor mode Thus an imagepatch can be classified into two categories according to its intensity distribution and we can use a one-bit binary label positiveor negative to describe the attribute of image patch Therefore the candidate target template is established only if the label ofcandidate target matches the label of reference target and the computational complexity is reduced consequently Experiments areconducted to show that the proposed algorithm can handle real-time object tracking with less time cost while maintaining hightracking accuracy

1 Introduction

Visual tracking which provides cohesive information aboutthe target objects has been extensively used in computervision especially in intelligent video surveillance for antiter-rorism and civil protection [1] With the tendency that ther-mal infrared imagers are being widely applied in distributednetworks robust object tracking can be achieved for thedesirable property as the background is relatively simple inthermal infrared video

The main difficulties for the detection and trackingof infrared targets which are lack of texture and colorinformation are summarized into two aspects namely therequirements for robustness and meanwhile real-time per-formance of the algorithm The challenge becomes greaterfor achieving these goals when tracking small blurred targetand the object contains rapid and arbitrary target motionNumerous algorithms have been proposed for addressingthese issues including the Kalman filter techniques [2ndash4]the mean shift algorithms [5ndash7] and the particle filtering

methods [8ndash10] The approaches can be divided into twocategories the deterministic methods and the stochasticmethods Deterministic methods usually involve a gradientdescent search to minimize a cost function By contraststochasticmethods introduce some stochastic factors into thesearching process having a higher probability of reaching theglobal optimum Recently the particle filter as a stochasticmethod is the main approach to handle the object trackingtasks due to its desirable performance in nonlinear and non-Gaussian state estimation [11] It generates a set of randomsamples which are propagated and updated recursively inorder to approximate the state probability density functionof the system However large calculated amount is broughtabout by the abundant particles despite of the high precision

In this paper we propose an original object tracking algo-rithm with the name of labelled particle filter (abbreviatedas LPF) on the basis of the particle filter Our approachimproves the description of target template and accord-ingly shortens the search stage maintaining high accuracywith low computational cost First we classify the intensity

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 497639 6 pageshttpdxdoiorg1011552015497639

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

4 International Journal of Distributed Sensor Networks

322 Improvement of the Excitation Function in the HiddenLayers Generally the excitation function of BP neural net-works in the hidden layers always adopts 119878 type function asshown below

119891 (119909) =1

1 + 119890minus119909 (4)

Its derivative is obtained by the following

1198911015840(119909) = 119891 (119909) [1 minus 119891 (119909)] (5)

The work in literature [13] shows that the adjustmentamount of weights between the input layer and the hiddenlayer has different contribution to network training comparedwith that of the adjustment amount of weights between thehidden layer and the output layer in the BP algorithm If theadjustment amount of weights between the input layer andthe hidden layer is appropriate and that between the hiddenlayer and the output layer is too big the networks are apt tohave a big shock On the contrary if the adjustment amountof weights between the output layer and the hidden layer isappropriate and that between the input layer and the hiddenlayer is too small the convergence rate of the network maybe slowTherefore to adjust the contributions on the networktrainingwith regard to theweights in each layer the excitationfunction is improved as below

1198911 (119909) =1

1 + 119890minus120582119909 (6)

Its derivative is shown in the following

11989110158401 (119909) = 1205821198911 (119909) [1 minus 1198911 (119909)] (7)

Clearly parameter 120582 will affect the form of the 119878 typefunction When 120582 gt 1 the curve of the 119878 type functionbecomes steep accelerating the convergence rate of networkswhen 120582 lt 1 the curve becomes flat which makes theconvergence rate of networks slow and the output morestable Generally 120582 ge 1 is to balance the difference among theadjustment amount of weights between the input layer andthe hidden layer as well as that between the hidden layer andthe output layer which guarantees a decent convergence rateand keeps the network stable

33 Multisensor Information Fusion Model Based on ChaoticNeural Networks This section presents how to identifywhether the passing objects are trains or not according tothe characteristics of the detected targets The characteristicsof the detected targets include the detected targetsrsquo speedacceleration sequence of passing infrared ray tube movingdirection area and state of track occupancy which arethe input of the neural network The recognition result iscategorized into train and not train which is the output ofthe neural network

According to the characteristics of detected targets theinput of neural networks is expressed as the followingmatrix

119909 =

[[[[

[

1199091 (1) 1199092 (1) sdot sdot sdot 1199096 (1)

1199091 (2) 1199092 (2) sdot sdot sdot 1199096 (2)

d

1199091 (119899) 1199092 (119899) sdot sdot sdot 1199096 (119899)

]]]]

]

(8)

The output of the neural network is as below

119910 = [119910 (1) 119910 (2) 119910 (119899)] (9)

The network model is shown in Figure 3According to the chaotic network the learning objective

function is shown as

119869 =1

2[119910 (119899) minus 119910 (119899)]

2 (10)

where 119910(119899) is the real output of the neural networkAccording to the chaotic neural network model we build

the mathematical model with three layers(1) input layer

1198741119895 (119899) =

1199091 (119899)

1199092 (119899)

1199096 (119899)

(11)

(2) hidden layer

1198832119894 (119899) =

119898

sum

119895=1

1199081198941198951198741119895

1198742119894 (119899) = 119891 (1198832119894 (119899))

(12)

(3) output layer

1198833 (119899) =

119898

sum

119895=1

11990811989521198742119894

119910 (119899 + 1) = 1198833 (119899)

(13)

where 119898 is the number of nodes in the hidden layer 119908119894119895 and1199081198952 are the weights between the input layer and the hiddenlayer and those between the hidden layer and the output layerrespectively and 120578 is the learning speedThe calculation of thelearning procedure is given below

119890 (119899) = 119910 (119896) minus 119910 (119896)

Δ1199081198952 (119899 + 1) = 120578119890 (119896)1198742119894 (119899)

+ 11989012119876

119877Δ1199081198952 (119899) 119890

minus(Δ1199081198952(119899))21198772

1199081198952 (119899 + 1) = 1199081198952 (119899) + Δ1199081198952 (119899 + 1)

Δ119908119894119895 (119899 + 1) = 120578119890 (119896) 119891 [1199092119894 (119899)] 119890 (119896) 11990811989521198741119895

+ 11989012119876

119877Δ119908119894119895 (119899) 119890

minus(Δ119908119894119895(119899))21198772

119908119894119895 (119899 + 1) = 119908119894119895 (119899) + Δ119908119894119895 (119899 + 1)

(14)

4 Simulation and Analysis

To evaluate the validity of the proposed model 1000 his-toric samples are obtained from real-site measurement dataincluding 800 random samples for training neural networksand 200 samples for test

International Journal of Distributed Sensor Networks 5

Speed

Acceleration

Sequence byinfrared

Trackoccupation

x1

x2

x3

x6

y(n)

Figure 3 Structure of target recognition based on chaotic neural network

0 500 1000 1500 20000

002

004

006

008

01

012

014

Number of training

Mea

n sq

uare

erro

r con

verg

ence

curv

e

BP neural networkChaotic neural network

Figure 4 Convergence curve of root mean squared error in neuralnetwork training

41 Performance Comparison of the BP and Chaotic NeuralNetworks in Training The structures of the neural networksare all 6-50-1 That is there are 6 neurons in the input layerrepresenting the detected targetrsquos speed acceleration movingdirection sequence of passing infrared ray tube area andstate of occupied track respectively while 1 neuron as thestate of track occupancy is in output layer Initially theweights are identical and selected from the range (minus1 1) andthe other parameters are set as 120578 = 001 120582 = 2 119877 = 1 and119876 = 02 All neural networks for comparison are trained 2000times respectively based on 800 groups of sample data Thesimulation results are shown in Figure 4

Simulation results show that the convergence rate of thechaotic neural network is faster than that of the BP neuralnetwork Besides the chaotic neural network outputs smallernetwork training error

42 Performance Comparison of the BP and Chaotic NeuralNetworks in Testing Here 200 groups of sample data are

0 50 100 150 2000

0002

0004

0006

0008

001

0012

0014

0016

0018

Test samples

BP neural networkChaotic neural network

Mea

n sq

uare

erro

r con

verg

ence

curv

e

Figure 5 Convergence curve of root mean squared error in neuralnetwork test

used to test the neural network which is completely trainedin (1) and compare the performance between the BP neuralnetwork and the chaotic neural network The simulationresults are shown in Figures 5 6 and 7

The output of track occupancy model has only twocases the occupation (output is 1) and the idleness (outputis 0) Hence the output of neural networks is binarizedand specified as 1 if it is greater than 05 and 0 otherwiseThe simulation results of neural networks are illustrated inFigures 8 and 9 and Table 1

The results show that (1) after training both BP neuralnetwork and the chaotic neural network obtain promisingresults very close to the desired output where high test preci-sion and detection accuracy rate are achieved (2) comparedwith the BP neural network the chaotic neural network hasfaster error convergence rate higher test precision and detec-tion accuracy rate and better network performance Besidesthe proposed one is able to detect the track occupancystatus with 100 accuracy and meet the requirements of the

6 International Journal of Distributed Sensor Networks

Table 1 Performance comparison results

MSE Correct number Correct rate of occupancy detection Test time (s)BP neural network 00063 198 99 00312Chaotic neural network 00025 200 100 00287

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 6 Test result of BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 7 Test result of chaotic neural network

0 20 40 60 80 100 120 140 160 180 2000

02

04

06

08

1

Test samples

The d

esire

d ou

tput

and

netw

ork

outp

ut

The desired outputNetwork output (after processing)

Figure 8 Test result of binarized BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

0

02

04

06

08

1

The desired outputNetwork output (after processing)

The d

esire

d ou

tput

and

netw

ork

outp

utFigure 9 Test result of the binarized chaotic neural network

track occupancy detection model (3) test speed of neuralnetwork is fast enough to meet the real-time requirementof the railway system Chaotic neural network combinesthe advantages of randomness and deterministic algorithmsIts optimization process consists of global searching stageand gradient searching stage which can effectively avoidlocal optima Randomness guarantees the global searchingcapability and overcomes the limitations of BP algorithmwith uniform distribution as its searchingmechanism In thissense chaotic neural network retains optimization duringsearching process The improved excitation function canenhance speedwhilemaintaining network stabilityThereforechaotic neural network can achieve better simulation resultsthan BP neural network This paper applies chaotic neuralnetwork to the detection of track occupancy Simulation andexperimental results demonstrate that the proposed chaoticneural network can meet the requirement of applications inChinese railways

The track occupancy detection solution based on multi-sensor information fusion technology is tested and validatedin the field It has been evaluated at some railway stationsin Hebei province for more than one year The test resultsshow that it can handle strong distractions caused by harshenvironments with response time smaller than 20ms andaccuracy of 999999 The proposed solution complies withthe standard of security for SIL-4 The infrared ray tubeembedded circuit board and the device installation are shownin Figure 10

5 Conclusion

To realize track occupancy detection this paper applies thechaos mechanism in the weight adjustment and excitationfunction to create chaotic neural networkmodel based on BP

International Journal of Distributed Sensor Networks 7

(a) Infrared ray tube embedded circuit board (b) Device installation

Figure 10 Infrared ray tube embedded circuit board and the device installation

neural networks A multisensor track occupancy detectionmodel is designed to deal with the problem of bad shuntingfor track circuitsThismodel can recognize detected target byanalyzing sensor information through BP and chaotic neuralnetworks so as to detect status of the track occupancy Byexperiments and onsite verification the multisensor infor-mation fusion for target recognition using chaotic neuralnetwork can reach 100 accuracy Compared with BP neuralnetwork the proposed chaotic neural network has faster con-vergence and consumes less training time meeting all systemrequirements The multisensor track occupancy detectionsolution proposed in this paper can solve the bad shuntingof track circuit and fulfill the task of the track occupancydetection which to a certain extent has relatively importanttheoretical and practical values for multisensor informationfusion research

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] J Wu and YWang ldquoPreservationmeasures against track circuitdefective shunting in train control center of dedicated passengerlinerdquo Journal of Beijing Jiaotong University vol 32 no 3 pp 21ndash24 2008

[2] Y Xiao-Jun ldquoResearch on bad shunting of track circuitrdquoRailway Signalling amp Communication vol 43 no 4 pp 11ndash142007

[3] Y Hu ldquoResearch on remediation program of bad shunting oftrack circuitrdquo Railway Signalling amp Communication vol 44 no5 pp 24ndash26 2008

[4] W-Q Guo and P Guo ldquoCause and countermeasure to badshunting of track circuitrdquo Railway Transport and Economy vol27 no 2 pp 61ndash62 2005

[5] H Gui-Yang and H Ze-Xi ldquoSolution analysis for defectiveshunting of track circuitrdquo Railway Computer Application vol21 no 1 pp 46ndash48 2012

[6] WYao-nan andL Shu-tao ldquoSummary ofmulti-sensor informa-tion fusion and applicationrdquo Control and Decision vol 16 no 5pp 518ndash522 2001

[7] Y He X Guan and G-H Wang ldquoSurvey on the progressand prospect of multisensor information Fusionrdquo Journal ofAstronautics vol 26 no 4 pp 524ndash530 2005

[8] M Cang-zhen Y Ding-bo X Jia P Shi-bao and W Xiao-junldquoA new target-correlation algorithm for heterogeneous sensorsbased on neural network classificationrdquo Journal of Radars vol11 no 4 pp 399ndash405 2012

[9] Y-N Wang Q-M Yu and X-F Yuan ldquoProgress of chaoticneural networks and their applicationsrdquo Control and Decisionvol 21 no 2 pp 121ndash128 2006

[10] L Wang S Li F Tian and X Fu ldquoA noisy chaotic neu-ral network for solving combinatorial optimization problemsstochastic chaotic simulated annealingrdquo IEEE Transactions onSystems Man and Cybernetics Part B Cybernetics vol 34 no5 pp 2119ndash2125 2004

[11] T Wen Y Wang and H Dan ldquoTracking control for uncertainchaotic system using dynamic neural networksrdquo Control andDecision vol 19 no 4 pp 455ndash458 2004

[12] Q Zhang C Wang and J Xu ldquoA multicast routing algorithmbased on transient chaotic neural networksrdquo Journal of Com-puter Research and Development vol 40 no 2 pp 177ndash1792003

[13] L Feng ldquoResearch on license plate location based on improvedBP neural networksrdquo Journal of SoochowUniversity EngineeringScience vol 24 no 6 pp 5ndash8 2004

Research ArticleFast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager

Junying Yang1 Zhenghao Li12 Jingman Xia3 and Peng Han2

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Chongqing Changpeng Industrial Group Co Ltd Chongqing 401325 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 3 February 2015 Accepted 3 February 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Junying Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

More and more network cameras are now working over distributed networks offering the capability of remote intelligent videosurveillance In this paper we bring forward an original particle filter tracking algorithm named labelled particle filter whichdescribes each image patch with a binary label Based on the imaging theory of thermography moving objects such as pedestriansand automobiles usually have higher intensities compared with the background in a gray-level pseudocolor mode Thus an imagepatch can be classified into two categories according to its intensity distribution and we can use a one-bit binary label positiveor negative to describe the attribute of image patch Therefore the candidate target template is established only if the label ofcandidate target matches the label of reference target and the computational complexity is reduced consequently Experiments areconducted to show that the proposed algorithm can handle real-time object tracking with less time cost while maintaining hightracking accuracy

1 Introduction

Visual tracking which provides cohesive information aboutthe target objects has been extensively used in computervision especially in intelligent video surveillance for antiter-rorism and civil protection [1] With the tendency that ther-mal infrared imagers are being widely applied in distributednetworks robust object tracking can be achieved for thedesirable property as the background is relatively simple inthermal infrared video

The main difficulties for the detection and trackingof infrared targets which are lack of texture and colorinformation are summarized into two aspects namely therequirements for robustness and meanwhile real-time per-formance of the algorithm The challenge becomes greaterfor achieving these goals when tracking small blurred targetand the object contains rapid and arbitrary target motionNumerous algorithms have been proposed for addressingthese issues including the Kalman filter techniques [2ndash4]the mean shift algorithms [5ndash7] and the particle filtering

methods [8ndash10] The approaches can be divided into twocategories the deterministic methods and the stochasticmethods Deterministic methods usually involve a gradientdescent search to minimize a cost function By contraststochasticmethods introduce some stochastic factors into thesearching process having a higher probability of reaching theglobal optimum Recently the particle filter as a stochasticmethod is the main approach to handle the object trackingtasks due to its desirable performance in nonlinear and non-Gaussian state estimation [11] It generates a set of randomsamples which are propagated and updated recursively inorder to approximate the state probability density functionof the system However large calculated amount is broughtabout by the abundant particles despite of the high precision

In this paper we propose an original object tracking algo-rithm with the name of labelled particle filter (abbreviatedas LPF) on the basis of the particle filter Our approachimproves the description of target template and accord-ingly shortens the search stage maintaining high accuracywith low computational cost First we classify the intensity

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 497639 6 pageshttpdxdoiorg1011552015497639

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

International Journal of Distributed Sensor Networks 5

Speed

Acceleration

Sequence byinfrared

Trackoccupation

x1

x2

x3

x6

y(n)

Figure 3 Structure of target recognition based on chaotic neural network

0 500 1000 1500 20000

002

004

006

008

01

012

014

Number of training

Mea

n sq

uare

erro

r con

verg

ence

curv

e

BP neural networkChaotic neural network

Figure 4 Convergence curve of root mean squared error in neuralnetwork training

41 Performance Comparison of the BP and Chaotic NeuralNetworks in Training The structures of the neural networksare all 6-50-1 That is there are 6 neurons in the input layerrepresenting the detected targetrsquos speed acceleration movingdirection sequence of passing infrared ray tube area andstate of occupied track respectively while 1 neuron as thestate of track occupancy is in output layer Initially theweights are identical and selected from the range (minus1 1) andthe other parameters are set as 120578 = 001 120582 = 2 119877 = 1 and119876 = 02 All neural networks for comparison are trained 2000times respectively based on 800 groups of sample data Thesimulation results are shown in Figure 4

Simulation results show that the convergence rate of thechaotic neural network is faster than that of the BP neuralnetwork Besides the chaotic neural network outputs smallernetwork training error

42 Performance Comparison of the BP and Chaotic NeuralNetworks in Testing Here 200 groups of sample data are

0 50 100 150 2000

0002

0004

0006

0008

001

0012

0014

0016

0018

Test samples

BP neural networkChaotic neural network

Mea

n sq

uare

erro

r con

verg

ence

curv

e

Figure 5 Convergence curve of root mean squared error in neuralnetwork test

used to test the neural network which is completely trainedin (1) and compare the performance between the BP neuralnetwork and the chaotic neural network The simulationresults are shown in Figures 5 6 and 7

The output of track occupancy model has only twocases the occupation (output is 1) and the idleness (outputis 0) Hence the output of neural networks is binarizedand specified as 1 if it is greater than 05 and 0 otherwiseThe simulation results of neural networks are illustrated inFigures 8 and 9 and Table 1

The results show that (1) after training both BP neuralnetwork and the chaotic neural network obtain promisingresults very close to the desired output where high test preci-sion and detection accuracy rate are achieved (2) comparedwith the BP neural network the chaotic neural network hasfaster error convergence rate higher test precision and detec-tion accuracy rate and better network performance Besidesthe proposed one is able to detect the track occupancystatus with 100 accuracy and meet the requirements of the

