Abstract

Cloud platforms provide a good stage for storing and sharing big image data for users, although some privacy issues arise. Image encryption technology can prevent privacy leakage and can ensure secure image data sharing on cloud platforms. Hence, in this paper, an unequal encryption scheme based on saliency detection is proposed. First, based on the mechanism of visual perception and the theory of feature integration, the visual attention model is employed to realize the recognition of significant regions and insignificant regions. Then, a dynamic DNA encryption algorithm is proposed to exploit heavyweight encryption for significant regions, while semi-tensor product compressed sensing is introduced to exploit lightweight encryption and compression for insignificant regions. Experimental results demonstrate that the proposed framework can serve to secure big image data services.

1. Introduction

The Internet of Things is entering the lives of people. Combined with various information sensing devices, a huge network is formed and realizes the interconnection of people, machines, and things at any time and any place. In the real-time process of interconnection, a huge amount of image data is produced [1]. Since these images are acquired in daily life, they are relevant to us and contain significant personal information. The privacy security of image data becomes a concern and an urgent problem to be solved.

There are many encryption methods to provide security to the privacy of image data. Among them, dynamic DNA encoding and compressed sensing are the most useful encryption methods. Dynamic DNA encoding has been infiltrated into the field of cryptography, which has lots of characteristics, such as massive parallelism, huge storage, and ultra-low power consumption. In these DNA-based cryptosystems, DNA is used as information carrier, and the DNA sequences coding and operational rules are employed to encrypt images. Compressive sensing is a novel signal acquisition theory that the signal can be sampled at a much lower sampling rate than Nyquist–Shannon sampling theorem. Under certain conditions, the original signal can still be accurately recovered by these small amounts of sampled data. When the image data is sampled by compressive sensing, a small amount of sampled data will be obtained from which one cannot obtain any useful information. Therefore, compressive sensing can achieve both compression and encryption of image data.

Image encryption technology can prevent privacy leakage and can ensure secure image data sharing on cloud platforms. Conventional image encryption technology can be divided into two categories: full encryption [26] and selective encryption [712]. Full encryption serves to encrypt the complete image data, which not only causes high complexity and low efficiency but also cannot satisfy the rapid expansion of image data demand.

Selective encryption mainly focuses on a part of the image data, which can trade security for computational complexity. In [7], Bhatnagar et al. proposed a selective encryption scheme based on pixels of interest and singular value decomposition. In [13], an edge-based lightweight encryption scheme was proposed by Zhang et al. using chaos-based reversible hidden transform and multiple-order discrete fractional cosine transform. In [10], Wen et al. proposed a selective scheme to encrypt the objects of infrared images by using chaotic maps. Furthermore, they protected the salient image regions by embedding them into a visually meaningful image [11]. Selective encryption is suitable for protecting important image regions, but not entire images. Applying a selective encryption scheme to encrypt private images would still expose a considerable amount of information.

However, with the exponential growth of the data volume, a large amount of data needs to be encrypted, and the present encryption methods have obvious disadvantages. In selective encryption schemes, the data of important regions are still huge, and the computation of encryption algorithms is complex. Selective encryption algorithms only protect the important regions, while the unimportant regions are not protected. On the other hand, selective encryption techniques are not considered further image compression, which is very important for big image data. Therefore, the existing selective encryption algorithms have limitations regarding the protection of big image data.

Based on the above statement, we propose an unequal protection scheme for big image data. Firstly, significant regions and insignificant regions are identified by the visual attention model. Then, a dynamic DNA encryption algorithm is proposed to exploit heavyweight encryption for significant regions, while semi-tensor product compressed sensing is introduced to exploit lightweight encryption and compression for insignificant regions, achieving unequal protection. The final resulting image is obtained when the two regions are processed. Our contributions can be summarized as follows:(1)An unequal privacy protection method for big image data is proposed. A saliency detection model in the compressed domain is employed to realize the hierarchical recognition of significant regions and insignificant regions. According to the characteristics of regions, heavyweight encryption is proposed for significant regions, while lightweight encryption and compression are applied for insignificant regions.(2)For significant regions, dynamic DNA random encoding is proposed to achieve heavyweight encryption. For insignificant regions, semi-tensor product compressed sensing is introduced to implement lightweight encryption and compression.(3)The proposed unequal privacy protection method can save storage and computational resources for society by combining the advantages of a heavyweight encryption algorithm and a lightweight encryption method.

