33 research outputs found

    Cooperative Sparsity Pattern Recovery in Distributed Networks Via Distributed-OMP

    Full text link
    In this paper, we consider the problem of collaboratively estimating the sparsity pattern of a sparse signal with multiple measurement data in distributed networks. We assume that each node makes Compressive Sensing (CS) based measurements via random projections regarding the same sparse signal. We propose a distributed greedy algorithm based on Orthogonal Matching Pursuit (OMP), in which the sparse support is estimated iteratively while fusing indices estimated at distributed nodes. In the proposed distributed framework, each node has to perform less number of iterations of OMP compared to the sparsity index of the sparse signal. Thus, with each node having a very small number of compressive measurements, a significant performance gain in support recovery is achieved via the proposed collaborative scheme compared to the case where each node estimates the sparsity pattern independently and then fusion is performed to get a global estimate. We further extend the algorithm to estimate the sparsity pattern in a binary hypothesis testing framework, where the algorithm first detects the presence of a sparse signal collaborating among nodes with a fewer number of iterations of OMP and then increases the number of iterations to estimate the sparsity pattern only if the signal is detected

    Application of Compressive Sensing Techniques in Distributed Sensor Networks: A Survey

    Full text link
    In this survey paper, our goal is to discuss recent advances of compressive sensing (CS) based solutions in wireless sensor networks (WSNs) including the main ongoing/recent research efforts, challenges and research trends in this area. In WSNs, CS based techniques are well motivated by not only the sparsity prior observed in different forms but also by the requirement of efficient in-network processing in terms of transmit power and communication bandwidth even with nonsparse signals. In order to apply CS in a variety of WSN applications efficiently, there are several factors to be considered beyond the standard CS framework. We start the discussion with a brief introduction to the theory of CS and then describe the motivational factors behind the potential use of CS in WSN applications. Then, we identify three main areas along which the standard CS framework is extended so that CS can be efficiently applied to solve a variety of problems specific to WSNs. In particular, we emphasize on the significance of extending the CS framework to (i). take communication constraints into account while designing projection matrices and reconstruction algorithms for signal reconstruction in centralized as well in decentralized settings, (ii) solve a variety of inference problems such as detection, classification and parameter estimation, with compressed data without signal reconstruction and (iii) take practical communication aspects such as measurement quantization, physical layer secrecy constraints, and imperfect channel conditions into account. Finally, open research issues and challenges are discussed in order to provide perspectives for future research directions

    Sparse Signal Detection with Compressive Measurements via Partial Support Set Estimation

    Full text link
    In this paper, we consider the problem of sparse signal detection based on partial support set estimation with compressive measurements in a distributed network. Multiple nodes in the network are assumed to observe sparse signals which share a common but unknown support. While in the traditional compressive sensing (CS) framework, the goal is to recover the complete sparse signal, in sparse signal detection, complete signal recovery may not be necessary to make a reliable detection decision. In particular, detection can be performed based on partially or inaccurately estimated signals which requires less computational burden than that is required for complete signal recovery. To that end, we investigate the problem of sparse signal detection based on partially estimated support set. First, we discuss how to determine the minimum fraction of the support set to be known so that a desired detection performance is achieved in a centralized setting. Second, we develop two distributed algorithms for sparse signal detection when the raw compressed observations are not available at the central fusion center. In these algorithms, the final decision statistic is computed based on locally estimated partial support sets via orthogonal matching pursuit (OMP) at individual nodes. The proposed distributed algorithms with less communication overhead are shown to provide comparable performance (sometimes better) to the centralized approach when the size of the estimated partial support set is very small

    Robust Detection of Random Events with Spatially Correlated Data in Wireless Sensor Networks via Distributed Compressive Sensing

    Full text link
    In this paper, we exploit the theory of compressive sensing to perform detection of a random source in a dense sensor network. When the sensors are densely deployed, observations at adjacent sensors are highly correlated while those corresponding to distant sensors are less correlated. Thus, the covariance matrix of the concatenated observation vector of all the sensors at any given time can be sparse where the sparse structure depends on the network topology and the correlation model. Exploiting the sparsity structure of the covariance matrix, we develop a robust nonparametric detector to detect the presence of the random event using a compressed version of the data collected at the distributed nodes. We employ the multiple access channel (MAC) model with distributed random projections for sensors to transmit observations so that a compressed version of the observations is available at the fusion center. Detection is performed by constructing a decision statistic based on the covariance information of uncompressed data which is estimated using compressed data. The proposed approach does not require any knowledge of the noise parameter to set the threshold, and is also robust when the distributed random projection matrices become sparse

    Wireless Compressive Sensing Over Fading Channels with Distributed Sparse Random Projections

    Full text link
    We address the problem of recovering a sparse signal observed by a resource constrained wireless sensor network under channel fading. Sparse random matrices are exploited to reduce the communication cost in forwarding information to a fusion center. The presence of channel fading leads to inhomogeneity and non Gaussian statistics in the effective measurement matrix that relates the measurements collected at the fusion center and the sparse signal being observed. We analyze the impact of channel fading on nonuniform recovery of a given sparse signal by leveraging the properties of heavy-tailed random matrices. We quantify the additional number of measurements required to ensure reliable signal recovery in the presence of nonidentical fading channels compared to that is required with identical Gaussian channels. Our analysis provides insights into how to control the probability of sensor transmissions at each node based on the channel fading statistics in order to minimize the number of measurements collected at the fusion center for reliable sparse signal recovery. We further discuss recovery guarantees of a given sparse signal with any random projection matrix where the elements are sub-exponential with a given sub-exponential norm. Numerical results are provided to corroborate the theoretical findings