6 International Journal of Distributed Sensor Networks

Table 1 Performance comparison results

MSE Correct number Correct rate of occupancy detection Test time (s)BP neural network 00063 198 99 00312Chaotic neural network 00025 200 100 00287

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 6 Test result of BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 7 Test result of chaotic neural network

0 20 40 60 80 100 120 140 160 180 2000

02

04

06

08

1

Test samples

The d

esire

d ou

tput

and

netw

ork

outp

ut

The desired outputNetwork output (after processing)

Figure 8 Test result of binarized BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

0

02

04

06

08

1

The desired outputNetwork output (after processing)

The d

esire

d ou

tput

and

netw

ork

outp

utFigure 9 Test result of the binarized chaotic neural network

track occupancy detection model (3) test speed of neuralnetwork is fast enough to meet the real-time requirementof the railway system Chaotic neural network combinesthe advantages of randomness and deterministic algorithmsIts optimization process consists of global searching stageand gradient searching stage which can effectively avoidlocal optima Randomness guarantees the global searchingcapability and overcomes the limitations of BP algorithmwith uniform distribution as its searchingmechanism In thissense chaotic neural network retains optimization duringsearching process The improved excitation function canenhance speedwhilemaintaining network stabilityThereforechaotic neural network can achieve better simulation resultsthan BP neural network This paper applies chaotic neuralnetwork to the detection of track occupancy Simulation andexperimental results demonstrate that the proposed chaoticneural network can meet the requirement of applications inChinese railways

The track occupancy detection solution based on multi-sensor information fusion technology is tested and validatedin the field It has been evaluated at some railway stationsin Hebei province for more than one year The test resultsshow that it can handle strong distractions caused by harshenvironments with response time smaller than 20ms andaccuracy of 999999 The proposed solution complies withthe standard of security for SIL-4 The infrared ray tubeembedded circuit board and the device installation are shownin Figure 10

5 Conclusion

To realize track occupancy detection this paper applies thechaos mechanism in the weight adjustment and excitationfunction to create chaotic neural networkmodel based on BP

International Journal of Distributed Sensor Networks 7

(a) Infrared ray tube embedded circuit board (b) Device installation

Figure 10 Infrared ray tube embedded circuit board and the device installation

neural networks A multisensor track occupancy detectionmodel is designed to deal with the problem of bad shuntingfor track circuitsThismodel can recognize detected target byanalyzing sensor information through BP and chaotic neuralnetworks so as to detect status of the track occupancy Byexperiments and onsite verification the multisensor infor-mation fusion for target recognition using chaotic neuralnetwork can reach 100 accuracy Compared with BP neuralnetwork the proposed chaotic neural network has faster con-vergence and consumes less training time meeting all systemrequirements The multisensor track occupancy detectionsolution proposed in this paper can solve the bad shuntingof track circuit and fulfill the task of the track occupancydetection which to a certain extent has relatively importanttheoretical and practical values for multisensor informationfusion research

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] J Wu and YWang ldquoPreservationmeasures against track circuitdefective shunting in train control center of dedicated passengerlinerdquo Journal of Beijing Jiaotong University vol 32 no 3 pp 21ndash24 2008

[2] Y Xiao-Jun ldquoResearch on bad shunting of track circuitrdquoRailway Signalling amp Communication vol 43 no 4 pp 11ndash142007

[3] Y Hu ldquoResearch on remediation program of bad shunting oftrack circuitrdquo Railway Signalling amp Communication vol 44 no5 pp 24ndash26 2008

[4] W-Q Guo and P Guo ldquoCause and countermeasure to badshunting of track circuitrdquo Railway Transport and Economy vol27 no 2 pp 61ndash62 2005

[5] H Gui-Yang and H Ze-Xi ldquoSolution analysis for defectiveshunting of track circuitrdquo Railway Computer Application vol21 no 1 pp 46ndash48 2012

[6] WYao-nan andL Shu-tao ldquoSummary ofmulti-sensor informa-tion fusion and applicationrdquo Control and Decision vol 16 no 5pp 518ndash522 2001

[7] Y He X Guan and G-H Wang ldquoSurvey on the progressand prospect of multisensor information Fusionrdquo Journal ofAstronautics vol 26 no 4 pp 524ndash530 2005

[8] M Cang-zhen Y Ding-bo X Jia P Shi-bao and W Xiao-junldquoA new target-correlation algorithm for heterogeneous sensorsbased on neural network classificationrdquo Journal of Radars vol11 no 4 pp 399ndash405 2012

[9] Y-N Wang Q-M Yu and X-F Yuan ldquoProgress of chaoticneural networks and their applicationsrdquo Control and Decisionvol 21 no 2 pp 121ndash128 2006

[10] L Wang S Li F Tian and X Fu ldquoA noisy chaotic neu-ral network for solving combinatorial optimization problemsstochastic chaotic simulated annealingrdquo IEEE Transactions onSystems Man and Cybernetics Part B Cybernetics vol 34 no5 pp 2119ndash2125 2004

[11] T Wen Y Wang and H Dan ldquoTracking control for uncertainchaotic system using dynamic neural networksrdquo Control andDecision vol 19 no 4 pp 455ndash458 2004

[12] Q Zhang C Wang and J Xu ldquoA multicast routing algorithmbased on transient chaotic neural networksrdquo Journal of Com-puter Research and Development vol 40 no 2 pp 177ndash1792003

[13] L Feng ldquoResearch on license plate location based on improvedBP neural networksrdquo Journal of SoochowUniversity EngineeringScience vol 24 no 6 pp 5ndash8 2004

Research ArticleFast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager

Junying Yang1 Zhenghao Li12 Jingman Xia3 and Peng Han2

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Chongqing Changpeng Industrial Group Co Ltd Chongqing 401325 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 3 February 2015 Accepted 3 February 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Junying Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

More and more network cameras are now working over distributed networks offering the capability of remote intelligent videosurveillance In this paper we bring forward an original particle filter tracking algorithm named labelled particle filter whichdescribes each image patch with a binary label Based on the imaging theory of thermography moving objects such as pedestriansand automobiles usually have higher intensities compared with the background in a gray-level pseudocolor mode Thus an imagepatch can be classified into two categories according to its intensity distribution and we can use a one-bit binary label positiveor negative to describe the attribute of image patch Therefore the candidate target template is established only if the label ofcandidate target matches the label of reference target and the computational complexity is reduced consequently Experiments areconducted to show that the proposed algorithm can handle real-time object tracking with less time cost while maintaining hightracking accuracy

1 Introduction

Visual tracking which provides cohesive information aboutthe target objects has been extensively used in computervision especially in intelligent video surveillance for antiter-rorism and civil protection [1] With the tendency that ther-mal infrared imagers are being widely applied in distributednetworks robust object tracking can be achieved for thedesirable property as the background is relatively simple inthermal infrared video

The main difficulties for the detection and trackingof infrared targets which are lack of texture and colorinformation are summarized into two aspects namely therequirements for robustness and meanwhile real-time per-formance of the algorithm The challenge becomes greaterfor achieving these goals when tracking small blurred targetand the object contains rapid and arbitrary target motionNumerous algorithms have been proposed for addressingthese issues including the Kalman filter techniques [2ndash4]the mean shift algorithms [5ndash7] and the particle filtering

methods [8ndash10] The approaches can be divided into twocategories the deterministic methods and the stochasticmethods Deterministic methods usually involve a gradientdescent search to minimize a cost function By contraststochasticmethods introduce some stochastic factors into thesearching process having a higher probability of reaching theglobal optimum Recently the particle filter as a stochasticmethod is the main approach to handle the object trackingtasks due to its desirable performance in nonlinear and non-Gaussian state estimation [11] It generates a set of randomsamples which are propagated and updated recursively inorder to approximate the state probability density functionof the system However large calculated amount is broughtabout by the abundant particles despite of the high precision

In this paper we propose an original object tracking algo-rithm with the name of labelled particle filter (abbreviatedas LPF) on the basis of the particle filter Our approachimproves the description of target template and accord-ingly shortens the search stage maintaining high accuracywith low computational cost First we classify the intensity

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 497639 6 pageshttpdxdoiorg1011552015497639

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

6 International Journal of Distributed Sensor Networks

Table 1 Performance comparison results

MSE Correct number Correct rate of occupancy detection Test time (s)BP neural network 00063 198 99 00312Chaotic neural network 00025 200 100 00287

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 6 Test result of BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

The desired outputNetwork output

The d

esire

d ou

tput

and

netw

ork

outp

ut

minus02

0

02

04

06

08

1

12

Figure 7 Test result of chaotic neural network

0 20 40 60 80 100 120 140 160 180 2000

02

04

06

08

1

Test samples

The d

esire

d ou

tput

and

netw

ork

outp

ut

The desired outputNetwork output (after processing)

Figure 8 Test result of binarized BP neural network

0 20 40 60 80 100 120 140 160 180 200Test samples

0

02

04

06

08

1

The desired outputNetwork output (after processing)

The d

esire

d ou

tput

and

netw

ork

outp

utFigure 9 Test result of the binarized chaotic neural network

track occupancy detection model (3) test speed of neuralnetwork is fast enough to meet the real-time requirementof the railway system Chaotic neural network combinesthe advantages of randomness and deterministic algorithmsIts optimization process consists of global searching stageand gradient searching stage which can effectively avoidlocal optima Randomness guarantees the global searchingcapability and overcomes the limitations of BP algorithmwith uniform distribution as its searchingmechanism In thissense chaotic neural network retains optimization duringsearching process The improved excitation function canenhance speedwhilemaintaining network stabilityThereforechaotic neural network can achieve better simulation resultsthan BP neural network This paper applies chaotic neuralnetwork to the detection of track occupancy Simulation andexperimental results demonstrate that the proposed chaoticneural network can meet the requirement of applications inChinese railways

The track occupancy detection solution based on multi-sensor information fusion technology is tested and validatedin the field It has been evaluated at some railway stationsin Hebei province for more than one year The test resultsshow that it can handle strong distractions caused by harshenvironments with response time smaller than 20ms andaccuracy of 999999 The proposed solution complies withthe standard of security for SIL-4 The infrared ray tubeembedded circuit board and the device installation are shownin Figure 10

5 Conclusion

To realize track occupancy detection this paper applies thechaos mechanism in the weight adjustment and excitationfunction to create chaotic neural networkmodel based on BP

International Journal of Distributed Sensor Networks 7

(a) Infrared ray tube embedded circuit board (b) Device installation

Figure 10 Infrared ray tube embedded circuit board and the device installation

neural networks A multisensor track occupancy detectionmodel is designed to deal with the problem of bad shuntingfor track circuitsThismodel can recognize detected target byanalyzing sensor information through BP and chaotic neuralnetworks so as to detect status of the track occupancy Byexperiments and onsite verification the multisensor infor-mation fusion for target recognition using chaotic neuralnetwork can reach 100 accuracy Compared with BP neuralnetwork the proposed chaotic neural network has faster con-vergence and consumes less training time meeting all systemrequirements The multisensor track occupancy detectionsolution proposed in this paper can solve the bad shuntingof track circuit and fulfill the task of the track occupancydetection which to a certain extent has relatively importanttheoretical and practical values for multisensor informationfusion research

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] J Wu and YWang ldquoPreservationmeasures against track circuitdefective shunting in train control center of dedicated passengerlinerdquo Journal of Beijing Jiaotong University vol 32 no 3 pp 21ndash24 2008

[2] Y Xiao-Jun ldquoResearch on bad shunting of track circuitrdquoRailway Signalling amp Communication vol 43 no 4 pp 11ndash142007

[3] Y Hu ldquoResearch on remediation program of bad shunting oftrack circuitrdquo Railway Signalling amp Communication vol 44 no5 pp 24ndash26 2008

[4] W-Q Guo and P Guo ldquoCause and countermeasure to badshunting of track circuitrdquo Railway Transport and Economy vol27 no 2 pp 61ndash62 2005

[5] H Gui-Yang and H Ze-Xi ldquoSolution analysis for defectiveshunting of track circuitrdquo Railway Computer Application vol21 no 1 pp 46ndash48 2012

[6] WYao-nan andL Shu-tao ldquoSummary ofmulti-sensor informa-tion fusion and applicationrdquo Control and Decision vol 16 no 5pp 518ndash522 2001

[7] Y He X Guan and G-H Wang ldquoSurvey on the progressand prospect of multisensor information Fusionrdquo Journal ofAstronautics vol 26 no 4 pp 524ndash530 2005

[8] M Cang-zhen Y Ding-bo X Jia P Shi-bao and W Xiao-junldquoA new target-correlation algorithm for heterogeneous sensorsbased on neural network classificationrdquo Journal of Radars vol11 no 4 pp 399ndash405 2012

[9] Y-N Wang Q-M Yu and X-F Yuan ldquoProgress of chaoticneural networks and their applicationsrdquo Control and Decisionvol 21 no 2 pp 121ndash128 2006

[10] L Wang S Li F Tian and X Fu ldquoA noisy chaotic neu-ral network for solving combinatorial optimization problemsstochastic chaotic simulated annealingrdquo IEEE Transactions onSystems Man and Cybernetics Part B Cybernetics vol 34 no5 pp 2119ndash2125 2004

[11] T Wen Y Wang and H Dan ldquoTracking control for uncertainchaotic system using dynamic neural networksrdquo Control andDecision vol 19 no 4 pp 455ndash458 2004

[12] Q Zhang C Wang and J Xu ldquoA multicast routing algorithmbased on transient chaotic neural networksrdquo Journal of Com-puter Research and Development vol 40 no 2 pp 177ndash1792003

[13] L Feng ldquoResearch on license plate location based on improvedBP neural networksrdquo Journal of SoochowUniversity EngineeringScience vol 24 no 6 pp 5ndash8 2004

Research ArticleFast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager

Junying Yang1 Zhenghao Li12 Jingman Xia3 and Peng Han2

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Chongqing Changpeng Industrial Group Co Ltd Chongqing 401325 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 3 February 2015 Accepted 3 February 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Junying Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

More and more network cameras are now working over distributed networks offering the capability of remote intelligent videosurveillance In this paper we bring forward an original particle filter tracking algorithm named labelled particle filter whichdescribes each image patch with a binary label Based on the imaging theory of thermography moving objects such as pedestriansand automobiles usually have higher intensities compared with the background in a gray-level pseudocolor mode Thus an imagepatch can be classified into two categories according to its intensity distribution and we can use a one-bit binary label positiveor negative to describe the attribute of image patch Therefore the candidate target template is established only if the label ofcandidate target matches the label of reference target and the computational complexity is reduced consequently Experiments areconducted to show that the proposed algorithm can handle real-time object tracking with less time cost while maintaining hightracking accuracy

1 Introduction

Visual tracking which provides cohesive information aboutthe target objects has been extensively used in computervision especially in intelligent video surveillance for antiter-rorism and civil protection [1] With the tendency that ther-mal infrared imagers are being widely applied in distributednetworks robust object tracking can be achieved for thedesirable property as the background is relatively simple inthermal infrared video

The main difficulties for the detection and trackingof infrared targets which are lack of texture and colorinformation are summarized into two aspects namely therequirements for robustness and meanwhile real-time per-formance of the algorithm The challenge becomes greaterfor achieving these goals when tracking small blurred targetand the object contains rapid and arbitrary target motionNumerous algorithms have been proposed for addressingthese issues including the Kalman filter techniques [2ndash4]the mean shift algorithms [5ndash7] and the particle filtering

methods [8ndash10] The approaches can be divided into twocategories the deterministic methods and the stochasticmethods Deterministic methods usually involve a gradientdescent search to minimize a cost function By contraststochasticmethods introduce some stochastic factors into thesearching process having a higher probability of reaching theglobal optimum Recently the particle filter as a stochasticmethod is the main approach to handle the object trackingtasks due to its desirable performance in nonlinear and non-Gaussian state estimation [11] It generates a set of randomsamples which are propagated and updated recursively inorder to approximate the state probability density functionof the system However large calculated amount is broughtabout by the abundant particles despite of the high precision

In this paper we propose an original object tracking algo-rithm with the name of labelled particle filter (abbreviatedas LPF) on the basis of the particle filter Our approachimproves the description of target template and accord-ingly shortens the search stage maintaining high accuracywith low computational cost First we classify the intensity

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 497639 6 pageshttpdxdoiorg1011552015497639

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

International Journal of Distributed Sensor Networks 7

(a) Infrared ray tube embedded circuit board (b) Device installation

Figure 10 Infrared ray tube embedded circuit board and the device installation

neural networks A multisensor track occupancy detectionmodel is designed to deal with the problem of bad shuntingfor track circuitsThismodel can recognize detected target byanalyzing sensor information through BP and chaotic neuralnetworks so as to detect status of the track occupancy Byexperiments and onsite verification the multisensor infor-mation fusion for target recognition using chaotic neuralnetwork can reach 100 accuracy Compared with BP neuralnetwork the proposed chaotic neural network has faster con-vergence and consumes less training time meeting all systemrequirements The multisensor track occupancy detectionsolution proposed in this paper can solve the bad shuntingof track circuit and fulfill the task of the track occupancydetection which to a certain extent has relatively importanttheoretical and practical values for multisensor informationfusion research

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

References

[1] J Wu and YWang ldquoPreservationmeasures against track circuitdefective shunting in train control center of dedicated passengerlinerdquo Journal of Beijing Jiaotong University vol 32 no 3 pp 21ndash24 2008

[2] Y Xiao-Jun ldquoResearch on bad shunting of track circuitrdquoRailway Signalling amp Communication vol 43 no 4 pp 11ndash142007

[3] Y Hu ldquoResearch on remediation program of bad shunting oftrack circuitrdquo Railway Signalling amp Communication vol 44 no5 pp 24ndash26 2008

[4] W-Q Guo and P Guo ldquoCause and countermeasure to badshunting of track circuitrdquo Railway Transport and Economy vol27 no 2 pp 61ndash62 2005

[5] H Gui-Yang and H Ze-Xi ldquoSolution analysis for defectiveshunting of track circuitrdquo Railway Computer Application vol21 no 1 pp 46ndash48 2012

[6] WYao-nan andL Shu-tao ldquoSummary ofmulti-sensor informa-tion fusion and applicationrdquo Control and Decision vol 16 no 5pp 518ndash522 2001

[7] Y He X Guan and G-H Wang ldquoSurvey on the progressand prospect of multisensor information Fusionrdquo Journal ofAstronautics vol 26 no 4 pp 524ndash530 2005

[8] M Cang-zhen Y Ding-bo X Jia P Shi-bao and W Xiao-junldquoA new target-correlation algorithm for heterogeneous sensorsbased on neural network classificationrdquo Journal of Radars vol11 no 4 pp 399ndash405 2012

[9] Y-N Wang Q-M Yu and X-F Yuan ldquoProgress of chaoticneural networks and their applicationsrdquo Control and Decisionvol 21 no 2 pp 121ndash128 2006