The rest of the paper is organized as follows. In section 2, the related work on image encryption techniques is introduced. In section 3, the framework of the proposed scheme is depicted in detail, including the recognition of significant regions and insignificant regions, heavyweight encryption for significant regions, and lightweight encryption and compression for insignificant regions. An analysis of experimental results is presented in section 4. Finally, the conclusions are given in section 5.

Because images contain much sensitive information, they are easy to attack, leading to the disclosure of privacy. Image encryption has become a hot topic, and many encryption techniques have been developed, such as chaotic system theory [14, 15], DNA encoding [16, 17], optical transform [18, 19], and compressed sensing [20, 21]. Different encryption techniques have different encryption effects and computation. According to the characteristics of encryption, these techniques can be divided into spatial domain encryption and transform domain encryption.

The main ideas of spatial domain encryption are permutation, which primarily changes the pixel values, and diffusion, which disorganizes the positions of the pixel values. In [22], Fridrich put forward pioneering permutation-diffusion architecture to encrypt images. Then, Bao and Zhou [23] extended the technique of the permutation-diffusion architecture, which further increased the encryption effect. In [24], Hua et al. proposed a scheme using a 2D logistic-adjusted-sine map to encrypt images. To enhance the encryption efficiency, a high speed scrambling and pixel adaptive diffusion scheme was proposed for medical images [25]. In further exploration of image encryption, Zhou et al. [26] proposed a scheme for a new 1D chaotic system for image encryption and noted that the sine map also offers effective performance with respect to chaotic behaviour. The above encryption technologies also offer good encryption effects to encrypt images, although they are not suitable for some important data because of the need for strong security assurance. To enhance the security guarantee of encryption schemes, multidimensional chaotic systems have been employed for image encryption. In [27], Chen et al. proposed an image encryption algorithm based on a combined multidimensional chaotic system. On the other hand, DNA coding exhibits the characteristics of massive parallelism, ultra-high storage capacity, and ultra-low energy consumption, but the design is not flexible enough and cannot be used independently. At present, many researchers have proposed encryption algorithms based on DNA coding and chaos theory [28]. To further enhance the security, DNA coding combined with a multidimensional chaotic system has been proposed. In [29], Zhou and Wang proposed a scheme in which hyperchaotic systems were introduced into DNA coding to encrypt images. The experimental results demonstrated that the encryption algorithm offered high security and a strong encryption effect.

3. Framework of the Proposed Unequal Privacy Protection Method

The aforementioned encryption methods mainly focus on the security and encryption performance, and they do not consider image compression [30, 31]. Compressed sensing is a new information acquisition guidance theory. Its basic idea is to use random projection to obtain the observed value, realize the purpose of compression at the same time as sampling, then transmit to the receiver to acquire the observed value, and use the sparse prior of the image to reconstruct the original signal by solving the convex optimization problem. This theory provides a new idea for image security research, that is, carrying out simultaneous compression and encryption of images. In [32], Rachlin and Baron proved that CS can guarantee relative security in calculation. However, CS technology cannot be applied to encrypt important data due to the fact that the method is not yet sufficiently secure. Therefore, some conventional encryption methods are employed in CS. In [33], Zhang et al. combined a chaotic system and CS and proposed a scheme that can accomplish low-cost acquisition and confidentiality preservation of data for the Internet of Multimedia Things, realizing high security. With further enhancement of the security, the compression properties in CS have been considered. In [34], a secure and energy-efficient data transmission scheme was proposed by Peng et al., which can greatly reduce the storage space.

The aforementioned encryption algorithms have their own specific purposes, such as enhancing the security, reducing the complexity, and compression. However, they are not suitable for massive amounts of image data. The storage and transmission as well as the computational power required to handle a large quantity of image data bring about great pressure on social resources. Handling big image data with limited resources is an issue of concern. On the premise of ensuring image security, reducing both the computing power and storage of big image data is a problem we need to solve. Since the current heavyweight encryption algorithms [16, 17] require enormous computation, they are not suitable for handling large image data. The lightweight encryption methods [30, 32, 35] are insufficiently secure, but they do not require much computation and offer a rapid encryption speed.

Based on the above statement, we propose an unequal protection scheme that combines the advantages of heavyweight encryption algorithms and lightweight encryption methods. The visual attention model based on the mechanism of visual perception and the theory of feature integration is employed to realize the recognition of significant regions and insignificant regions. Then, the significant regions are encrypted by the dynamic DNA encryption algorithm, while the insignificant regions are encrypted by semi-tensor product compressed sensing. The final resulting image is obtained after the significant regions and insignificant regions are processed. When a user requires an image, assembling the recovery of the two parts can produce the original image.