    Subspace Recovery from Structured Union of Subspaces

    Full text link
    Lower dimensional signal representation schemes frequently assume that the signal of interest lies in a single vector space. In the context of the recently developed theory of compressive sensing (CS), it is often assumed that the signal of interest is sparse in an orthonormal basis. However, in many practical applications, this requirement may be too restrictive. A generalization of the standard sparsity assumption is that the signal lies in a union of subspaces. Recovery of such signals from a small number of samples has been studied recently in several works. Here, we consider the problem of subspace recovery in which our goal is to identify the subspace (from the union) in which the signal lies using a small number of samples, in the presence of noise. More specifically, we derive performance bounds and conditions under which reliable subspace recovery is guaranteed using maximum likelihood (ML) estimation. We begin by treating general unions and then obtain the results for the special case in which the subspaces have structure leading to block sparsity. In our analysis, we treat both general sampling operators and random sampling matrices. With general unions, we show that under certain conditions, the number of measurements required for reliable subspace recovery in the presence of noise via ML is less than that implied using the restricted isometry property which guarantees signal recovery. In the special case of block sparse signals, we quantify the gain achievable over standard sparsity in subspace recovery. Our results also strengthen existing results on sparse support recovery in the presence of noise under the standard sparsity model

    Collaborative Compressive Detection with Physical Layer Secrecy Constraints

    Full text link
    This paper considers the problem of detecting a high dimensional signal (not necessarily sparse) based on compressed measurements with physical layer secrecy guarantees. First, we propose a collaborative compressive detection (CCD) framework to compensate for the performance loss due to compression with a single sensor. We characterize the trade-off between dimensionality reduction achieved by a universal compressive sensing (CS) based measurement scheme and the achievable performance of CCD analytically. Next, we consider a scenario where the network operates in the presence of an eavesdropper who wants to discover the state of the nature being monitored by the system. To keep the data secret from the eavesdropper, we propose to use cooperating trustworthy nodes that assist the fusion center (FC) by injecting artificial noise to deceive the eavesdropper. We seek the answers to the questions: Does CS help improve the security performance in such a framework? What are the optimal values of parameters which maximize the CS based collaborative detection performance at the FC while ensuring perfect secrecy at the eavesdropper

    Recovery of Sparse Matrices via Matrix Sketching

    Full text link
    In this paper, we consider the problem of recovering an unknown sparse matrix X from the matrix sketch Y = AX B^T. The dimension of Y is less than that of X, and A and B are known matrices. This problem can be solved using standard compressive sensing (CS) theory after converting it to vector form using the Kronecker operation. In this case, the measurement matrix assumes a Kronecker product structure. However, as the matrix dimension increases the associated computational complexity makes its use prohibitive. We extend two algorithms, fast iterative shrinkage threshold algorithm (FISTA) and orthogonal matching pursuit (OMP) to solve this problem in matrix form without employing the Kronecker product. While both FISTA and OMP with matrix inputs are shown to be equivalent in performance to their vector counterparts with the Kronecker product, solving them in matrix form is shown to be computationally more efficient. We show that the computational gain achieved by FISTA with matrix inputs over its vector form is more significant compared to that achieved by OMP

    Decentralized and Collaborative Subspace Pursuit: A Communication-Efficient Algorithm for Joint Sparsity Pattern Recovery with Sensor Networks

    Full text link
    In this paper, we consider the problem of joint sparsity pattern recovery in a distributed sensor network. The sparse multiple measurement vector signals (MMVs) observed by all the nodes are assumed to have a common (but unknown) sparsity pattern. To accurately recover the common sparsity pattern in a decentralized manner with a low communication overhead of the network, we develop an algorithm named decentralized and collaborative subspace pursuit (DCSP). In DCSP, each node is required to perform three kinds of operations per iteration: 1) estimate the local sparsity pattern by finding the subspace that its measurement vector most probably lies in; 2) share its local sparsity pattern estimate with one-hop neighboring nodes; and 3) update the final sparsity pattern estimate by majority vote based fusion of all the local sparsity pattern estimates obtained in its neighborhood. The convergence of DCSP is proved and its communication overhead is quantitatively analyzed. We also propose another decentralized algorithm named generalized DCSP (GDCSP) by allowing more information exchange among neighboring nodes to further improve the accuracy of sparsity pattern recovery at the cost of increased communication overhead. Experimental results show that, 1) compared with existing decentralized algorithms, DCSP provides much better accuracy of sparsity pattern recovery at a comparable communication cost; and 2) the accuracy of GDCSP is very close to that of centralized processing.Comment: 30 pages, 9 figure

    Joint Sparsity Pattern Recovery with 1-bit Compressive Sensing in Sensor Networks

    Full text link
    We study the problem of jointly sparse support recovery with 1-bit compressive measurements in a sensor network. Sensors are assumed to observe sparse signals having the same but unknown sparse support. Each sensor quantizes its measurement vector element-wise to 1-bit and transmits the quantized observations to a fusion center. We develop a computationally tractable support recovery algorithm which minimizes a cost function defined in terms of the likelihood function and the l1,∞l_{1,\infty} norm. We observe that even with noisy 1-bit measurements, jointly sparse support can be recovered accurately with multiple sensors each collecting only a small number of measurements.Comment: 5 pages, 6 figures, submitted in Asilomar Conference 201
    corecore