[10] L Wang S Li F Tian and X Fu ldquoA noisy chaotic neu-ral network for solving combinatorial optimization problemsstochastic chaotic simulated annealingrdquo IEEE Transactions onSystems Man and Cybernetics Part B Cybernetics vol 34 no5 pp 2119ndash2125 2004

[11] T Wen Y Wang and H Dan ldquoTracking control for uncertainchaotic system using dynamic neural networksrdquo Control andDecision vol 19 no 4 pp 455ndash458 2004

[12] Q Zhang C Wang and J Xu ldquoA multicast routing algorithmbased on transient chaotic neural networksrdquo Journal of Com-puter Research and Development vol 40 no 2 pp 177ndash1792003

[13] L Feng ldquoResearch on license plate location based on improvedBP neural networksrdquo Journal of SoochowUniversity EngineeringScience vol 24 no 6 pp 5ndash8 2004

Research ArticleFast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager

Junying Yang1 Zhenghao Li12 Jingman Xia3 and Peng Han2

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Chongqing Changpeng Industrial Group Co Ltd Chongqing 401325 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 3 February 2015 Accepted 3 February 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Junying Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

More and more network cameras are now working over distributed networks offering the capability of remote intelligent videosurveillance In this paper we bring forward an original particle filter tracking algorithm named labelled particle filter whichdescribes each image patch with a binary label Based on the imaging theory of thermography moving objects such as pedestriansand automobiles usually have higher intensities compared with the background in a gray-level pseudocolor mode Thus an imagepatch can be classified into two categories according to its intensity distribution and we can use a one-bit binary label positiveor negative to describe the attribute of image patch Therefore the candidate target template is established only if the label ofcandidate target matches the label of reference target and the computational complexity is reduced consequently Experiments areconducted to show that the proposed algorithm can handle real-time object tracking with less time cost while maintaining hightracking accuracy

1 Introduction

Visual tracking which provides cohesive information aboutthe target objects has been extensively used in computervision especially in intelligent video surveillance for antiter-rorism and civil protection [1] With the tendency that ther-mal infrared imagers are being widely applied in distributednetworks robust object tracking can be achieved for thedesirable property as the background is relatively simple inthermal infrared video

The main difficulties for the detection and trackingof infrared targets which are lack of texture and colorinformation are summarized into two aspects namely therequirements for robustness and meanwhile real-time per-formance of the algorithm The challenge becomes greaterfor achieving these goals when tracking small blurred targetand the object contains rapid and arbitrary target motionNumerous algorithms have been proposed for addressingthese issues including the Kalman filter techniques [2ndash4]the mean shift algorithms [5ndash7] and the particle filtering

methods [8ndash10] The approaches can be divided into twocategories the deterministic methods and the stochasticmethods Deterministic methods usually involve a gradientdescent search to minimize a cost function By contraststochasticmethods introduce some stochastic factors into thesearching process having a higher probability of reaching theglobal optimum Recently the particle filter as a stochasticmethod is the main approach to handle the object trackingtasks due to its desirable performance in nonlinear and non-Gaussian state estimation [11] It generates a set of randomsamples which are propagated and updated recursively inorder to approximate the state probability density functionof the system However large calculated amount is broughtabout by the abundant particles despite of the high precision

In this paper we propose an original object tracking algo-rithm with the name of labelled particle filter (abbreviatedas LPF) on the basis of the particle filter Our approachimproves the description of target template and accord-ingly shortens the search stage maintaining high accuracywith low computational cost First we classify the intensity

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 497639 6 pageshttpdxdoiorg1011552015497639

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

Research ArticleFast Object Tracking Employing Labelled Particle Filter forThermal Infrared Imager

Junying Yang1 Zhenghao Li12 Jingman Xia3 and Peng Han2

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Chongqing Changpeng Industrial Group Co Ltd Chongqing 401325 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 3 February 2015 Accepted 3 February 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Junying Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

More and more network cameras are now working over distributed networks offering the capability of remote intelligent videosurveillance In this paper we bring forward an original particle filter tracking algorithm named labelled particle filter whichdescribes each image patch with a binary label Based on the imaging theory of thermography moving objects such as pedestriansand automobiles usually have higher intensities compared with the background in a gray-level pseudocolor mode Thus an imagepatch can be classified into two categories according to its intensity distribution and we can use a one-bit binary label positiveor negative to describe the attribute of image patch Therefore the candidate target template is established only if the label ofcandidate target matches the label of reference target and the computational complexity is reduced consequently Experiments areconducted to show that the proposed algorithm can handle real-time object tracking with less time cost while maintaining hightracking accuracy

1 Introduction

Visual tracking which provides cohesive information aboutthe target objects has been extensively used in computervision especially in intelligent video surveillance for antiter-rorism and civil protection [1] With the tendency that ther-mal infrared imagers are being widely applied in distributednetworks robust object tracking can be achieved for thedesirable property as the background is relatively simple inthermal infrared video

The main difficulties for the detection and trackingof infrared targets which are lack of texture and colorinformation are summarized into two aspects namely therequirements for robustness and meanwhile real-time per-formance of the algorithm The challenge becomes greaterfor achieving these goals when tracking small blurred targetand the object contains rapid and arbitrary target motionNumerous algorithms have been proposed for addressingthese issues including the Kalman filter techniques [2ndash4]the mean shift algorithms [5ndash7] and the particle filtering

methods [8ndash10] The approaches can be divided into twocategories the deterministic methods and the stochasticmethods Deterministic methods usually involve a gradientdescent search to minimize a cost function By contraststochasticmethods introduce some stochastic factors into thesearching process having a higher probability of reaching theglobal optimum Recently the particle filter as a stochasticmethod is the main approach to handle the object trackingtasks due to its desirable performance in nonlinear and non-Gaussian state estimation [11] It generates a set of randomsamples which are propagated and updated recursively inorder to approximate the state probability density functionof the system However large calculated amount is broughtabout by the abundant particles despite of the high precision

In this paper we propose an original object tracking algo-rithm with the name of labelled particle filter (abbreviatedas LPF) on the basis of the particle filter Our approachimproves the description of target template and accord-ingly shortens the search stage maintaining high accuracywith low computational cost First we classify the intensity

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 497639 6 pageshttpdxdoiorg1011552015497639

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

2 International Journal of Distributed Sensor Networks

distribution space into two categories thus an image patchcan be described with a label of one bit by classifying pixels incertain intensity levelThen we establish the candidate targettemplate only if the label of candidate target matches the labelof reference target and adopt an improved particle filteringapproach based on particle swarm optimization to track theselected image patch [12]

The remainder of this paper is organized as follows Therelated work is reviewed in Section 2 The implementationdetails of labelled particle filter are explained in Section 3In Section 4 experimental results are presented Lastly inSection 5 conclusions are presented

2 Related Work

The Kalman filter was first described in [13] It is a stateestimatemethod based on linear dynamical systems Namelythe Kalman filter is a recursive solution to the streams ofnoisy input data producing an optimal estimate of the systemstate The algorithm is widely used for object tracking Chanet al [2] use the Kalman filter to predict the location of theobjects at time 119905 + 1 based on its previous state and theobservation is then corrected using the measurements in thecurrent image Wang et al [3] proposed a visual trackingapproach by applying a Kalman filter to velocity vectors inthe tangent planes of Grassmann manifolds Tyagi and Davis[4] proposed a Kalman filter on themanifold for visual objecttracking The weakness of the methods is that they cannotwell handle nonlinear and non-Gaussian visual objects

Mean shift is a nonparametric andmode-seekingmethodfor locating the maxima of a density function which involvesan iterative procedure [14 15] The approach was introducedto computer vision by Comaniciu et al [5] aiming at locatingthe position of the object with the color histogram by findingthe peak of a confidencemap For the scale selection after esti-mating the position Collins [6] exploited an additional meanshift procedure combined with image pyramids Yilmaz [7]also introduced an asymmetric kernel mean shift in whichthe scale and orientation of the kernel adaptively changedepending on the observations at each iteration Althoughthe mean shift algorithms are fast and easy to implement thetracking accuracy substantially drops when the presence ofsignificant background clutter and more parameters such astranslation and scale need to be estimated [16]

Particle filters are popular models for estimating thestate of a dynamical system Tracking using the particlefiltering framework is based on Monte Carlo sampling andrecursive Bayesian estimation [17 18] Monte Carlo basedparticle filter adopts the sequential importance samplingtheory which does not lead to filter divergence It allows aposterior distribution estimated in the previous image frameto be sampled with a set of particles and these particlesare propagated iteratively to successive frames using con-tinuously updated observations and a prediction model Themethod is a de facto standard which has been popularly usedto handle various tracking problems Gustafsson et al [8]designed a framework for positioning navigation and track-ing problems using particle filters Li et al [9] proposed anincremental self-tuning particle filtering framework for visual

tracking on the affine group Yet particle filters degrade inperformance as the dimensionality of the state space increasesand the support of the likelihood decreases Vermaak et al[10] hence introduced a variational approximation to thetracking recursion The variational inference is intractable initself and is combined with an efficient importance samplingprocedure to obtain the required estimates However it is stillcomputationally expensive and therefore cannot meet thereal-time tracking demand

3 Labelled Particle Filter

Labelled particle filter is based on the particle filter alsoknown as condensation filter Particle filter is deduced by afiltering method based on Monte Carlo to solve the Bayesianestimation problem according to the law of large numbers[19]

The Bayesian state estimation for nonlinear and non-Gaussian tracking problems can be described by systemequation andmeasurement equation which can be describedas

X119896 = F (x119896minus1 119899119896minus1) (1)

Z119896 = H (x119896 V119896) (2)

where X119896 related to x119896minus1 by the function F is the state vectorin frame 119896 Z119896 computed by function H is the observationvector and 119899119896minus1 V119896 represent the independent white noisesrespectively The functions F andH both are nonlinear

The standard particle filter includes four parts includingparticles initialization target template establishment parti-cles tracking and particles resample In labelled particle filterlabel establishment and particles selection are introduced toreduce the computational complexityThe process of labelledparticle filter is as follows

Note that moving objects such as pedestrians andautomobiles usually have higher intensities compared withthe background in gray-level pseudocolor mode of thermalimager According to this phenomenon the negative impactcoming from the environmental change in field-of-view suchas the changing shadows and the trembling of leaves canbe eliminated In order to enhance the robustness of thealgorithm we should segment the foreground from the framewhich was directly acquired by thermal infrared imagerbefore tracking

31 Particles Initialization The object is obtained by manualselection in the first frame The particle set x1198940 119908

1198940119873

119894=0is

generated by the prior probability 119901(x0) and the initialparticle weight is 1199081198940 = 1119873 where 119873 is the total numberof particles

32 Label Establishment and Particles Selection It is knownthat high tracking accuracy depends on large numbers ofparticles More particles usually bring more abundant infor-mation about the object we are tracking Nevertheless theyalso produce redundancy which is not essential to the labelestablishment and cause huge computational complexity

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

International Journal of Distributed Sensor Networks 3

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 1 The snapshots of tracking on OTCBVS dataset (a) (b) and (c) are the tracking results achieved by mean shift standard particlefilter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 60 frame 120 frame and 150 framecorrespondingly

[20] Thus it is important to discard the particles that cannotdescribe the feature of object well

First we divide the image patches into two categories bythe intensity distributionThe image patchmainly containingthe object is defined as positive category On the contrarythe patch mainly containing the background is defined asnegative categoryAs a result we can use a one-bit binary labelto describe the attribute of image patch We define 119871 as

119871 =

1 if 119868 (119909 119910) ge 119879

0 else(3)

where 119868(119909 119910) is the pixel intensity located at (119909 119910) of thecurrent image patch and 119879 is a predefined threshold whichcan be acquired through intensity distribution from regionof interest in sequences

Then we establish the candidate target templates only ifthe label of candidate target matches the label of referencetarget Hence the computational complexity is reduced con-sequently

33 Target Template Establishment Researchers often utilizethe color distribution contour and texture of targets todescribe the features extracted from video images in the areaof visual tracking and the descriptors generated from the step

can be further used to establish the target template Howeverthere is insufficient texture and color information in infraredsequences Therefore we can only use intensity distributioninformation to generate the target template andmust providestable performance in the case of scale changes and partialocclusion

For the desirable property of catching spatial informationkernel color histogram [21] is commonly applied for theestablishment of the target templateWe first endow the pixelswith different distances to the target centre and then selectthe intensity distribution with kernel function as the targettemplate It should be noted that different distances havetheir own different weights Thus target template can beestablished as follows

119902u = 119862119872

sum

119894=1

(119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816) 120575 (119887 (x119894) minus u) (4)

The normalization constant 119862 is defined as

119862 = [

119872

sum

119894=1

119870

1003816100381610038161003816100381610038161003816

x0 minus x119894ℎ

1003816100381610038161003816100381610038161003816]

minus1

(5)

where x0 is the coordinate of the image patch center and x119894 isthe coordinate of the pixel in the image patch119870 is the kernelfunction (generally Gauss function) related to the distance

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

4 International Journal of Distributed Sensor Networks

(a) Mean shift

(b) Standard particle filter

(c) LPF

Figure 2 The snapshots of tracking on the sequences acquired from Sheenrun imager (a) (b) and (c) are the tracking results achieved bymean shift standard particle filter and the proposed LPF algorithm respectively The four frames of each algorithm are 1 frame 40 frame120 frame and 150 frame correspondingly

between x119894 and x0 120575(sdot) is the Kronecker Delta function 119872is the total number of pixels in the patch u is the index ofintensity condensed and 119887(x119894) is the intensity level of the pixelpoint in the space condensed

34 Particles Tracking The state transformation of particlesis calculated by system equation shown in (1) to predictstate prior probability distribution In other words the statetransformation is to achieve the state of particles in thecurrent frame using the state of previous frames We choosethe second order regression model shown in (6) to performthe state transformation

X119896 minus X119896minus1 = X119896minus1 minus X119896minus2 + 119899119896minus1 (6)

The particle weight at time 119896 is computed by

119908119894119896 =

1

radic2120587120590119890minus119889221205902

119894 (7)

where 119889 is the similarity between candidate model P and ref-erencemodelQwhich are computed using the Bhattacharyyacoefficient as follows

119889 = radic1 minus 120588 (QP (119910119895)) (8)

Then the particle weight can be normalized by

119908119894119896 =

119908119894119896

sum119873119894=1 119908119894119896

(9)

The estimation of x based on weighted particles is definedas

x119896 =119873

sum

119894=1

119908119894119896x119894119896 (10)

where x119894119896 is computed by (6)

35 Particles Resample In this stage sampling importanceresampling based on the particle weight is adopted forparticles degenerationThen turn back to the label establish-ment and particles selection stage and repeat the followingprocedures

4 Results

The experiments are conducted by Matlab on an ordinaryworkstation with 32 GHz Xeon CPU and 4G RAM Weevaluate the performance of the proposed algorithm on twodatasets one is the well-known dataset OTCBVS and the

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

International Journal of Distributed Sensor Networks 5

Table 1 The comparison of time cost and average frame rate whentracking 150 frames on OTCBVS dataset

Methods Time cost (s) Average frame rate(fps)

Mean shift 120 1250Standard particle filter 341 439Labelled particle filter 290 517

Table 2 The comparison of time cost and average frame rate whentracking 150 frames on the sequences acquired through Sheenrunimager

Methods Time cost (s) Average frame rate(fps)

Mean shift 115 1271Standard particle filter 230 653Labelled particle filter 181 829

other is the image sequences from surrounding scenes whichis acquired through Sheenrun thermal infrared imager

We compare the proposed LPF algorithm against themean shift and the standard particle filter algorithms Thetracking results are shown in Figures 1 and 2 respectivelyIt can be seen that the three methods can obtain accuratelocations of the target on the OTCBVS dataset Howeverwhen tracking on the sequences acquired from Sheenrunimager whose backgrounds are more complex the meanshift algorithm cannot track the object at frames 120 and 150exactly by contrast our LPF algorithm and the standard par-ticle filter can still achieve accurate trackingThe comparisonof time cost between the three approaches is shown inTables 1and 2 It shows that the time cost of tracking using our LPFmethod can be approximately 13 times faster than traditionalparticle filter

In general our LPF algorithm has the comparable track-ing accuracy with the standard particle filter algorithm but itis faster than the method In spite of the slightly higher speedof themean shiftmethod our algorithm ismuchmore robustthan the method under complicated background clutter ornoise

5 Conclusions

In this paper we bring forward an effective object trackingalgorithm with the name of labelled particle filter which isespecially suitable for thermal infrared imager Employinglabel establishment and particles selection the computationalcomplexity of labelled particle filter is considerably reducedExperiments are conducted to show that the proposed algo-rithm can handle real-time object tracking with less time costwhile maintaining high tracking accuracy

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the International Science ampTechnology Cooperation Program of China (2013DFA11950)the Fundamental Research Funds for the Central Universities(106112013CDJZR120013) and the Application DevelopmentProgram of CSTC (cstc2013yykfC60006)

References

[1] GMallikarjuna Rao andC Satyanarayana ldquoVisual object targettracking using particle filter a surverdquo International Journal ofImage Graphics and Signal Processing vol 5 no 6 pp 57ndash712013

[2] Y T Chan A G C Hu and J B Plant ldquoA Kalman filter basedtracking scheme with input estimationrdquo IEEE Transactions onAerospace and Electronic Systems vol 15 no 2 pp 237ndash2441979

[3] T Wang A G Backhouse and I Y H Gu ldquoOnline subspacelearning on Grassmann manifold for moving object tracking invideordquo in Proceedings of the IEEE International Conference onAcoustics Speech and Signal Processing (ICASSP rsquo08) pp 969ndash972 April 2008

[4] A Tyagi and J W Davis ldquoA recursive filter for linear systemson Riemannian manifoldsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo08) pp 1ndash8 June 2008

[5] D Comaniciu V Ramesh and P Meer ldquoReal-time tracking ofnon-rigid objects using mean shiftrdquo in Proceedings of the IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo00) vol 2 pp 142ndash149 June 2000

[6] R T Collins ldquoMean-shift blob tracking through scale spacerdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition vol 2 pp II-234ndashII-240 IEEE June 2003

[7] A Yilmaz ldquoObject tracking by asymmetric kernel mean shiftwith automatic scale and orientation selectionrdquo in Proceedingsof the IEEE Computer Society Conference on Computer Visionand Pattern Recognition (CVPR rsquo07) pp 1ndash6 June 2007

[8] F Gustafsson F Gunnarsson N Bergman et al ldquoParticle filtersfor positioning navigation and trackingrdquo IEEE Transactions onSignal Processing vol 50 no 2 pp 425ndash437 2002

[9] M Li W Chen K Huang and T Tan ldquoVisual tracking viaincremental self-tuning particle filtering on the affine grouprdquoin Proceedings of the IEEE Computer Society Conference onComputer Vision and Pattern Recognition (CVPR rsquo10) pp 1315ndash1322 June 2010

[10] J Vermaak N D Lawrence and P Perez ldquoVariational inferencefor visual trackingrdquo in Proceedings of the IEEE Computer SocietyConference on Computer Vision and Pattern Recognition vol 1pp 773ndash780 June 2003

[11] M K Pitt and N Shephard ldquoFiltering via simulation auxiliaryparticle filtersrdquo Journal of the American Statistical Associationvol 94 no 446 pp 590ndash599 1999