On the other hand, the partitioning of significant regions is not stationary and depends on the image itself. To identify the significant regions, we design an adaptive rectangular box to cover them. The size of the significant regions is adaptive according to the image. After the recognition of significant regions and insignificant regions, an unequal privacy protection method is applied to process the two types of regions. In terms of computation and security, the proposed scheme is very suitable for encrypting large amounts of image data.

In the following, we provide specific operations for the recognition of significant regions and insignificant regions: heavyweight encryption for significant regions and lightweight encryption and compression for insignificant regions. The framework of the proposed scheme is depicted in Figure 1.

3.1. Recognition of Significant Regions and Insignificant Regions

There are many main techniques for image data recognition. In this paper, we focus on the saliency detection model, which was first proposed by Itti et al. [36]. In the model, according to the multiscale centre-surrounding differences, three features are calculated for the saliency map: intensity, colour, and orientation. Then, the final saliency map is obtained by combining these three feature maps. In the proposed scheme, saliency detection in the compressed domain [37] is adopted. The specific algorithm steps are shown as follows:(i)Step 1: The DCT coefficients are obtained from the image bitstream. Based on the DCT coefficients of each 8 × 8 block, four features, including intensity, colour, and texture (, , , and ), are extracted to build the feature maps.(ii)Step 2: The feature differences between DCT blocks are computed. The feature differences between DCT blocks and can be calculated as follows:where indicates the intensity and two colour features and . The texture difference between blocks m and n can be calculated as follows:where and represent the vectors of texture features for blocks and , respectively. is calculated as follows:where is the norm.(i)Step 3: To determine the weighting for these DCT blocks, the Gaussian model of the Euclidean distances is used between DCT blocks. The feature map for the feature can be obtained as follows:where represents the saliency value calculated from the feature. is a parameter for the Gaussian model; set . is the Euclidean distance between DCT blocks and , and is calculated as in (2) and (3).(i)Step 4: By using the coherent normalization-based fusion method, these four feature maps are combined to obtain the saliency map. The saliency map is calculated as follows:where is the normalization operation, , and the parameters of and are the weights for each of the components, which are set as . The second term in (5) corresponds to all four feature maps detected as significant regions.

After these four steps, the saliency map can be obtained. More details of the saliency detection in the compressed domain are shown in [37].

3.2. Heavyweight Encryption for Significant Regions

Generally speaking, the amount of important data of an image is small. Considering the importance of data, we design dynamic DNA encoding combined with a chaotic system algorithm to realize heavyweight encryption for significant regions. The details of the method are as follows.

There are four nucleic acids in DNA sequences, called A, T, C, and G. The DNA encoding rules are shown in Table 1. We use DNA sequences to encode the image. For instance, when the value of a pixel is 68, the binary number is [01000100]. We use rule 1 to encode the binary number [01000100] into a DNA sequence (GAGA). Then, we use rule 2 to decode the DNA sequence (GAGA) into a binary number [11011101], and the decimal number is 221. Encryption of the image can be achieved by disordering the coded DNA sequences for each pixel. To enhance the effect of the encryption, some algebraic operations for DNA sequences are introduced. The DNA XOR operation is shown in Table 2, the DNA ADD operation is represented in Table 3, and the DNA SUB operation is depicted in Table 4. In the encoding and algebraic operation processing, we need to select the code rules and operations by obtaining key sequences. In this paper, we employ a chaotic system to generate pseudorandom sequences.

The key sequences are generated by the method of chaotic system, which is a long pseudorandom sequence. It can be expressed as follows:where , , , and are state variables. The values of , , , and are parameters of the system. When , , , and , the system is in hyperchaos.

Additionally, the significant regions are encrypted by the following steps:(i)Step 1: By iterating a logistic map, a random matrix that has the same size of significant regions is generated. The logistic map is depicted as follows:where is a parameter, and based on the plain image is defined as follows:where is the size of and is the plain image, is the position of the pixel in the plain image, and is the value of the pixel.(i)Step 2: The values of the random matrix and significant region pixels are transformed from decimal into binary form. Then, both the random matrix and significant regions are encoded by the DNA encoding rules in Table 1.(ii)Step 3: According to the hyperchaotic system, four secret key sequences , , , and are generated. Due to the rules of DNA coding including eight possibilities, the key of and must deal with the following formula:where both and have eight possibilities from 0 to 7. Through the sequences of and , both the random matrix values and significant region pixels are transformed into DNA sequences.(i)Step 4: The three DNA operations, including XOR, addition, and subtraction, are shown in Tables 2, 3, and 4, respectively. The calculation of is expressed as follows:where has three possibilities from 0 to 2, with each number representing a kind of DNA operation. Through the DNA operation, a cipher DNA sequence is obtained.(i)Step 5: The key sequences of need to deal with the following formula:

The key sequences are used to choose the DNA coding rules to decode the cipher DNA sequences into binary sequences. When the binary sequences turn into decimal form, encryption blocks corresponding to significant regions are obtained. The decryption process is the reverse operation of the encryption process.