[12] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[13] R E Kalman ldquoA new approach to linear filtering and predictionproblemsrdquo Journal of Basic Engineering vol 82 no 1 pp 35ndash451960

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

6 International Journal of Distributed Sensor Networks

[14] Y Cheng ldquoMean shift mode seeking and clusteringrdquo IEEETransactions on Pattern Analysis and Machine Intelligence vol17 no 8 pp 790ndash799 1995

[15] K Fukunaga andLDHostetler ldquoThe estimation of the gradientof a density function with applications in pattern recognitionrdquoIEEE Transactions on Information Theory vol 21 no 1 pp 32ndash40 1975

[16] T Vojir J Noskova and J Matas ldquoRobust scale-adaptive mean-shift for trackingrdquo Pattern Recognition Letters vol 49 pp 250ndash258 2014

[17] K C Chang andD He ldquoParticle filter with iterative importancesampling for bayesian networks inferencerdquo in Signal ProcessingSensor Fusion and Target Recognition XIV vol 5809 of Proceed-ings of SPIE pp 313ndash321 March 2005

[18] J M Aughenbaugh and B R Lacour ldquoSensor management forparticle filter trackingrdquo IEEE Transactions on Aerospace andElectronic Systems vol 47 no 1 pp 503ndash523 2011

[19] W Hassan N Bangalore P Birch R Young and C ChatwinldquoAn adaptive sample count particle filterrdquo Computer Vision andImage Understanding vol 116 no 12 pp 1208ndash1222 2012

[20] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[21] S Sarkka A Vehtari and J Lampinen ldquoRao-Blackwellizedparticle filter for multiple target trackingrdquo Information Fusionvol 8 no 1 pp 2ndash15 2007

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

Research ArticleAsteroids Exploration Trajectory Optimal Design withDifferential Evolution Based on Mixed Coding

Maocai Wang123 Zhiming Song12 Guangming Dai12 Lei Peng123 and Chang Zheng12

1School of Computer China University of Geosciences Wuhan 430074 China2Hubei Key Laboratory of Intelligent Geo-Information Processing China University of Geosciences Wuhan 430074 China3Department of Mechanical amp Aerospace Engineering University of Strathclyde Glasgow G1 1XJ UK

Correspondence should be addressed to Maocai Wang cugwmcgmailcom

Received 12 November 2014 Revised 27 February 2015 Accepted 20 April 2015

Academic Editor Huidong (Warren) Jin

Copyright copy 2015 Maocai Wang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the development of space technology asteroid exploration will become a hotspot in the deep space exploration field Spaceflight trajectory has the following requirements needing a long time having many engineering constraints having a large numberof targets and having a series of feasible solutions So how to find the global optimum flight program is the core issue of the deepspace exploration trajectory design This paper proposes a novel method to design the optimal trajectory by differential evolution(DE) algorithm for asteroid exploration based on mixed coding In our method the celestial sequence and the time sequence arecoded together into the chromosomes of DE and optimized them simultaneously The chromosomes are designed to include fourparts the celestial sequence the exploration type the time sequence and the return time The algorithm can make full use ofthe characteristics of the high efficiency and global optimization ability of differential evolution and can also avoid the problemof high complexity of the branch-and-bound algorithm and the problem of nonglobal optimal solution of the greedy algorithmThe algorithm is adopted to solve the Fourth Contest of National Space Orbit Design in China and the result shows that both thecomputational efficiency and the performance of the algorithm are superior

1 Introduction

With the successful launch of a series of probes from theUnited States andEuropean SpaceAgency the asteroid explo-ration has become the hot topic of deep space exploration inthe new century and the new direction of the future spacedevelopment Many significant questions such as the solarsystem origin can be answered by exploring the asteroidsAnd at the same time the potential risk that the asteroidsimpact Earth can be avoided by the asteroid exploration [1]

In recent years these asteroids have been explored inmany countries As early as in 1991 and 1993 the Galileospacecraft exploring Jupiter had visited two asteroidsGaspra and Ida [2] It opened the prelude to exploring theasteroids In February 1996 the United States successfullylaunched the first asteroid of exploring probe NEAR space-craft [3] Then for the comets the ldquoStardustrdquo and ldquoDeepimpactrdquo missions were successfully implemented [4] Thesemissions show the actual feasibility of a highly sophisticated

interplanetary mission with a first-class scientific target at areasonably low cost and spacecraft and operation complexityIn May 2003 the first Japanese asteroid probe Hayabusaimplementing sample return mission was launched [5] InMarch 2004 European Space Agency also launched its firstcomet probe ROSETTA which conducted a flyby of theasteroid Lutetia in July 2010 successfully [6] It will arrive atcomet in January 2014 and release the lander on the surfaceof the comet In September 2007 the United States launchedanother probe Dawn to explore the Ceres and giant asteroidsVesta [7] In March 2010 the Japanese asteroid explorerHayabusa which was launched onMay 9 2003 had returnedto Earth and released a small capsule with the asteroidItokawa into the reentry orbit [8] In 2012 China published itsasteroids exploration plan [9]The successful implementationof these asteroids and comets exploring missions will givefurther impetus to the development of deep space exploringtechnology and research about asteroids and comets

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 827987 8 pageshttpdxdoiorg1011552015827987

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

2 International Journal of Distributed Sensor Networks

The asteroid exploration is greatly different from the tra-ditional deep space exploration in which the main goal is toexplore the terrestrial planets such as Mars and Venus Thesedifferences are only the main problems needed to considerand solve in asteroid explorationmission Among these prob-lems these ones related with trajectory design are as follows[10]The first one is how to select the exploration targetsThenumber of the asteroids is very large The exploration targetsmust be selected with large scientific value suitable sizeexact orbit determination and less fuel consumption Thesecond one is the exploration with multitask and multitargetIn order to get more scientific volume and save money theasteroid exploration with multitask and multitarget has beenincreasingly concerned by themain space power in theworldFor an asteroid explorationmission the best way is to exploremultiple target asteroids by flyby or rendezvous which givessome new challenges for trajectory design The last one is touse the electric propulsion For its characteristics with lightquality and high ratio the electric propulsion engine willbe increasingly used in future deep space exploration mis-sions However the combination ofmultitask andmultitargetexploration mission with electric propulsion also brings newchallenges in the trajectory design for exploring asteroidsThe method to design segment by segment and then patchthe segments in together is difficult to ensure the optimal fuelconsumptionTherefore it is necessary to research the overallmethod to solve the multitask trajectory

Recently there are some researches about the optimiza-tion design for the transfer trajectory to explore the asteroidmissions Cui et al proposed a complete set of approaches toselectingmission targets and designing the transfer trajectoryby the multiple gravity assist strategy for exploring asteroidmission [11] Qiao et al designed the transfer trajectory forrendezvous with asteroid Ivar by means of Earth gravityassist with deep space maneuver technology [12] Chen et alstudied the design and optimization of the trajectory from theMoon orbit to the near Earth asteroids using the spacecraftrsquosresidual fuel with the Particle Swarm Optimization algo-rithm [13] Alemany and Braun analyzed the effectivenessof several design space pruning techniques used to reducethe overall number of possible asteroid combinations basedon the 2nd Global Trajectory Optimization Competition(GTOC2) [14] Ceriotti and Vasile formulated the completeautomated design of a multiple gravity assist trajectory as anautonomous planning and scheduling problem and devisedan optimization algorithm to explore the space of possibleplans based on ant colony optimization and also applied theapproach to automatic trajectory planning to the design ofoptimal transfer to Saturn and among the Galilean moons ofJupiter [15]

However these methods usually solve the problem bytwo separate steps The exploration targets are selected firstlyand then the transfer trajectories are designed Because thenumber of the total asteroid combinations is so large thetraditional method is not effective to solve the problem Inthis paper for the Fourth Contest of National Space OrbitDesign in China (CNSOD4) as the background the modelof the contest to explore the small body in the solar system

is adopted as the model of trajectory design As a globaloptimization algorithm the differential evolution algorithm(DE) is introduced to solve the problem The paper proposesa novelmethod to design the optimal trajectory by differentialevolution algorithm for asteroid exploration based on mixedcoding Different from the traditional approach to determinethe celestial sequence firstly and then to optimize the launchwindows and the time span the exploration sequence andthe encounter time were optimized simultaneously in ourapproach by the mixed coding which avoids these problemssuch as the high time complexity in the branch and boundmethod and the nonglobal optimal solution in the greedyalgorithm

2 Problem Statements

The problem definition of CNSOD4 is similar to the Sec-ond Global Trajectory Optimization Competition (GTOC2)which posed a trajectory optimization problem of an ldquoAster-oid Tourrdquo Similarly in CNSOD4 the participants wererequired to design the best possible trajectory that wouldrendezvous with four group different asteroids The purposeof themission inCNSOD4 is to design and optimize the spacetrajectory to explore the minor bodies including asteroidsand comets The optimization objective is to maximize theoverall mission income after finishing the exploration Themission has four group different target objects needed toexplore The number of the candidate asteroids in CNSOD4is 4479 and is far more than in GTOC2 The number of thepossible asteroid combinations is very large Furthermorelaunch date launch velocity times of flight and stay time ateach asteroid were free design variables The large numberof possible asteroid combinations prohibited each and everyone from being examined and the multimodal nature ofthe design space with respect to the other design variablesprohibited a simple gradient-based optimizer from beingused for a single asteroid combination In addition to the largesize of the global optimization problem each local trajectoryoptimization required determining the best thrust profile tominimize propellant consumption

The probe will be launched from Earth at any time duringthe period from January 1 2015 to December 31 2025 with atotal flight time not to exceed 15 years (547875 days) Therewere four types of small bodies near Earth asteroids mainbelt asteroids large asteroids and comets The numbers ofsmall bodies for near Earth asteroids main belt asteroidslarge asteroids and comets were 1750 2065 11 and 653respectively The type for exploration included rendezvouswithwithout devices flyby impact and sample then returnThe probe can use any planet as the gravity assist celestialbody in the process The minimum distance between theprobe and Sun is not less than 02 AU at any time Whenfinishing the exploration mission the residual mass of theprobe is not less than 500 kg The trajectory of the probe isonly affected by the gravitational pull of Sun not consideringthe gravitational pull of the planet and the small celestial body(except the gravity assist) There were different explorationincomes for every small body with different exploration type

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

International Journal of Distributed Sensor Networks 3

Table 1 The income scoring system

Rendezvous with devices Rendezvous without devices Impact FlybyNear Earth asteroids 8a 6a 6b 1cMain belt asteroids 10a 8a 8b 1cLarge asteroids NA 10a 10b 2cComets NA 12a 12b 2c

The optimal objective is to maximize the total income in thegiven period The income scoring system is given in Table 1

Here 119886 119887 and 119888 are the weighting coefficients Theirvalues depend on the stay time length on the asteroid or theimpact velocity or the flyby velocity These formulas (1) givethe specific method to compute these coefficients 119886 119887 and 119888

119886 =

0 119879stay lt 30 d

1 +119879stay minus 30

30030 d le 119879stay le 330 d

2 119879stay gt 330 d

119887 =

0 Vimp lt 20 kms

1 +Vimp minus 20

15020 kms le Vimp le 170 kms

2 Vimp gt 170 kms

119888 =

0 Vflyby gt 10 kms

1 +10 minus Vflyby

10Vflyby le 10 kms

(1)

where Vflyby denotes the stay time on the asteroids Vimpdenotes the impact velocity and Vflyby denotes the flybyvelocity

There are three propulsion ways including chemicalpropulsion electric propulsion and their combination Theprobe directly escaped the gravitational pull of Earth by thecarrier rocket The magnitude of the Earth escape velocityis relative with the initial mass and the escape velocitydoes not have to give the constraint on direction For thecombination of the escape velocity and the initial mass thereare four selections including (4500 1) (3500 2) (3000 3)and (2500 35) In our design (4500 1) was selected as theparameters of the carrier rocket and the chemical propulsionas the propulsion way

3 Optimization Algorithm Based on MixingCode for Exploring the Asteroids

31 The Design and Optimization of the Two-Impulse TransferTrajectory As is shown in Figure 1 the transfer trajectoryof the small celestial body under pure pulse mode is two-impulse transfer trajectory Let 1199031 and Vsc be the position andvelocity of the probe at time 1199050 Give an impulse to the probeat time 1199050 to change the trajectory of the probe so that theposition vectors 1199032 of the probe and the small celestial bodyare the same as the one after the flight time Δ119905 And then

Spacecraftorbit

Asteroid orbit

Sun

2

2

p

Δ 2

1

sc 1

Δ 1[SC t0][P t0]

[P t0 + Δt]

r

r

Figure 1 Double pulse transfer orbit

give the second impulse to the probe according to themissionrequirement

If the initial time 1199050 and the transfer timeΔ119905 are given theposition 1199031 and the velocity Vsc of the probe at the initial time1199050 and the position 1199032 and the velocity V119901 of the small celestialbody at the time 1199050 + Δ119905 are according to the ephemerisAccording to the Lambert theorem the initial velocity V1 andthe final velocity V2 of the transfer trajectory can be solvedand then the velocity increments Δ V1 and Δ V2 of the transfertrajectory at the initial and final time can be computed asfollows

Δ V1 = V1 minus Vsc

Δ V2 = V2 minus V119901(2)

Thus the first impulse Δ1198811 at the initial time of the transfertrajectory can be computed as formula (3) The secondimpulse Δ1198812 at the final time of the transfer trajectory canbe computed according to formula (4) which depends onthe mission type and the velocity increments Δ V2 of thetransfer trajectory at the initial and final time

Δ1198811 = Δ V1 (3)

Δ1198812

=

Intersection Δ V2

Overflight

0 1003817100381710038171003817Δ V21003817100381710038171003817 le 10 kms

(101003817100381710038171003817Δ V21003817100381710038171003817

minus 1) lowast Δ V21003817100381710038171003817Δ V21003817100381710038171003817 gt 10 kms

(4)

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

4 International Journal of Distributed Sensor Networks

For the exploration type of the impact and the explorationtype of sampling and then returning they can be dealt within the same way as in flyby Therefore the fuel consumptionof the two-impulse transfer trajectory is a function of theinitial time 1199050 and the transfer time length Δ119905 as the followingformula

119898(Δ1198811) +119898 (Δ1198812) = 119891 (1199050 Δ119905) (5)

where119898(Δ119881) is the mass of the fuel consumed for getting thevelocity increment which is related to the impulse ration ofthe fuel

32 The Optimization of the Two-Impulse Transfer TrajectoryBased on the above analysis the launch time 1199050 and thetransfer time length Δ119905 directly decide the fuel consumptionof the Lambert transfer trajectory in the initial time 1199050 and thefinal time 1199050+Δ119905 which is a complex function constraint opti-mization problem with multiple peaks and multiple valleysThe stochastic optimization algorithm based on evolutionaryalgorithm is one of the most effective methods to solve theproblem of the complex mission

Differential evolution (DE) is a genetic algorithm basedon the differences among the individuals in the populationswhich was proposed by Rainer Storn and Kenneth Price in1995 to solve the problem related to Chebyshev polynomialsThe initial goal of the algorithm is to solve the globaloptimization problem so the main idea of the algorithm isto use the differences among the individuals in the currentpopulation to generate the new populations and select thenext generation individuals by the binary championship prin-ciple between the parent and child individuals Based on theabove strategy themutation operator will have good ability tosearch globally when DE is in the start stage of the iterationsearch process because the differences in the individualsamong the population are very large However when DE isin the end stage of the iteration search process the mutationoperator will have good ability to search locally because thedifferences in the individuals among the population are verysmall and the population tends to be convergent

DE is a genetic algorithm based on the float coding Foran optimization problem

min 119891 (1199091 1199092 119909119899) | 119909119871119894 le119909119894 le119909

119880119894 (6)

where 119891 is a nonlinear function above the solution space 119909 =1199091 1199092 119909119899 isin 119877

119899 let 119909119894(119905) be the 119894th chromosome of the 119905generation and then

119909119894 (119905) = (1199091198941 (119905) 1199091198942 (119905) 119909119894119899 (119905))

119894 = 1 2 119872 119905 = 1 2 119905max(7)

where 119899 means the length of the coding 119872 is the numberof the individuals among the population and 119905max is themaximum generation of the iteration The whole process ofDE is running as follows

Step 1 (initialization) To generate 119872 individuals in the 119899dimensional solution space by random function consider thefollowing

119909119894119895 (0) = rnd119894119895 (0 1) (119909119880119894119895 minus119909119871119894119895) + 119909

119871119894119895

119894 = 1 2 119872 119905 = 1 2 119905max(8)

where 119909119880119894119895 and 119909119871119894119895 mean the upper and lower bound of the 119895th

variable and rnd119894119895(0 1)means the random float among 0 and1

Step 2 (mutation) To select three individuals 1199091199011 1199091199012 and1199091199013 from the current population randomly where 119894 = 1199011 =

1199012 = 1199013 then the new individual can be generated accordingto the three individuals 1199091199011 1199091199012 and 1199091199013 as follows

ℎ119894119895 (119905 + 1) = 1199091199011119895 (119905) + 120578 (1199091199012119895 (119905) minus 1199091199013119895 (119905)) (9)

where 120578 is the scaling factor

Step 3 (crossover) The purpose of the crossover is to improvethe diversity of the population It can be operated as follows

V119894119895 (119905 + 1)

=

ℎ119894119895 (119905 + 1) rand1119894119895 le CR or 119895 = rand (119894)

119909119894119895 rand1119894119895 gt CR 119895 = rand (119894)

(10)

where rand1119894119895 means a random float among 0 and 1 and CRis the crossover probability CR isin [0 1]

Step 4 (selection) In order to decide whether the newindividual 119909119894(119905) will be left in the new population we needto compare the vector V119894(119905 + 1) and 119909119894(119905) by using the fitnessfunction

119909119894 (119905 + 1) = V119894 (119905 + 1) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) lt 119891 (V1198941 (119905) V119894119899 (119905))V119894 (119905) 119891 (V1198941 (119905 + 1) V119894119899 (119905 + 1)) ge 119891 (V1198941 (119905) V119894119899 (119905))

(11)

When the number of the iteration process is less than 119905maxthe mutation the crossover and the selection are performedrepeatedly

33 The Trajectory Optimization Based on Mixing Code Thetrajectory design to explore the small celestial body is acomposite optimization problem

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

International Journal of Distributed Sensor Networks 5

(1) Set up the length 119899 of the coding(2) Set up the definition field [min119894max119894] of the coding(3) Set up the size 119899pop of the population and the number 119899gen of evolution generation(4) Set up the crossover probability CR and the scaling factor 120578(5) Initialize the population at random and set the current generation 119892 = 0(6) For all 119894 isin [1 119899pop] do(7) Select three individuals 1199091198941119892 1199091198942119892 1199091198943119892 at random(8) Generate a data 119903 isin [0 1] at random(9) If 119903 le CR(10) Set 119890 = 1(11) Else(12) Set 119890 = 0(13) V119894119892+1 = 119890 [(1199091198943119892 minus 119909119894119892) + 120578 (1199091198942119892 minus 1199091198941119892)](14) If 119891(119909119894119892 + V119894119892+1) lt 119891(119909119894119892)(15) 119909119894119892+1 = 119909119894119892 + V119894119892+1(16) Else(17) 119909119894119892+1 = 119909119894119892(18) End for(19) 119892 = 119892 + 1(20) If 119892 le 119899gen(21) goto (6)(22) Else(23) End

Algorithm 1 The improved differential evolution algorithm based on mixed coding

The exploration sequence is a typical combinationaloptimization problem while the trajectory design of two-impulse transfer is a function optimization problem Thecommon methods to solve the global optimal trajectory arethe branch and boundmethod and the greedymethod In thetwo methods the celestial sequence is first determined andthen the launch windows and the time span are optimizedHowever all of the two methods have some limitationsWhen searching globally by the branch and bound methodthere are many feasible exploration trajectories needed to besaved which consumes a lot of time and space Thereforethe algorithm complexity is very high by the branch andbound method As for the greedy method every step of thealgorithm is based on the current optimum which makesthe solution not the global optimum In order to solve theabove problems an optimization algorithm to explore thesmall celestial body is proposed based on the mixed codingin this paper In the algorithm the celestial sequence andthe time sequence are coded together into the chromosomeof the differential evolution and optimized simultaneouslyThe algorithm can make full use of the characteristics of thehigh efficiency and global optimization ability of differentialevolution and can also avoid the problems in the branch andbound method and the greedy method

In our method the chromosome of CNSOD4 is designedto include four parts the celestial sequence the explorationtype the time sequence and the return time

The celestial sequence represents the exploration orderof the small bodies Because the coding for the wholechromosome is float data the mapping between the partchromosome and the celestial sequence is implemented byrounding operation

The exploration type represents which one is adoptedto explore the small body among the four types for explo-ration The mapping between the part chromosome andthe exploration type is implemented by judging whetherthe corresponding asteroid can be explored in the fourexploration types

If the corresponding asteroid can be explored the timesequence represents the launch windows and the time spanof two-impulse transfer trajectory In the part chromosomethe first data is the launch time and the other data is theproportion that the corresponding time span for transfertrajectory accounts for in the whole exploration period Themapping method can ensure the sum time for explorationdoes not exceed the given range

The return time represents the time that the aircraftreturns to the earth after having completed the explorationBecause the exploration for the small bodies involves thesampling exploration the aircraft should return to the earthto implement sampling This chromosome about the returntime is designed for the special contest problem and it can bedifferent for the different designs

The algorithm steps are described in detail as inAlgorithm 1

4 Result and Analysis

In our differential evolution algorithm the scaling factor 120578 isset as 09 and the crossover probability CR is set as 10 Theevolution strategy is rand1exp The size of the population119899pop is 1000 The number of the generation 119899gen is 50000

In our result the probe will escape from Earth at5704466MJD the total duration time is 1164 years

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

6 International Journal of Distributed Sensor Networks

Table 2 The design result using our method

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)5734599 ldquo2010 SO16rdquo (NEA F) 135751340 ldquo2001 FO127rdquo (NEA F) 285771263 ldquo2004 VCrdquo (NEA IM) 895866959 ldquo2010 VQ98rdquo (NEA R + D) 2495929868 ldquo1993 HDrdquo (NEA R + D) 4096062307 ldquoOljatordquo (MB IM) 4906129571 Earth (SR) 810 112775

minus2

0

2times108

02

4times108

times106

0

minus5

minus10

minus15

minus20

OljatoEarthSpacecraft

Impulse pointStart pointEnd point

Figure 2The three-dimensional simulationwhen the probe returnsto Earth from the main belt asteroid Oljato

(425151 days) and the total score is 81 The detailed resultsare shown in Table 2 The rank among all teams of CNSOD4is listed in Table 3

Figure 2 gives the three-dimensional simulationwhen theprobe returns to Earth from the main belt asteroid OljatoIn the figure the orbit of the asteroid Oljato Earth andthe probe are drawn in different colors The impulse pointthe start point and the end point are also given in differentshapes

As is shown by the result among all teams our resultranked number 8 Particularly it should be noted that ourresult ranked second in all teams which only uses thechemical propulsion We also designed the exploration tra-jectory only by chemical propulsion using genetic algorithmthe result is shown in Table 4 and the three-dimensionalsimulation of the exploration trajectory is shown in Figure 3The result shows the differential evolution algorithmbased onmixed coding has the good performance to search the globaloptimum

minus1 minus05 0 05 1

minus1

minus08

minus06

minus04

minus02

0

02

04

06

08 2004 QA22

Earth

2000 SG344

x (AU)

Earth

2006 RH120

2008 JL24

y (A

U)

Figure 3 The three-dimensional simulation of the explorationtrajectory

5 Conclusion

In order to optimize the celestial sequence and the timesequence simultaneously a novel method is designed tooptimize the trajectory by differential evolution algorithm forasteroids exploration based on the idea of mixed coding inthis paper In the method the celestial sequence and the timesequence are coded together into the chromosome ofDE andthe chromosome of DE is designed to include four parts thecelestial sequence the exploration type the time sequenceand the return time which avoids optimizing the celestialsequence and the launch windows in two different steps Theidea is also used to solve the Fourth Contest of National SpaceOrbit Design in China The result shows that the method hasnot only the good ability to search the global optimum butalso the high computational efficiency It is clear that this ideais a feasible method to design and optimize the trajectory forexploring the small celestial body However it is also notedthat our result still has a certain distance with the result ofthe first group in the contest Therefore how to improve theability of the algorithm to search the global optimal solutionis our further research focus

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

International Journal of Distributed Sensor Networks 7

Table 3 Rank of CNSOD4

Rank Team Propulsionlowast Time (Y) Income1 National University of Defense Technology CP + EP1 1366 1202 Purple Mountain Observatory Chinese Academy of Sciences CP + EP1 1500 1182 Tsinghua University CP + EP1 1500 1184 Center for Space Science and Applied Research Chinese Academy of Sciences CP + EP1 1451 1175 Shanghai Institute of Spaceflight Control Technology CP + EP1 1491 1016 Xirsquoan Satellite Control Center CP + EP1 1423 997 The Second Artillery Engineering University CP 1487 868 China University of Geosciences (Wuhan) CP 1164 819 Beihang University CP + EP1 1310 8110 Harbin Institute of Technology CP + EP1 913 7311 Beijing Aerospace Control Center (Team 1) CP 407 6812 Beijing Aerospace Control Center (Team 2) CP 473 6613 Peking University CP + EP1 561 64lowastNote CP chemical propulsion EP electric propulsion

Table 4 The design result using genetic algorithm

Time (MJD) The exploration object and type The total exploration income The residual mass (KG)610993 ldquo2008 JL24rdquo (NEA R + D) 160616153 ldquo2000 SG344rdquo (NEA R + D) 320622823 ldquo2006 RH120rdquo (NEA F) 340625633 ldquo2002 XT90rdquo (NEA IM) 400627036 ldquo2011 AX22rdquo (NEA F) 410782386 Earth (SR) 730 56330

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Maocai Wang is thankful for the Special Financial Grantfrom the China Postdoctoral Science Foundation (no2012T50681) the General Financial Grant from the ChinaPostdoctoral Science Foundation (no 2011M501260) theGrant from the Fundamental Research Funds for the Cen-tral Universities China University of Geosciences (noCUG120114) and the Grant from China Scholarship Council(no 201206415018) Guangming Dai is thankful for the Grantfrom Natural Science Foundation of China (no 61472375and no 60873107) and the 12th five-year preresearch projectof civil aerospace in China Lei Peng is thankful for theGrant from the Natural Science Foundation of China (no61103144)

References

[1] A Gibbings M Vasile I Watson J-M Hopkins and D BurnsldquoExperimental analysis of laser ablated plumes for asteroiddeflection and exploitationrdquo Acta Astronautica vol 90 no 1pp 85ndash97 2013

[2] P G Antreasian F T Nicholson P H Kallemeyn S BhaskaranR J Haw and P Halamek ldquoGalileo orbit determination for the

Ida encounterrdquo Advances in the Astronautical Sciences vol 87no 2 pp 1027ndash1048 1994

[3] E Perozzi A Rossi and G B Valsecchi ldquoBasic targetingstrategies for rendezvous and flyby missions to the near-Earthasteroidsrdquo Planetary and Space Science vol 49 no 1 pp 3ndash222001

[4] J Vaubaillon F Colas and L Jorda ldquoThe meteoroid environ-ment of comet 9PTempel 1 and the Deep Impact spacecraftrdquoAstronomy and Astrophysics vol 450 no 2 pp 819ndash823 2006

[5] T Mukai A M Nakamura and T Sakai ldquoAsteroidal sur-face studies by laboratory light scattering and LIDAR onHAYABUSArdquoAdvances in Space Research vol 37 no 1 pp 138ndash141 2006

[6] A Accomazzo P Ferri S Lodiot A Hubault R Porta andJ-L Pellon-Bailon ldquoThe first Rosetta asteroid flybyrdquo ActaAstronautica vol 66 no 3-4 pp 382ndash390 2010

[7] C T Russell and C A Raymond ldquoThe Dawn mission to Vestaand Ceresrdquo Space Science Reviews vol 163 no 1ndash4 pp 3ndash232011

[8] S Lohle A Mezger and H Fulge ldquoMeasured surface tempera-tures of theHayabusa capsule during re-entry determined fromground observationrdquo Acta Astronautica vol 84 pp 134ndash1402013

[9] L Liu Y Liu J-F Cao G-S Tang and J-L Zhou ldquoMissiondesign of the CHANGrsquoE-2 asteroid explorationrdquo Journal ofAstronautics vol 35 no 3 pp 262ndash268 2014 (Chinese)

[10] Y Chen H Baoyin and J Li ldquoTarget analysis and low-thrusttrajectory design of Chinese asteroid exploration missionrdquoScience China Physics Mechanics and Astronomy vol 41 no 9pp 1104ndash1111 2011 (Chinese)

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

8 International Journal of Distributed Sensor Networks

[11] P Y Cui D Qiao H T Cui and E J Luan ldquoTarget selectionand transfer trajectories design for exploring asteroid missionrdquoScience China Technological Sciences vol 53 no 4 pp 1150ndash1158 2010

[12] D Qiao H Cui and P Cui ldquoThe design of transfer trajectoryfor Ivar asteroid explorationmissionrdquoActaAstronautica vol 65no 11-12 pp 1553ndash1560 2009

[13] Y Chen H Baoyin and J Li ldquoDesign and optimization of a tra-jectory for Moon departure Near Earth Asteroid explorationrdquoScience China Physics Mechanics and Astronomy vol 54 no 4pp 748ndash755 2011

[14] K Alemany and R D Braun ldquoDesign space pruning techniquesfor low-thrust multiple asteroid rendezvous trajectory designrdquoin Proceedings of the AIAAAAS Astrodynamics Specialist Con-ference vol 129 pp 1523ndash1534 Mackinac Island Mich USA2007

[15] M Ceriotti and M Vasile ldquoMGA trajectory planning with anACO-inspired algorithmrdquo Acta Astronautica vol 67 no 9-10pp 1202ndash1217 2010

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

Research ArticleIntrusion Detection and Cooperative Tracking Using PTZNetwork Thermal Imagers

Zhenghao Li12 Junying Yang1 Peng Han2 Yang Ran2 and Zhi Chai3

1Key Laboratory for Optoelectronic Technology and Systems of Ministry of Education College of Optoelectronic EngineeringChongqing University Chongqing 400044 China2Chongqing Academy of Science and Technology Chongqing 401123 China3Beijing Institute of Environmental Features Beijing 100854 China

Correspondence should be addressed to Zhenghao Li lizhenghaocqueducn

Received 21 November 2014 Revised 24 March 2015 Accepted 11 April 2015

Academic Editor Huidong Jin

Copyright copy 2015 Zhenghao Li et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Nowadays more and more network thermal imaging cameras are working over distributed networks offering the capability ofonline remote intelligent video surveillance In this paper we propose an original intrusion detection and cooperative trackingapproach applied for PTZ (PanTiltZoom) network thermal imagers It consists of three modulesThe key module is the real-timeFOV (Field of View) matching module which is realized in a parallel way The intrusion detection module first eliminates theoffset between current frame and prior frame through FOV matching and then handles intrusion detection by motion detectionin the preset surveillance zone The cooperative tracking module shifts the priority of tracking by imager pose estimation which isalso based on FOV matching avoiding transferring the local features from one imager to another Experiments are conducted todemonstrate that the proposed approach is of high accuracy for intrusion detection and cooperative tracking and keeps the framerate over 20 fps

1 Introduction

Nowadays more and more network cameras and thermalimagers are working over distributed networks offering thecapability of online remote intelligent video surveillance forantiterrorism and civil protection [1]

Much research has been done for object detection andtracking using a single camera [2ndash4] Benfold and Reiddesigned a multitarget tracking system which detects objectsusing a HOG based detector and guarantees fast trackingwith the KLT method and MCMCDA [2] Andriyenko etal presented a model to reason about occlusions especiallythe interobject occlusions [3] Robust and reliable track-ing in complex scene can be easily achieved through thismethod Moreover nonlinear models learned online areadopted for explaining nonlinear motions and appearancein the tracking framework [4] Recently the multicamerasurveillance system becomes more and more popular forits sufficient coverage compared to single camera Fuhr andJung presented a robust pedestrian tracking approach with

monocular calibrated static cameras using patch matching inobject detection [5] and Liem and Gavrila realized a systemwith overlapping cameras for detecting and trackingmultiplepedestrians [6]

Though intrusion detection and cooperative trackingusing one or multiple static cameras have been alreadyachieved with high accuracy they are hardly applied forPTZ (PanTiltZoom) cameras or thermal imagers whenworking under patrolmodeThis is because existing solutionsare generally based on motion detection that needs staticbackground but the FOV (Field of View) usually changedcontinuously when using PTZ cameras or thermal imagersThus obtaining the FOV offset accurately and getting thethermal imager pose simultaneously are the key points torealize intrusion detection and cooperative tracking usingPTZ network thermal imagers [7]

To address the problems mentioned above we proposedan original intrusion detection and cooperative trackingapproach The proposed approach includes three majormodules They are the FOV matching module the intrusion

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 130103 4 pageshttpdxdoiorg1011552015130103

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

2 International Journal of Distributed Sensor Networks

detection module and the cooperative tracking module Thekeymodule is real-time FOVmatching which is realized in aparallel way that can be substantially optimized for multicoreprocessor One thread tracks the key points employing anultra-low-weight key point description and hybrid spill-tree and the other thread handles three-dimensional map-ping The intrusion detection module first eliminates theoffset between current frame and prior frame through FOVmatching and then handles intrusion detection by motiondetection in the preset surveillance zone The cooperativetrackingmodule shifts the priority of tracking by imager poseestimation which is also based on FOV matching avoidingtransferring the local features from one imager to another

The remainder of this paper is organized as followsSection 2 gives the implementation details of the FOVmatch-ing module Section 3 introduces the implementation of theother two modules In Section 4 experimental results arepresented Lastly in Section 5 conclusions are presented

2 Real-Time FOV Matching

As mentioned above the real-time FOV matching module isrealized in a parallel way which is suitable for optimization bymulticore processors This module includes tracking threadand mapping thread partially inspired from the frameworkof PTAM [8 9] However FAST corner based registration [10]is substituted by our ultra-low-weight registration algorithm[11]

21 Tracking Thread Modern detectors tend to locate keypoints by simply examining the intensities of certain pixelsaround the tentative locations in order to guarantee suffi-cient number of candidate key points [12ndash14] Following themethodology similar to the algorithms proposed in [12] weconsider only the intensities along a circle of 16 pixels aroundeach candidate key point

We locate a candidate key point at a pixel 119875 if theintensities of at least 12 contiguous pixels are all above(negative) or all below (positive) the intensity of 119875 over acertain threshold Usually a featureless key point can berejected quickly without scanning the entire circle

Once a key point has been located the intensities of everythree contiguous pixels on the discrete circle are weightedlysummed resulting in a total of 16 sums The 16 sums areutilized to construct a compact descriptor 119863 In fact theintensity is substituted by the gradient119866 from the point on thecircle to its center119875 in order to resist the illumination changeAssuming that 119877119894 is a pixel on the circle 119877 119877119894cw and 119877119894ccw arethe neighboring points in the clockwise and counterclockwisedirections of119877 respectively Each element in the descriptor119863can be described as119863119894 = 119886 sdot 119866119877

119894cwrarr119875+ 119887 sdot 119866119877

119894rarr119875 + 119888 sdot 119866119877

119894ccwrarr119875

119894 isin [1 16]

(1)

Here [119886 119887 119888] is the weight and is chosen as [05 10 05] bytrial and error

The largest sum is chosen as the first element of thedescriptor and the vector is filled with the remaining sums

of the circle in a clockwise direction This simple process issufficient for rectifying the detected key point with respectto in-plane rotation Moreover it considerably reduces thecomputational cost in calculating the orientation of the smallimage patch and sorting the descriptor elements using themean squared deviation (MSD) [15] Then the descriptorvector is normalized in order to remove the variance ofcontrastThepolarity of every descriptor is also recorded suchthat the key points can be categorized as positive or negativeThis partition is efficient for matching since positive featuresneed not be compared with negative ones

In the matching section of the tracking thread thehybrid SP-Tree is employed for its high efficiency [16]Finally RANSAC as the effective way of eliminating spuriousmatches should not be omitted [17] The authors do notintend to give a detailed description here as similar work canbe found in [11 18]

22 Mapping Thread In this thread a map consists of acollection of 119872 key points located in a world coordinateframe Each key point represents a locally planar texturedpatch in the world The map also contains 119873 key framesThese key frames are the snapshots taken by a thermal imagerat various points in timeAmapusually contains 2000 to 6000points and 40 to 120 key frames

Once an initial map is built using a stereo method themap is continually refined and expanded as new key framesare added by the tracking thread This thread is partiallyrealized by PTAM For more details please refer to [8 9]

3 Intrusion Detection andCooperative Tracking

31 Intrusion Detection The intrusion detection module isused for real-time alerting in case of intrusion into presetsurveillance zone There are many approaches for intrusiondetection in a continuous video stream They are mainlybased on motion detection namely comparing the currentframe with one from the previous frames We could get abinary image by comparing each pixel between current frameand previous frame It is possible to count the number ofpixels and if the amount is greater than a predefined alarmlevel we can signal about a motion event

It should be noted that moving objects such as pedes-trians and automobiles usually have higher intensities com-pared with the background in grey-level pseudocolour modeof thermal imager According to this phenomenon thenegative impact coming from the environmental change inFOV such as the changing shadows and the trembling ofleaves can be eliminated Figure 1(b) shows the reconstructedframe after foreground segmentation of Figure 1(a)

After compensating the FOV offset obtained from thereal-time FOV matching it can facilitate a reliable detectionof unauthorised accesses under arbitrary weather conditions

32 Cooperative Tracking When an intrusion event isdetected the related PTZ thermal imager tracks it usingan improved particle filtering method and estimates