3.3. Lightweight Encryption and Compression for Insignificant Regions

As mentioned earlier, the significant regions contain a small amount of data, whereas the insignificant regions include a large amount of data. Therefore, a compression encryption mechanism is adopted for insignificant regions. In particular, for a huge amount of data, compressed sensing is a suitable algorithm that can carry out simultaneous compression and encryption of images [38, 39].

Compressed sensing (CS) is a theory that signals can be sampled at a much lower sampling rate than possible according to the Nyquist–Shannon sampling theorem. Under some circumstances, these small amounts of sampled data can still enable accurate recovery of the original signal. For a one-dimensional length discrete-time real signal , the compressed projection observation of signal is multiplied by a measurement matrix constructed from a Gaussian random matrix, a Bernoulli random matrix, or a partial Hadamard matrix. This can be expressed as follows:where is a dimension of the compressed measurement vector. When the signal is not sparse, it will be expressed as a size sparse orthogonal basis multiplied by a sparse vector , shown as follows:

In this way, the sampling process of CS can be depicted aswhere the matrix is called the sensing matrix of CS. The size of is .

As for the sampling process of CS, it is easy to obtain the measured value from the original signal . However, it seems impossible to recover the original from the measured value because this is an ill-posed equation that possesses infinitely many solutions.

However, if the matrix and the measured value satisfy certain conditions [40] and the vector is sufficiently sparse, then the task becomes solving an optimization problem to accurately recover the original signal .where represents the norm of .

By solving the optimization problem, the original signal can be reconstructed as . To break through the limitation of dimension in conventional matrix multiplication operation, the semi-tensor product is introduced into the compressed sensing. It is assumed that , semi-tensor product can be defined aswhere represents the STP of and . Let be a factor of (), , . The extensional formula is thenwhere Nab (a = 1, 2, …, c; b = 1, 2, …, d) represents the result of dividing the column in matrix into blocks and Nab is a column vector of length . When , ; that is, the STP degenerates into the conventional matrix product.

The size of the measured measurement matrix in conventional CS is . The size of the original image matrix is . The size of the secret image in CS is . The compression ratio (CR) of CS is . If the CR is low, then the image storage is small. This can save storage resources when it is necessary to handle big image data. It is difficult to recover the original image when the CR is too low. Therefore, a good balance must be maintained between the CR and image recovery. In another aspect, employing the STP to the measurement matrix () can reduce the size to , which can greatly reduce the computing resources. The following steps accomplish the compressive process for insignificant regions.(i)Step 1: Use discrete wavelet transform for sparse original image. The sparse image matrix is called .(ii)Step 2: Employ a chaotic system to generate a random matrix as the measurement matrix.(iii)Step 3: Apply the STP strategy for the sparse matrix and the measurement matrix. After CS, the insignificant regions are compressed and encrypted.

4. Experimental Results

In this section, the performance of the proposed unequal encryption is analysed. A series of images to which the encryption operation was applied are depicted in Figure 2. Numerous experiments were performed by employing a personal computer configured with an Intel (R) Core (TM) i5-4200 U CPU @ 1.60 GHz with an 8 GB RAM, 64 bit operating system with Windows 10 and MATLAB 2018a.

Figure 3 depicts the effect of privacy protection of the significant regions and insignificant regions in the plain image. Figure 3(b) shows the effect of heavyweight encryption for significant regions, and Figure 3(c) reveals the effect of lightweight encryption and compression for insignificant regions. Figure 3(d) shows the recovered image, which demonstrates good recovery. One cannot obtain any useful information from the cipher image-blocks corresponding to significant regions, which indicates the effective performance of heavyweight encryption in visual security. Comparing the two encryption images, the encryption effects for significant regions are better than those for insignificant regions since the former appear to be more smooth and intensive than the latter with respect to the texture feature. In Table 5, the advantages and limitations of different encryption algorithms are summarized and compared. Due to the use of heavyweight encryption for the important parts of the image, which contain the main information, the experimental analysis is primarily centred around the dynamic DNA encryption algorithm.