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

International Journal of Distributed Sensor Networks 3

Table 1 The false alarm rate and missing report rate of 10-week observation

Week Mean Standard deviation1 2 3 4 5 6 7 8 9 10

FAR 0003 0000 0003 0001 0003 0002 0005 0000 0002 0002 00021 00014MRR 0004 0009 0017 0002 0001 0010 0004 0002 0007 0004 00060 00046

(a) (b)

Figure 1 Background segmentation (a) A frame acquired by the thermal imager and (b) the frame after background segmentation

Object tracking

Pose estimationHandoff Waiting

Object tracking

Pose estimation HandoffWaiting

ImagerA

ImagerB

Figure 2 Flowchart of cooperative tracking module

the pose of the imager simultaneously utilizing theinformation obtained from FOV matching module Oncethe intrusion object enters an overlapping FOV of twoimagers over the network the handoff thermal imager isactivated immediately according to the spatial relationshipbuilt by pose estimation and turns to tracking and poseestimation status Meanwhile the previous thermal imagerreturns to waiting status waiting for reactivation from a newcooperative tracking event or a new intrusion event Figure 2shows the flowchart of the proposed cooperative trackingframework

Particle filtering is an effective approach for object track-ing [19] The core of particle filtering is to approximate therelevant distributions with random measures composed ofparticles For the reason that the particle swarm optimiza-tion algorithm can search the sample area around the lasttime object position depending on current observation itcan distribute the particles in a high likelihood area eventhough the dynamic model of the object cannot be obtainedHence we adopt an improved particle filtering approachbased on particle swarm optimization (abbreviated as PSO-PF) in this module to handle the object tracking [20 21]

PSO-PF algorithmdoes not distribute particles like sampling-importance resampling (SIR) for the reason that sampling-importance resampling usually distributes particles in thewrong likelihood area particularly when tracking objectsin a cluttered scene PSO-PF first finds the sample area byPSO algorithm and then distributes the particles based ontwo different base points in order to achieve diversity andconvergence in feature matching For more details pleaserefer to [7]

4 Results

We have evaluated the proposed approach on an ordinaryworkstation with Intel Q9 series CPU and 4GB RAM It canhandle 2 channels of standardD1 (704times576) live video streamover 20 fps

Now the approach has been integrated in the intelligentvideo surveillance system of Chongqing Rail Transit Fourthermal imagers and cameras are used to monitor an areaof more than 3000 square meters According to the testreport the false alarm rate (FAR) of the proposed approachis below 00021 and the missing report rate (MRR) is below00060 Table 1 shows the false alarm rate and missingreport rate of 10-week observation acquired from ChongqingRail Transit

5 Conclusions

In conclusion an effective intrusion detection and cooper-ative tracking approach which is suitable for PTZ thermalimagers is proposed It has been proven in our tests that thisapproach not only runs fast but also has the capability oftolerating the change of circumstances Now this approachhas been applied in Chongqing Rail Transit successfully

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

4 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This research was supported by the National Natural ScienceFoundation of China (61105093) the Fundamental ResearchFunds for the Central Universities (106112013CDJZR120013)the Application Development Program of CSTC(cstc2013yykfC60006) the International Science amp Tech-nology Cooperation Program of China (2013DFA11950) theZhejiang Provincial Natural Science Foundation of China(LY15F020042) and the Visiting Scholar Foundation ofKey Laboratory of Optoelectronic Technology amp Systems(Chongqing University) Ministry of Education

References

[1] A Torabi and G-A Bilodeau ldquoLocal self-similarity-basedregistration of human ROIs in pairs of stereo thermal-visiblevideosrdquo Pattern Recognition vol 46 no 2 pp 578ndash589 2013

[2] B Benfold and I Reid ldquoStablemulti-target tracking in real-timesurveillance videordquo in Proceedings of the IEEE Conference onComputer Vision and Pattern Recognition (CVPR rsquo11) pp 3457ndash3464 June 2011

[3] A Andriyenko S Roth and K Schindler ldquoAn analytical formu-lation of global occlusion reasoning for multi-target trackingrdquoinProceedings of the IEEE International Conference onComputerVision Workshops (ICCV rsquo11) pp 1839ndash1846 November 2011

[4] B Yang and R Nevatia ldquoMulti-target tracking by onlinelearning of non-linear motion patterns and robust appearancemodelsrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition (CVPR 12) pp 1918ndash1925Providence RI USA June 2012

[5] G Fuhr and C R Jung ldquoCombining patchmatching and detec-tion for robust pedestrian tracking in monocular calibratedcamerasrdquo Pattern Recognition Letters vol 39 no 1 pp 11ndash202014

[6] M C Liem and D M Gavrila ldquoJoint multi-person detectionand tracking from overlapping camerasrdquo Computer Vision andImage Understanding vol 128 pp 36ndash50 2014

[7] Z Li Z Hu H Li and S Fu ldquoCooperative tracking usingmultiple PTZ thermal imagersrdquo International Journal of Ther-mophysics vol 33 no 10-11 pp 2006ndash2010 2012

[8] G Klein and D Murray ldquoParallel tracking and mapping forsmall AR workspacesrdquo in Proceedings of the 6th IEEE and ACMInternational Symposium on Mixed and Augmented Reality(ISMAR rsquo07) pp 225ndash234 Nara Japan November 2007

[9] ROCastleGKlein andDWMurray ldquoWide-area augmentedreality using camera tracking andmapping inmultiple regionsrdquoComputer Vision and Image Understanding vol 115 no 6 pp854ndash867 2011

[10] E Rosten and T Drummond ldquoFusing points and lines forhigh performance trackingrdquo in Proceedings of the 10th IEEEInternational Conference on Computer Vision (ICCV rsquo05) pp1508ndash1515 Beijing China October 2005

[11] Z Li W Gong A Y C Nee and S K Ong ldquoRegion-restrictedrapid keypoint registrationrdquo Optics Express vol 17 no 24 pp22096ndash22101 2009

[12] M Calonder V Lepetit M Ozuysal T Trzcinski C Strechaand P Fua ldquoBRIEF computing a local binary descriptorvery fastrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 34 no 7 pp 1281ndash1298 2012

[13] A Alahi R Ortiz and P Vandergheynst ldquoFREAK fast retinakeypointrdquo in Proceedings of the IEEE Conference on ComputerVision and Pattern Recognition pp 510ndash517 Providence RIUSA June 2012

[14] T Trzcinski M Christoudias P Fua and V Lepetit ldquoBoostingbinary keypoint descriptorsrdquo in Proceedings of the 26th IEEEConference on Computer Vision and Pattern Recognition (CVPRrsquo13) pp 2874ndash2881 June 2013

[15] P Park CH Lee and JW Ko ldquoMean-square deviation analysisof affine projection algorithmrdquo IEEE Transactions on SignalProcessing vol 59 no 12 pp 5789ndash5799 2011

[16] T Liu A W Moore A Gray and K Yang ldquoAn investigationof practical approximate nearest neighbor algorithmsrdquo in Pro-ceedings of the 18th Annual Conference on Neural InformationProcessing Systems (NIPS rsquo04) pp 825ndash832 December 2004

[17] M A Fischler and R C Bolles ldquoRandom sample consensus aparadigm for model fitting with applications to image analysisand automated cartographyrdquoCommunications of the Associationfor Computing Machinery vol 24 no 6 pp 381ndash395 1981

[18] Z Li S Fu J Deng J Yang Y Ran and H Li ldquoContinuousregion tracking using PTZ thermal infrared imagerrdquo in Proceed-ings of the 8th EUROSIM Congress on Modelling and Simulation(EUROSIM rsquo13) pp 390ndash392 Cardiff UK September 2013

[19] M S Arulampalam S Maskell N Gordon and T Clapp ldquoAtutorial on particle filters for online nonlinearnon-GaussianBayesian trackingrdquo IEEE Transactions on Signal Processing vol50 no 2 pp 174ndash188 2002

[20] R Poli ldquoAnalysis of the publications on the applications ofparticle swarm optimisationrdquo Journal of Artificial Evolution andApplications vol 2008 Article ID 685175 10 pages 2008

[21] J Zhao and Z Li ldquoParticle filter based on Particle SwarmOptimization resampling for vision trackingrdquo Expert Systemswith Applications vol 37 no 12 pp 8910ndash8914 2010

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

Research ArticleEfficient Pairing-Free Privacy-Preserving Auditing Scheme forCloud Storage in Distributed Sensor Networks

Xinpeng Zhang Chunxiang Xu and Xiaojun Zhang

School of Computer Science and Engineering University of Electronic Science and Technology of China Chengdu 611731 China

Correspondence should be addressed to Xinpeng Zhang carriage1029163com

Received 21 November 2014 Accepted 19 January 2015

Academic Editor Lu-An Tang

Copyright copy 2015 Xinpeng Zhang et alThis is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the rapid growth of the distributed sensor networks the distributed sensor network data security problems begin to attractthe attention of people The previous research of distributed sensor network security has focused on secure information incommunication however the research of secure data storage has been overlooked Aswe know cloud data storage and retrieval havebecome popular for efficient data management in distributed sensor networks thus they can enjoy the on-demand high-qualitycloud storage service Meanwhile it also introduces new security challenges To tackle with these security challenges many classicauditing schemes of cloud storage have been proposed However these schemes all need very expensive pairing computation whichis not suitable for sensor networks In this paper we propose an efficient pairing-free auditing scheme for data storage of distributedsensor networks We exploit homomorphic message authentication codes (MACs) to reduce the space used to store the verificationinformation We also employ the randommasking technique to make sure the TPA cannot recover the primitive data blocks of thesensor networks data manager Experimental results show that our auditing scheme is more light-weight than previous auditingschemes and more practical in applied distributed sensor networks environments

1 Introduction

Nowadays distributed sensor networks have been rapidlyapplied in many practical environments in our social life[1 2] With distributed sensor networks being applied widelythe sensor network data managers often need to collect mas-sive data and choose to be stored in the cloud server while thesecurity and privacy of sensor networks storage data becomeincreasingly important [3 4] Aswe know cloud computing isan alternative to conventional computing model since it canprovide a flexible resilient and cost-effective infrastructure[5] So it is suitable option to store themassive sensor networkdata on cloud server [6] While cloud storage is an importantservice of cloud computing which allows cloud users tomovedata from their local computing systems to the cloud by dataoutsourcing the cloud users can be relieved from the burdenof local data storage andmaintenanceThus the cloud serverscan concentrate on their core business issues and operateother business applications through the Internet rather thanincurring substantial hardware software and personnel costsinvolved in deploying andmaintaining applications in-house

Although the cloud storage service makes these advan-tages more appealing than ever before it also introducesnew security challenges towards userrsquos outsourced data [7ndash9] Firstly the cloud users would worry their data could bemisused or accessed by unauthorized users Many researcheshave been done on this security issue of data hosting [10ndash12] Secondly the cloud users would worry their data couldbe lost in the cloud This is because data loss could happenin any infrastructure no matter what high degree of reliablemeasures the cloud service providers would take [13 14]Sometimes the cloud service providersmay be dishonest andthey may discard the data which have not been accessed orrarely accessed to save the storage space or keep fewer replicasthan promised Moreover the cloud service providers maychoose to hide data loss and claim that the data are stillcorrectly stored in the cloud Consequently the cloud usersneed to be convinced that their data are correctly stored inthe cloud

As the cloud users no longer physically possess thestorage of their data traditional cryptographic primitivesfor the purpose of data security protection can not be

Hindawi Publishing CorporationInternational Journal of Distributed Sensor NetworksVolume 2015 Article ID 593759 10 pageshttpdxdoiorg1011552015593759

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

2 International Journal of Distributed Sensor Networks

directly adopted Thus how to efficiently verify the integrityof outsourced cloud data without the local copy of data filesbecomes a big challenge for data storage security in cloudcomputing Checking on retrieval is a common method forchecking the data integrity which means cloud users checkthe data integrity when accessing their dataThis method hasbeen used in peer-to-peer storage systems [15] network filesystems [16 17] web-service object stores [18] and databasesystems [19] However checking on retrieval is not sufficientto check the integrity for all the data stored in the cloudThere is usually a large amount of data stored in the cloudthe ability to audit the correctness of the data in a cloudenvironment can be formidable and expensive for the cloudusers [20 21] Therefore in order to save the communicationresources as well as the online burden potentially broughtby the periodic storage correctness verification cloud userscan delegate a third party (TPA) to perform security auditingtasks as it is not economically feasible for them to handle itby themselves Meanwhile the cloud users also hope to keeptheir data private from the TPA and the cloud server

11 Related Work Until now a number of auditing schemeshave been proposed in the context of ensuring remotelystored data integrity without the knowledge of the entiredata with different requirements [20 22ndash24] However theseschemes need the expensive pairing computation it is aburden for the sensor network And most of these schemes[20 22 24] do not consider the privacy protection of userrsquosdata Indeed the userrsquos data may be revealed to somecurious adversaries This shortcoming will greatly affect thesecurity of these schemes in cloud computing In the viewof protecting the data privacy the users can rely on the TPAfor the storage security of their data and they also do notwant this auditing process to introduce new vulnerabilities ofunauthorized information leakage toward their data security[25]The unauthorized data leakage still remains possible dueto the potential exposure of decryption keys In 2013 Wanget alrsquos [26] has presented a privacy-preserving public auditingscheme for cloud storage it resorts to the homomorphicauthenticator technique and random masking technique toachieve privacy-preserving public auditing and utilizes thetechnique of bilinear aggregate signature to realize batchauditing However it also acquires very expensive pairingcomputation which is time-consuming Therefore how todesign an efficient privacy-preserving auditing scheme forcloud storage in distributed sensor networks especiallywithout needing the expensive pairing computation is theimportant work we are going to do in this paper

12 Our Contribution Motivated by the above in this paperwe propose an efficient pairing-free privacy-preserving audit-ing scheme for cloud storage in distributed sensor networksIn particular we utilize the modified Schnorr signature toconstruct homomorphic authenticator so that the TPA canverify the integrity of the data without retrieving the entiredata Additionally we exploit homomorphic MACs [27] toreduce the space used to store the verification informationAs a necessary tradeoff we allow the TPA to share a privatekey pair with the DSN data manager which we refer to as

authorized auditing Due to the function of the randommasking even if the authorized TPA possesses the privatekey pair the TPA cannot recover the primitive data blocksof the DSN data manager As the individual auditing of thesegrowing auditing tasks can be tedious we extend our basicscheme to support batch auditing for multiuser which canthus enable the TPA to efficiently perform multiple audit-ing tasks in a batch manner simultaneously Furthermorecompared with the previous classic auditing scheme [26] ourexperimental results show that our auditing scheme is morelight-weight and this is mainly because our auditing schemedoes not need the expensive pairing operations which cansatisfy the requirement of the sensor network

13 Organization The rest of this paper is organized as fol-lowsWe introduce the preliminaries of ourwork in Section 2We give the formal pairing-free privacy-preserving auditingscheme for cloud storage with distributed sensor networksin Section 3 We give the analysis of the proposed auditingscheme in Section 4 We make a performance comparison inSection 5 We make a conclusion in Section 6

2 Preliminaries

21 The Cloud Data Storage Model in Sensor Network Weexemplify the security needs in data storagewith a distributedsensor networks application scenario Here for simplicityafter collecting the data by the sink node we assume that weassume that a DSN (distributed sensor network) data storagemanager processes and transfers sensor networks data to thecloud sever Since DSN data storage manager does not ownadditional computing resources it only takes advantage ofthe limited computing capacity of the sink node to finishthe secure DSN data storage For the part of DSN it canbe considered as a data storage manager while for the partof the CSP (cloud service provider) it can be consideredas a special cloud user In our distributed sensor networksapplication scenario we suppose Pob is a DSN data ownerhis business is that to collect sensor network data which areprocessed to supply various service to clients Since he doesnot have enoughmoney to buy devices and hire professionalshe wishes to turn to CSP and outsource his data to CSPHowever he will worry about the following questions (1) hecannot physically control the data and CSP may repudiatethat the data are lost which makes him verify the integrityof data at any time (2) CSP is honest and curious Pob wantsto guarantee his data confidentiality and he must assure hisstoragemode has the function of privacy-preserving (3) Pobrsquosmain work is responsible for sensor network and he needs anefficient audit scheme to complete this task

As illustrated in Figure 1 sensor nodes collect data fromthe target setting and send them to sink node Pob isa distributed sensor networks data owner he can assigna DSN data storage manager to sign and encrypt datathen outsource data and tags to CSP and delete local datasimultaneously If the DSN data storage manager wants toverify data integrity stored in the cloud server he makes arequest for TPATPAverifies tags after it receives the requests

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

International Journal of Distributed Sensor Networks 3

Sensor node

managerDSN

requestVerify Verify

Sink node

CSP

TPA

Challenge

Result

Proof

SigGen

Encrypt

Figure 1 DSN data storage in the CSP

If it is true it generates a challenge message After receivingthe challenge message request CSP supplies the responseproof to TPA TPA verifies the response proof message andreturns the verified result to the DSN data storage managerFinally the DSN data storage manager submits the auditingresult to Pob

The sensor network (DSN) data manager can rely on thecloud server for cloud data storage and maintenance Theymay also dynamically interact with the cloud server to accessand update their stored data for various application purposesThe DSN data manager may resort to the TPA for ensuringthe storage security of their outsourced data while hopingto keep their data private from the TPA We consider that asemitrusted cloud server exists Namely in most of time itbehaves properly and does not deviate from the prescribedprotocol execution However during providing the clouddata storage based services for the benefits the cloud servermight neglect to keep or deliberately delete rarely accesseddata files which belong to the DSN data manager Moreoverthe cloud server may decide to hide the data corruptionscaused by server hacks or failures to maintain reputationWe assume that the TPA who is in the business of auditingis reliable and independent and thus has no incentive tocollude with either the cloud server or the DSN data managerduring the auditing process The TPA should be able toefficiently audit the cloud data storage without local copyof data and without bringing in additional online burdento the DSN data manager However any possible leakage ofDSNmanagerrsquos outsourced data towards the TPA through theauditing protocol should be prohibited

22 Design Goals To enable privacy-preserving auditing forcloud data storage under the aforementioned model ourauditing scheme should achieve the following security andperformance guarantee

(i) public auditability to allow the TPA to verify thecorrectness of the cloud data on demand withoutretrieving a copy of the whole data or introducingadditional online burden to the DSN data manager

(ii) storage correctness to ensure that there is not acheating cloud server that can pass the auditing fromthe TPA without indeed storing DSN data managerdata intact

(iii) privacy-preserving to ensure that there exists noway for the TPA to derive DSN data managersrsquo datacontent from the information collected during theauditing process

(iv) batch auditing to enable the TPA with secure andefficient auditing capability to cope with multipleauditing delegations from possibly large number ofdifferent DSN data managers simultaneously

(v) lightweight to allow the TPA to perform auditingwith minimum communication and computationoverhead

23 Cryptographic Definition

Definition 1 Discrete Logarithm problem states that given amultiplicative cyclic group of order of119901 and119892 119889 isin 119866 as inputcompute 120578 isin 119885119901 such that 119889 = 119892120578

The Discrete Logarithm assumption holds in 119866 if nopolynomial time algorithm has a nonnegligible probabilityin solving the Discrete Logarithm problem which means itis computationally infeasible to solve the Discrete Logarithmproblem in 119866

Now we introduce homomorphic MAC described in[27]

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

4 International Journal of Distributed Sensor Networks

Table 1 The privacy-preserving auditing scheme

TPA The cloud server(1) Retrieve file 119905119886119892 verify its signature and quit if itfailed(2) Generate a challenge message 119888ℎ119886119897 = (119895 ]119895)119895isinJ

997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888rarr119888ℎ119886119897 = (119895 ]119895)119895isinJ (3) Compute 119903 = prod119895isinJ119903

]119895119903119895119895 mod 119901 and compute

119904 = sum119895isinJ V119895119904119895 mod 119902 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119901 where

ℓ isin 1 119896(4) Choose a random element 120578ℓ larr 119885119902 and calculate119882ℓ = 119910

120578ℓ (5) Compute 120583 = (1205831 120583119896) where 120583ℓ = 120583

1015840ℓ + 120578ℓℎ(119882ℓ)

and119882 = (1198821 119882119896)larr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888120583 119903 119904119882 id119895119895isinI

(6) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120588119895 larr PRF(skprf id119895) isin 119885119902(7) Compute 1205821 = sum

119896

ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 1198851199021205822 = sum

119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) whereℓ isin 1 119896 and then verify 120583 119903 119904119882 id119895119895isinJ viathe verification equation

Definition 2 (HomomorphicMAC) Given a data block119898119895 =

(1198981198951 119898119895119896) isin 119885119896119902 the homomorphic MAC of this data

block can be computed as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 where

120588 = (1205881 120588119896) is generated by a pseudorandom generatorand a secret key skprg and120596119895 is calculated by a pseudorandomfunction and a secret key skprf

We know that given 1199051 and 1199052 an intermediate node cancompute a valid MAC of a new date block 1198981015840

= 1198981 + 1198982 bycalculating 1199051015840 = 1199051 + 1199052 without knowing the secret key pair(skprg skprf)

3 Pairing-Free Privacy-Preserving AuditingScheme for Cloud Storage in DistributedSensor Networks

In this section we propose our privacy-preserving authorizedauditing scheme for cloud storage in distributed sensor net-works and our scheme does not need pairing computationand thus can reduce much computation cost The privacy-preserving auditing scheme is illustrated in Table 1 Here weneed to define a semitrusted TPA who is only responsible forauditing the integrity of data blocks honestly however it iscurious and may try to reveal the DSN managersrsquo primitivedata blocks based on verification information Our schemeconsists of the following four algorithms They are SetupSigGen ProofGen and ProofVerify respectively

Setup The initial system chooses two large prime numbers119901 and 119902 satisfying that 119902 is a prime factor of 119901 minus 1 Choosean integer 119892 such that 119892119902 equiv 1 mod 119901 119892 is a generatorof multiplicative cyclic group of order 119902 denote it by 119866Data file 119872 is divided into 119899 blocks and each data blockis further divided into 119896 elements of 119885119902 Therefore 119872 canbe presented as 119872 = (1198981 1198982 119898119899) isin 119885

119899times119896119902 each

119898119895 = (1198981198951 1198981198952 119898119895119896) isin 119885119896119902 1 le 119895 le 119899 The system sets a

pseudorandom generator PRG Kprg rarr 119885119896119902 and a pseudo-

random function PRF Kprf times I rarr 119885119902 where Kprgand Kprf denote the set of secret keys for PRG and PRFrespectively and I denotes the set of all identities of eachdata block in data file119872Then the DSN datamanager selects119909 larr 119885119902 randomly and 119909 = 0 computes 119910 = 119892

119909 mod 119901Meanwhile the DSN data manager also randomly computesa secret key pair skp = (skprg skprf) where skprg isin Kprg andskprf isinKprfThe system sets a lightweight symmetry encryp-tion algorithm 119891 with its private key being 120591 The systemalso sets a secure hash function ℎ 119866 rarr 119885119902 In particularto generate the data block tag the DSN data managerchooses a random signing key pair (spk ssk) Thus the publicparameters are pk = 119866 119892 119910 spk and the private parametersare sk = 119909 120591 ssk

SigGen Given a data block 119898119895 = (1198981198951 119898119895119896) this datablockrsquos identifier id119895 isin I To ensure the integrity of uniquedata block identity the DSN data manager computes tag119895 =id119895 SSigssk(id119895) as the data block tag for 119898119895 The DSN datamanager computes 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885

119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 Then the DSN data managercalculates the homomorphic MAC of data block 119898119895 =

(1198981198951 119898119895119896) as 119905119895 = sum119896ℓ=1 120588ℓ119898119895ℓ + 120596119895 isin 119885119902 The DSN data

manager begins to compute the signature of 119905119895 as follows

(1) choose 119896119895 larr 119885119902 and compute 119903119895 equiv 119892119896119895 mod 119901 and

1199031015840119895 equiv 119903119895 mod 119902

(2) 119904119895 = (1199031015840119895119896119895 + 119905119895119909) mod 119902

(3) output 120590119895 = (119903119895 119904119895) as the signature of 119905119895

Denote the set of signatures byΦ = 1205901198951le119895le119899 Meanwhileto guarantee the confidentiality of the data file the DSNdata manager employs the lightweight symmetry encryption

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

International Journal of Distributed Sensor Networks 5

algorithm 119891 to encrypt each data block119898119895 = (1198981198951 119898119895119896)

as 1198981015840119895 = (1198981198951 + 119891120591(1 id119895) 119898119895119896 + 119891120591(119896 id119895)) under the

symmetry private key 120591 Thus the data file119872 = (1198981 119898119899)

is encrypted to be 1198721015840= (119898

10158401 119898

1015840119899) Finally the DSN

data manager sends 1198721015840 tag1le119895le119899 Φ to the cloud server and

deletes them from local storage

ProofGen In this phase for each data block119898119895 the TPA firstretrieves the data block tag verifies the signature SSigssk(id119895)with spk and aborts if the verification fails Otherwise theDSN data manager recovers id119895

Now it comes to the important part of the auditingprocess To audit the integrity of data file aDSNdatamanagerfirst sends an auditing request to the TPA After receivingan auditing request the TPA generates an auditing challengemessage as follows

(1) Randomly choose a 119888-element subset J of set1 119899 to locate the 119888 selected data blocks in thisauditing task

(2) For each 119895 isin J the TPA also chooses a random value]119895

(3) Output an auditing challenge message chal =

(119895 ]119895)119895isinJ and send it to the cloud server the chalmessage specifies the positions of the data blocksrequired to be checked

After receiving an auditing challenge message chal thecloud server generates a response proof of possession ofselected data blocks storage correctness as follows

(1) Compute 119903 = prod119895isinJ119903]119895119903119895

119895 mod 119901

(2) Compute 119904 = sum119895isinJ ]119895119904119895 mod 119902

(3) Compute 1205831015840ℓ as the linear combination of sampledblocks 1205831015840ℓ = sum119895isinJ ]119895119898

1015840119895ℓ isin 119885119902 where ℓ isin 1 119896

To blind 1205831015840ℓ the cloud server chooses a random element120578ℓ larr 119885119902 and then it calculates 119882ℓ = 119910

120578ℓ and 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) Finally the cloud server sends 120583 119903 119904119882 id119895119895isinJto the TPA for auditing where 120583 = (1205831 120583119896) and 119882 =

(1198821 119882119896)

ProofVerify Given an auditing response proof120583 119903 119904119882 id119895119895isinJ an auditing message chal = (119895 ]119895)119895isinJThe TPA verifies the correctness of this proof as follows

(1) Generate 120588 = (1205881 120588119896) larr PRG(skprg) isin 119885119896119902 and

120596119895 larr PRF(skprf id119895) isin 119885119902 119895 isin J

(2) Compute 1205821 = sum119896ℓ=1 120588ℓ120583ℓ + sum119895isinJ ]119895120596119895 isin 119885119902 1205822 =

sum119896ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓ id119895) isin 119885119902 and ℎ(119882ℓ) where ℓ isin

1 119896(3) Verify the response proof by checking whether the

verification equation 119892119904= 119903119910

1205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

mod119901 holds or not

If the verification equation 119892119904

=

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds the DSN data manager

can believe that the integrity of the data file stored in thecloud server is correct it is not modified by others andwith the random masking codes1198821leℓle119896 the TPA can neverrecover the primitive data blocks from the DSN managerrsquosdata file

4 Analysis of the Proposed Auditing Scheme

In this section we begin to analyze the proposed audit-ing scheme including its correctness unforgeability andprivacy-preserving Considering the scalability of the audit-ing scheme we also extend it to support batch auditing

41 Correctness According to the ProofVerify phase of theauditing scheme the correctness of the verification equationis elaborated as follows

119892119904= 119892

sum119895isinJ ]119895119904119895 = 119892

sum119895isinJ ]119895(1199031015840119895119896119895+119905119895119909( mod 119902)) mod 119901

= 119892sum119895isinJ ]1198951199031015840119895119896119895119892

sum119895isinJ ]119895119905119895119909 mod 119901

= prod

119895isinJ

119903]119895119903119895

119895 119910sum119895isinJ ]119895119905119895 mod 119901

= 119903119910sum119895isinJ(sum

119896

ℓ=1120588ℓ119898119895ℓ+120596119895)]119895 mod 119901

= 119903119910sum119895isinJ sum

119896

ℓ=1120588ℓ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓsum119895isinJ ]119895119898119895ℓ+sum119895isinJ 120596119895]119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ(120583ℓminussum119895isinJ ]119895119891120591(ℓid119895)minus120578ℓℎ(119882ℓ))+sum119895isinJ ]119895120596119895 mod 119901

= 119903119910sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

sdot 119910minussum119896

ℓ=1sum119895isinJ 120588ℓ]119895119891120591(ℓid119895)119910minussum119896

ℓ=1120588ℓ120578ℓℎ(119882ℓ) mod 119901

= 1199031199101205821minus1205822

119896

prod

ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

(1)

Thus the verification equation 119892119904

= 1199031199101205821minus1205822prod

119896ℓ=1

119882minus120588ℓℎ(119882ℓ)

ℓmod 119901 holds

42 Unforgeability

Theorem 3 With the from DSN data managerrsquos data file1198721015840

and the corresponding signatures stored in the cloud server amalicious cloud server is computationally infeasible to generatean invalid auditing response proof that can pass the verificationequation

In the proposed auditing scheme we make use of homo-morphic MACs to compress each data block to efficientlydecrease the amount of storage space needed to store verifica-tion information According to the discussions and proofs in[27] we know that the probability for an adversary to breakone homomorphic MAC on a data block is 1119902 which isnegligible

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

6 International Journal of Distributed Sensor Networks

Besides generating a forgery of a homomorphic MAC ifthe malicious cloud server can win Game 1 it can generate aninvalid auditing response proof for the challenged data blocksand enable this invalid auditing response proof to successfullypass the verification Now we describe Game 1 as follows

Game 1 After receiving an auditing message from the DSNdata manager the TPA sends an auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server and the correctauditing response proof should be 120583 119903 119904119882 id119895119895isinJ where120583 = (1205831 120583119896) 119882 = (1198821 119882119896) The response proofcan pass the verification equation Now instead of gen-erating the correct auditing response proof the mali-cious cloud server generates an invalid auditing proof as120583

lowast 119903 119904119882 id119895119895isinJ based on the corrupted data file 1198721015840lowast

where 120583lowast = (120583lowast1 120583

lowast119896 ) 120583

lowastℓ = 120583

1015840lowastℓ + 120578ℓℎ(119882ℓ) and 120583

1015840lowastℓ =

sum119895isinJ ]1198951198981015840lowast119895ℓ isin 119885119902 Define Δ120583ℓ = 120583

lowastℓ minus 120583ℓ for 1 le ℓ le 119896 since

1198721015840=119872

1015840lowast and thus there is at least one element of Δ120583ℓ1leℓle119896which is nonzero If this invalid response proof can still passthe verification the malicious cloud wins Game 1 Otherwiseit fails

Now we begin to show that if the malicious cloud canwin the above Game 1 we can find a solution to the DiscreteLogarithm problemWe first assume that the malicious cloudwins Game 1 Then according to the verification equationwe have 119892119904 = 119903119910

120582lowast1minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 where 120582lowast1 =

sum119896ℓ=1 120588ℓ120583

lowastℓ + sum119895isinJ ]119895120596119895 isin 119885119902 Since 120583 119903 119904119882 id119895119895isinJ is

the correct auditing response proof we also have 119892119904 =

1199031199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 Then according to the two

verification equations we learn that 119910120582lowast

1 = 1199101205821 Thus

119910sum119896

ℓ=1120588ℓ120583lowastℓ+sum119895isinJ ]119895120596119895 = 119910

sum119896

ℓ=1120588ℓ120583ℓ+sum119895isinJ ]119895120596119895

119910sum119896

ℓ=1120588ℓ120583lowastℓ = 119910

sum119896

ℓ=1120588ℓ120583ℓ

119910sum119896

ℓ=1120588ℓΔ120583ℓ =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

= 1

(2)

Because 119866 is a multiplicative cyclic group of order 119902 fortwo random elements 120572 120573 isin 119866 there exists 120578 isin 119885119902 such that120573 = 120572

120578 Without loss of generality given 120572 120573 isin 119866 each 119910120588ℓis able to randomly and correctly be generated by computing119910120588ℓ = 120572

120585ℓ120573

120574ℓ where 120585ℓ and 120574ℓ are random values in 119885119902 Then

we get

1 =

119896

prod

ℓ=1

(119910120588ℓ)Δ120583ℓ

=

119896

prod

ℓ=1

(120572120585ℓ120573

120574ℓ)Δ120583ℓ

= 120572sum119896

ℓ=1120585ℓΔ120583ℓ sdot 120573

sum119896

ℓ=1120574ℓΔ120583ℓ

(3)

Obviously we can find a solution to the Discrete Log-arithm problem Particularly given 120572 120573 = 120572

120578isin 119866

we can output 120573 = 120572120578

= 120572minussum119896

ℓ=1120585ℓΔ120583ℓsum119896

ℓ=1120574ℓΔ120583ℓ thus

120578 = minussum119896ℓ=1 120585ℓΔ120583ℓsum

119896ℓ=1 120574ℓΔ120583ℓ unless the denominator is

zero However as we defined in Game 1 there is at leastone element of Δ120583ℓ which is nonzero and 120574ℓ is a randomelement of 119885119902 Therefore the denominator is zero withprobability of 1119902 which is negligible It means that once themalicious cloud wins Game 1 we can find a solution to theDiscrete Logarithm problemwith a nonnegligible probabilityof 1 minus 1119902 which contradicts to the assumption that DiscreteLogarithm problem is computationally infeasible in 119866

Moreover if the malicious cloud server tries to forgethe aggregate signature that means the cloud server gener-ates an invalid response proof as 120583 1199031015840 1199041015840119882 id119895119895isin119869 thisinvalid response proof can still pass the verification equation1198921199041015840= 119903

10158401199101205821minus1205822prod

119896ℓ=1119882

minus120588ℓℎ(119882ℓ)

ℓmod 119901 and themalicious cloud

server can succeed As we know that the correct auditingresponse proof should be 120583 119903 119904119882 id119895isin119869 which can passthe verification equation 119892119904 = 1199031199101205821minus1205822prod119896

ℓ=1119882minus120588ℓℎ(119882ℓ)

ℓmod 119901

according to the two verification equations we get that1198921199041015840minus119904=

1199031015840119903minus1 mod 119901 thus we get 119904 = 1199041015840 and 119903 = 1199031015840 or we can find a

solution of the Discrete Logarithm problem between 119892 and 119889(here we set 119889 = 1199031015840119903minus1) and these two results both contradictto our assumption

Therefore it is computationally infeasible for the mali-cious cloud to generate an invalid auditing proof which canpass the verification equation

43 Privacy-Preserving

Theorem 4 Given an auditing response proof message119901119903119900119900119891 = 120583 119903 119904119882 119894119889119895119895isinJ from the cloud server it iscomputationally infeasible for the curious TPA to reveal anyprivate data block from the data file of the DSN data manager

Proof If the combined message 1205831015840ℓ = sum119895isinJ ]1198951198981015840119895ℓ isin 119885119902

which is a linear combination of elements in data blocksis directly sent to the TPA the curious TPA can learnthe content of data blocks by solving linear equations aftercollecting a sufficient number of linear combinations Topreserve private data blocks from the TPA the combinedmessage is computed with random masking as 120583ℓ = 120583

1015840ℓ +

120578ℓℎ(119882ℓ) In order to still solve linear equations the TPAmustknow the value of 120578ℓ However given 119910 119882ℓ = 119910

120578ℓ isin 119866

computing 120578ℓ is as hard as solving the Discrete Logarithmproblem in119866 which is computationally infeasibleThereforegiven the auditing response proof message the TPA cannotdirectly obtain any linear combination of elements in datablocks and cannot further reveal any private data block fromthe data file by solving linear equations

44 Support for Batch Auditing With the usage of privacy-preserving auditing scheme in the cloud storage the TPAmayreceive amount of multiple auditing requests from differentDSN data managers in a short time Unfortunately allowingthe TPA to execute the separate auditing task can be tediousand very inefficientTherefore we further extend our schemeto support batch auditing Batch auditing not only allows theTPA to execute the multiple auditing tasks simultaneously

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

International Journal of Distributed Sensor Networks 7

but also dramatically decreases the computation cost on theTPA sideThis is because aggregating 119871 verification equationsinto one helps save a considerable amount of auditing timeThe details are described as follows

Setup Phase The DSN data managers just perform setupindependently Suppose there are 119871 DSN data managers inthe auditing system and each DSN data manager 120579 has adata file119872120579 = 1198981205791 119898120579119899 to be outsourced to the cloudserver where 119898120579119895 = (1198981205791198951 119898120579119895119896) 119895 = 1 2 119899 Forsimplicity we assume each data file119872120579 has the same numberof 119899 data blocks Particularly for a DSN data manager120579 denote his private parameters by (119909120579 ssk120579 skprg

120579

skprf120579

)

and the corresponding public parameters by (119866 119892 119910120579 spk120579)where 119910120579 = 119892

119909120579 As it is similar to the single DSN

data manager case each DSN data manager 120579 has alreadyrandomly chosen a different identity id120579119895 for the data block119898120579119895 and has correctly generated the corresponding datablock tag120579119895 = id120579119895 SSigssk

120579

(id120579119895)Then each DSN data manager 120579 computes 120588120579 =

(1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902 and 120596120579119895 larr

PRF(skprf120579

id120579119895) isin 119885119902 Then the DSN data manager cal-culates the homomorphic MAC of data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 119905120579119895 = sum119896ℓ=1 120588120579ℓ119898120579119895ℓ + 120596120579119895 isin 119885119902 The

DSN data manager begins to compute the signature of 119905120579119895 asfollows

(1) Choose 119896120579119895 larr 119885119902 and compute 119903120579119895 equiv 119892119896120579119895 mod 119901

and 1199031015840120579119895 equiv 119903120579119895 mod 119902

(2) 119904120579119895 = (1199031015840120579119895119896120579119895 + 119905120579119895119909) mod 119902

(3) output 120590120579119895 = (119903120579119895 119904120579119895) as the signature of 119905120579119895

Denote the set of signatures by Φ120579 = 1205901205791198951le119895le119899Meanwhile to guarantee the confidentiality of the data filethe DSN data manager employs the lightweight symmetry

encryption algorithm 119891 to encrypt each data block 119898120579119895 =

(1198981205791198951 119898120579119895119896) as 1198981015840120579119895 = (1198981205791198951 + 119891120591

120579

(1 id120579119895) 119898120579119895k +

119891120591120579

(119896 id120579119895)) under the symmetry private key 120591120579 Thus thedata file 119872120579 = (1198981205791 119898120579119899) is encrypted to be 1198721015840

120579 =

(11989810158401205791 119898

1015840120579119899) Finally the DSN data manager 120579 sends

1198721015840120579 tag1205791198951le119895le119899 Φ120579 to the cloud server and deletes them

from local storage

Audit Phase The TPA first retrieves and verifies the datablock tag120579119895 for each DSN data manager 120579 for later auditingIf the verification fails the TPA aborts Otherwise the TPArecovers id119895120579 and sends the auditing challenge messagechal = (119895 ]119895)119895isinJ to the cloud server Meanwhile foreach DSN data manager 120579 the cloud server chooses 120578120579ℓ isin119885119902 randomly as before and computes 119882120579ℓ = 119910

120578120579ℓ

120579and

120583120579ℓ = sum119895isinJ ]1198951198981015840120579119895ℓ + 120578120579ℓℎ(119882120579ℓ) thus the cloud server can

compute 120583120579 = (1205831205791 120583120579ℓ 120583120579119896) Then the cloud servermakes the aggregation as 119903 = Π

119871120579=1Π119895isinJ119903

]119895119903120579119895

120579119895mod 119901 and

119904 = Σ119871120579=1Σ119895isinJ]119895119904120579119895 mod 119902 Finally the cloud server responses

with (1205831205791le120579le119871 119903 119904 1198821205791le120579le119871 id120579119895119895isinJ1le120579le119871) where 119882120579 =

(1198821205791 119882120579ℓ 119882120579119896)To verify the response the TPA first does as follows

(1) Generate 120588120579 = (1205881205791 120588120579119896) larr PRG(skprg120579

) isin 119885119896119902

and 120596120579119895 larr PRF(skprf120579

id120579119895) isin 119885119902 119895 isin J

(2) Compute 1205821205791 = sum119896ℓ=1 120588120579ℓ120583120579ℓ + sum119895isinJ ]119895120596120579119895 isin 119885119902

1205821205792 = sum119896ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓ 119894119889120579119895) isin 119885119902 and ℎ(119882120579ℓ)

where 1 le ℓ le 119896 and 1 le 120579 le 119871

Then theTPAchecks if the following verification equationholds 119892119904 = 119903prod

119871120579=1119910

1205821205791minus1205821205792

120579(prod

119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 The

correctness of the verification equation can be shown asfollows

119892119904= 119892

Σ119871120579=1

Σ119895isinJ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895119904120579119895 mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]119895(1199031015840120579119895119896120579119895+119905120579119895119909120579(mod 119902)) mod 119901

=

119871

prod

120579=1

119892sum119895isinJ ]1198951199031015840120579119895119896120579119895119892

sum119895isinJ ]119895119905120579119895119909120579 mod 119901

=

119871

prod

120579=1

prod

119895isinJ

119903]119895119903120579119895

120579119895119910sum119895isinJ ]119895119905120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119895isinJ ]119895(sum119896

ℓ=1120588120579ℓ119898120579119895ℓ

+120596120579119895)

120579mod 119901

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

8 International Journal of Distributed Sensor Networks

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓsum119895isinJ ]119895119898120579119895ℓ

+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ(120583120579ℓminussum119895isinJ ]119895119891120591120579(ℓid120579119895)minus120578120579ℓℎ(119882120579ℓ))+sum119895isinJ ]119895120596120579119895

120579mod 119901

= 119903

119871

prod

120579=1

119910sum119896

ℓ=1120588120579ℓ120583120579ℓ+sum119895isinJ ]119895120596120579119895minussum119896

ℓ=1sum119895isinJ 120588120579ℓ]119895119891120591120579(ℓid120579119895)minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579119910minussum119896

ℓ=1120588120579ℓ120578120579ℓℎ(119882120579ℓ)

120579mod 119901

= 119903

119871

prod

120579=1

1199101205821205791minus1205821205792

120579(

119896

prod

ℓ=1

119882minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901

(4)

Thus the verification equation 119892119904

= 119903prod119871120579=1119910

1205821205791minus1205821205792

120579

(prod119896ℓ=1119882

minus120588120579ℓℎ(119882120579ℓ)

120579ℓ) mod 119901 holds

5 Performance Comparison

In this section we begin to compare the performance of ourprivacy-preserving auditing scheme for cloud storage withthe auditing scheme in [26] We first focus on discussing thecomputation cost and the communication costThenwe eval-uate the performance comparison between the two schemesin experiments to show our auditing scheme advantages

51 Computation Cost We first give the computation cost ofour pairing-free auditing scheme for cloud storage with theauditing scheme in [26] The main cryptographic operationsused in our scheme include multiplications additions andhash operations For simplicity we omit the computationcost of the pseudorandom number generator PRG andpseudorandom function PRF because they are much easierto be computed than the three types of operations mentionedabove Here we denote Mult119866 Add119866 and Exp119866 by multi-plication addition and modular exponentiation operationin group 119866 respectively we also denote Hash119866 by hashoperation into the group119866 andwe denote pair119866

11198662

by pairingoperation

During the auditing process the TPA first generates somerandom values to construct the auditing message which onlyintroduces a small cost in computation Then after receivingthe auditing message the cloud server needs to compute aproof 120583 119903 119904119882 id119895119895isinJ to the TPA for auditing where 120583 =(1205831 120583119896) and119882 = (1198821 119882119896) The computation cost ofa proof is about (119896119888+2119888+119896)Mult119885

119901

+119888Mult119885119902

+119896119888Add119885119901

+(119888minus

1)Add119885119902

+119896Exp119885119901

+119896Hash119885119901

while the computation cost of aproof in [26] is about (119888minus1)Mult119866

1

+(119888+1)Mult119885119901

+119888Exp1198661

+

Exp119866119879

+ 119888Add119885119901

+Hash119885119901

To check the correctness of the proof the TPA verifies it

based on verification equation and the computation cost of

verifying the auditing proof is (2119896+119888+2119888119896)Mult119885119902

+119896Mult119885119901

+

(119896+2)Exp119885119901

+(119888119896+119888+119896minus2)Add119885119902

+2119896Hash119885119902

+119888Enc120576 whilethe computation cost of verifying the auditing proof in [26] is(119888 + 1)Mult119866

1

+Mult119866119879

+ (119888 + 3)Exp1198661

+2Pair11986611198662

+Hash119885119901

+

119888Hash1198661

52 Communication Cost The communication cost of ourscheme ismainly introduced by two factors the auditingmes-sage and the auditing proof For the auditing message chal =(119895 ]119895)119895isinJ the auditing proof information generated by thecloud server is 120583 119903 119904119882 id119895119895isinJ where 120583 = (1205831 120583119896)

and 119882 = (1198821 119882119896) thus the total communication costof our auditing scheme is (119888 + 119896 + 1)|119902| + 119888|119899| + (119896 + 1)|119901|while the total communication cost of the auditing scheme in[26] is 119888(|119901| + |119899|) + |119901| + |1198661| + |119866119879| + |id| where |119899| is thelength of an index and |119866119879| is the length of an element of 119866119879Moreover the communication overhead of |1198661| and |119866119879| in[26] ismuch larger than others therefore our auditing schemeis more light-weight than [26] in communication cost

53 Experimental Results We now compare the cloud servercomputation cost and the TPA auditing computational costof our auditing scheme with the work of [26] in experimentsSince the randommask needs one exponentiation operationone multiplication operation one hash and one additionoperation so the sum of the extra cost that resulted fromthe random mask only needs a constant Exp119866

119879

+ Mult119885119901

+

Hash119885119901

+ Add119885119901

which has nothing to do with the numberof sampled blocks 119888 When 119888 is set to be 400 to 600 forhigh assurance of auditing the extra cost on the cloud serverside for privacy-preserving guarantee would be negligibleagainst the total server computation for response generationTherefore the main computation cost of the cloud server in[26] is (119888minus1)Mult119866

1

+119888Mult119885119901

+119888Exp1198661

+(119888minus1)Add119885119901

in ourexperiments However in our auditing scheme the extra costresulting from the random masking is only a small constant119896(Exp119885

119901

+Mult119885119901

+Hash119885119902

+Add119885119902

) where 119896 ismuch less than

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

International Journal of Distributed Sensor Networks 9

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

Number of auditing tasks

The c

ompu

tatio

n co

st of

clou

d se

rver

(ms)

Auditing scheme in [26]Our auditing scheme

Figure 2 Comparison on the computation cost of cloud server

the practical challenge number of the data blocks Here wecan omit the computation cost 119896(Mult119885

119901

+Hash119885119902

+ Add119885119902

)Therefore in our experiments we set the main cloud servercomputation cost to be (119896119888 + 2119888)Mult119885

119901

+ 119888Mult119885119902

+ (119896119888 minus

119896)Add119885119901

+ (119888 minus 1)Add119885119902

+ 119896Exp119885119901

As also discussed in [26] the extra cost resulting from the

randommasking is only a constantMult119866119879

+2Exp1198661

+Hash119885119901

which has nothing to do with the number of sampled blocks119888 As considering the relatively expensive pairing operationsthe extra cost for privacy-preserving guarantee would bealso negligible against the overall cost of response validationTherefore here we set the main auditing computation cost ofthe TPA to be 119888Mult119866

1

+ (119888 + 1)Exp1198661

+ 2Pair11986611198662

+ 119888Hash1198661

in our experiments However in our auditing scheme theextra cost resulting from the random masking is 119896(Mult119885

119901

+

Mult119885119902

+Hash119885119902

+Exp119885119901

) where 119896 is much less than the prac-tical challenge number of the data blocks Since the modularexponentiation operation is much larger than others here wecan omit the computation cost 119896(Mult119885

119901

+Mult119885119902

+Hash119885119902

)For consistence we also set the main auditing computationcost of the TPA to be (119896 + 119888 + 2119888119896)Mult119885

119902

+ (119896 + 2)Exp119885119901

+

(119888119896 + 119888 + 119896 minus 2)Add119885119902

+ 119896Hash119885119902

+ 119888Enc120576Our experiments are implemented on a Windows 7

system with an Intel Core 2 i5 CPU running at 253GHz2GB DDR 3 of RAM (174GB available) All algorithms areimplemented by C language and our code uses the MIRACLlibrary version 561The elliptic curve we use is aMNT curvethe base field size is 159 bits and the embedding degree is6 The security level is chosen to be 80 bit and |119901| = |119902| =

160 For simplicity we also set 119896 = 20 All the results ofexperiments are represented as the average of 30 trials

As described in Figures 2 and 3 the experimental resultsshow that compared with the auditing scheme in [26] thecomputation cost of the cloud server and the TPA auditing

200 250 300 350 400 450 500 550 6000

100

200

300

400

500

600

700

Number of auditing tasks

Audi

ting

time p

er ta

sk (m

s)

Auditing scheme in [26]Our auditing scheme

Figure 3 Comparison on the auditing time between our schemeand the scheme in [26]

time of our auditing scheme are much more light-weightthan [26] More specifically with the increasing of thenumber of challenge data blocks our auditing scheme ismoreadvantageous than [26] in computation cost This is mainlybecause the auditing scheme in [26] needs very expensivepairing computation which is much more time-consuming

6 Conclusions

Data outsourcing one of the fundamental components ofcloud computing centralizes DSN data managerrsquos data to thecloud server and enables the DSN data managers to enjoyhigh quality service However the DSN data managers donot have physical possession on their own data hence itis indispensable to create schemes on how to protect thesecurity of the data unlike the previous auditing schemes [26]which need expensive pairing operations In this paper wepropose a pairing-free privacy-preserving auditing schemefor data storage security in distributed sensor networks Weemploy the homomorphic linear authenticator and randommasking to guarantee that the TPA would not only eliminatethe burden of the DSN data managers from the tedious andpossible expensive auditing task but also alleviate the DSNdata managersrsquo fear of their outsourced data leakage We alsoutilize homomorphic MACs to effectively reduce the amountof storage space needed to store verification informationMoreover we further extend our auditing scheme to supportbatch auditing for multiple DSN data managers where theTPA can perform multiple auditing tasks simultaneouslyExtensive security andperformance compared analysis showsthat the proposed auditing scheme is more light-weight andmore practical in distributed sensor networks environments

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009

10 International Journal of Distributed Sensor Networks

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

Thiswork is supported by theNational Natural Science Foun-dation of China (no 61370203) and the Science and Tech-nology on Communication Security Laboratory Foundation(Grant no 9140C110301110C1103)

References

[1] F Ye H Luo J Cheng S Lu and L Zhang ldquoA two-tier datadissemination model for large-scale wireless sensor networksrdquoin Proceedings of the 8th ACMe on Mobile Computing andNetworking (MOBICOM rsquo02) pp 148ndash159 September 2002

[2] G Wang G Cao T la Porta andW Zhang ldquoSensor relocationin mobile sensor networksrdquo in Proceedings of the IEEE INFO-COM pp 2302ndash2312 March 2005

[3] E Mykletun J Girao and D Westhoff ldquoPublic key basedcryptoschemes for data concealment in wireless sensor net-worksrdquo in Proceedings of the IEEE International Conference onCommunications (ICC rsquo06) vol 5 pp 2288ndash2295 July 2006

[4] J Girao D Westhoff E Mykletun and T Araki ldquoTinyPEDStiny persistent encrypted data storage in asynchronous wirelesssensor networksrdquo Ad Hoc Networks vol 5 no 7 pp 1073ndash10892007

[5] P Mell and T Grance ldquoThe NIST definition of cloud comput-ingrdquo National Institute of Standards and Technology vol 53 no6 p 50 2009

[6] N Subramanian C Yang andW Zhang ldquoSecuring distributeddata storage and retrieval in sensor networksrdquo Pervasive andMobile Computing vol 3 no 6 pp 659ndash676 2007

[7] J Kincaid ldquoMediaMaxThelinkup Close Its Doorsrdquo 2009httptechcrunchcom20080710mediamaxthelinkup-closes-its-doors

[8] Amazoncom Amazon s3 Availability Events July 20 20082008 httpstatusawsamazoncoms3-20080720html

[9] Cloud Security Alliance TopThreats to Cloud Computing 2010httpwwwcloudsecurityallianceorg

[10] T Schwarz and E L Miller ldquoStore forget and check usingalgebraic signatures to check remotely administered storagerdquoin Proceedings of the 26th IEEE International Conference onDistributed Computing Systems (ICDCS rsquo06) July 2006

[11] S Yu CWang K Ren andW Lou ldquoAchieving secure scalableand fine-grained data access control in cloud computingrdquoin Proceedings of the 29th IEEE Conference on InformationCommunications (INFOCOM rsquo10) pp 534ndash542 March 2010

[12] M Li S Yu K Ren and W Lou ldquoSecure personal healthrecords in cloud computingpatient-centric and fine-graineddata access control in multi-owner settingsrdquo in Security an Pri-vacy in Communication Networks pp 89ndash106 Springer BerlinGermany 2010

[13] V Kher and Y Kim ldquoSecuring distributed storage challengestechniques and systemsrdquo in Proceedings of the ACM Workshopon Storage Security and Survivability (StorageSS rsquo05) pp 9ndash25November 2005

[14] B Schroeder and G A Gibson ldquoDisk failures in the real worldwhat does an MTTF of 1000000 hours mean to yourdquo in

Proceedings of the 5th USENIX Conference on File and StorageTechnologies (FAST rsquo07) pp 1ndash16 ACM New York NY USA2007

[15] A Muthitacharoen R Morris T M Gil and B Chen ldquoIvya readwrite peer to peer file systemrdquo in Proceeding of the 5thSymosium on Operation Systems Design and Implementation(OSDI rsquo02) pp 31ndash44 ACM 2002

[16] M Kallahalla E Riedel R Swaminathan Q Wang and K FuldquoPlutus scalable secure file sharing on untrusted storagerdquo inProceedings of the 2nd USENIX Conference on File and StorageTechnologies pp 29ndash42 USENIX Association San FranciscoCalif USA 2003

[17] J Li M Krohn D Mazieres and D Shasha ldquoSecure untrusteddata repository (sundr)rdquo in Proceedings of the 6th Conference onSymposium onOperating Systems Design and Implementation p9 USENIX Association Berkeley Calif USA 2004

[18] A R Yumerefendi and J S Chase ldquoStrong accountability fornetwork storagerdquo ACM Transactions on Storage vol 3 no 3article 11 2007

[19] U Maheshwari R Vingralek and W Shapiro ldquoHow to build atrusted database system on untrusted storagerdquo in Proceedings ofthe 4th Conference on Symposium on Operating System Designand Implementation (OSDI rsquo00) USENIX Association SanDiego Calif USA 2000

[20] Q Wang C Wang L Li K Ren and W Lou ldquoEnabling publicverifiability and data dynamics for storage security in cloudcomputingrdquo in Proceedings of the 14th European SymposiumResearch in Computer Security (ESORICS rsquo09) pp 355ndash370Saint Malo France 2009

[21] Cloud Security Alliance ldquoSecurity guidance for critical areasof focus in cloud computingrdquo 2009 httpcloudsecurity-allianceorg

[22] G Ateniese R Burns R Curtmola et al ldquoProvable datapossession at untrusted storesrdquo in Proceedings of the 14th ACMConference on Computer and Communications Security (CCSrsquo07) pp 598ndash609 November 2007

[23] A Juels J Burton and S Kaliski ldquoPors proofs of retrievabilityfor large filesrdquo in Proceedings of the 14th ACM Conference onComputer and Communications Security (CCS rsquo07) pp 584ndash597Alexandia Va USA October 2007

[24] H Shacham and B Waters ldquoCompact proofs of retrievabilityrdquoin Proceedings of the 14th International Conference on theTheory and Application of Cryptology and Information Security(ASIACRYPT rsquo08) Melbourne Australia December 2008 vol5350 of Lecture Notes in Computer Science pp 90ndash107 Springer2008

[25] M A Shah M M Baker J C Mogul and R SwaminathanldquoAuditing to keep online storage services honestrdquo in Proceedingsof the 11thUSENIXWorkshop onHot Topics inOperating Systems(HOTOS rsquo07) pp 1ndash6 USENIX Association Berkeley CalifUSA 2007

[26] C Wang S M Chow Q Wang K Ren and W Lou ldquoPrivacy-preserving public auditing for secure cloud storagerdquo IEEETransactions on Computers vol 62 no 2 pp 362ndash375 2013

[27] S Agrawal and D Boneh ldquoHomomorphic MACs MAC-based integrity for network codingrdquo in Proceedings of the 7thInternational Conference on Applied Cryptography and NetworkSecurity (ACNS rsquo09) Paris-Rocquencourt France June 2009 pp292ndash305 Springer 2009