4.1. Analysis of Subjective Vision

The basic security requirements of an encryption system are the subjective vision performance and then other security requirements. An encryption algorithm should guarantee that no visual information can be obtained from the encrypted image. The experimental results of heavyweight encryption are shown in Figure 2, demonstrating the efficacy of the encryption algorithm for the significant regions. One cannot obtain any visual information from the cipher image-blocks corresponding to the significant regions. Thus, the more important information in an image has stronger encryption, which corresponds to the idea of the proposed scheme.

4.2. Correlation Analysis

The adjacent pixels in a meaningful visual image gradually change. The correlation between them is generally very high, as their values are similar, so the visual image can easily be attacked by statistical analysis. When an image is encrypted, the correlation between adjacent pixels is significantly reduced. The correlation analysis result is an important index to evaluate the encryption performance for an image. The following operations realize correlation analysis. From the significant regions and corresponding cipher image-blocks, 3000 pixels are randomly selected. Then, the correlation coefficient is calculated between two adjacent pixels in horizontal, vertical, and diagonal directions. The correlation coefficient is depicted as follows:where and are adjacent pixel values, and are the average of and , and represents the selected pixels. The correlation coefficients of three channels are listed in Table 6, and the correlation plots of the R-channel are shown in Figure 4. It can be found that the correlation coefficient is high in the original image and low in the encrypted image. Furthermore, the distribution of pixels in a cipher image exhibits good uniformity. Both of these factors mean that the proposed unequal protection scheme exhibits high security and resistance against statistical analysis.

4.3. Peak Signal to Noise Ratio

The proposed scheme uses the peak signal to noise ratio to effectively measure the performance of the encryption. PSNR is employed to measure image distortion. Suppose that and are pixels of two images and . The mean squared error between the original image and encryption image is defined as follows:

The formula of PSNR is shown as follows:

The smaller the values of the indicators are, the higher the distortion of the image is, which also means that there is less visual information of the image. Table 7 shows the values of PSNR on six images. One can find that the values of the significant regions are small. The results therefore demonstrate that the heavyweight encryption has good encryption performance.

4.4. Information Entropy Analysis

Information entropy is generally used to describe the uncertainty of information. Here, it is applied to measure the randomness of the distribution of pixels of a whole image. A larger information entropy value represents higher randomness of an image. To some extent, it can indicate the security of an encryption algorithm. The formula of the information entropy is as follows:where represents the number of possible values, is the pixel value (0 <  < 255), and represents the probability of the pixel value. The information entropy is larger when the distribution of pixel values is more uniform. The ideal limit value of the image entropy is 8 if all of the pixel values have the same probabilities. Thus, the closer the value of the encryption image entropy is to 8, the better the performance of the encryption algorithm is. The entropy values of the cipher image-blocks corresponding to significant regions are listed in Table 8. It can be found that the values of the significant regions vary, whereas the values of the corresponding cipher image-blocks are very similar and close to 8. The results therefore demonstrate that the heavyweight encryption has good encryption performance.

4.5. Histogram of the Cipher Image

The histogram of an image reflects the frequency distribution of pixels. When the histogram of an image is smooth, the performance in resisting statistical attacks is strong. The histogram of the encryption image is shown in Figure 5. The histogram of the cipher image-blocks corresponding to significant regions is smooth, which demonstrates that the dynamic DNA encryption algorithm exhibits good performance in resisting statistical analysis.

4.6. Key Sensitivity Analysis

Generally, the goal of a differential attack is to make a slight change in the original image and then compare the corresponding encrypted image to obtain clues regarding the secret key. The number of pixels change rate and the uniform average change intensity are used to test whether the encryption algorithm can resist a differential attack. Suppose that and are the pixels of two images and . Two indicators are defined as follows:where indicates the total number of pixels in an image.

The expected values of and for a good encryption scheme are given as the following equations:

As the test frames are the length of 8 bit pixel value image, the expected values of and are 0.9961 and 0.3346, respectively. When the and values of an image are closer to the expected values, the attack resistance ability of the encryption algorithm is stronger. The and results of the cipher image-blocks corresponding to significant regions are shown in Table 9. It can be found that the values are close to the expected values, which demonstrates that the heavyweight encryption exhibits a strong ability to resist differential attacks.

4.7. Known-Plaintext and Chosen-Plaintext Attack Analyses

Ciphertext-only attack, known-plaintext attack, chosen-plaintext attack, and chosen-ciphertext attack are four classical types of attacks. In those attacks, known-plaintext and chosen-plaintext attacks are the more powerful. When the selected plaintext image data information is input into the system, it would output the corresponding ciphertext image information. According to the relationship between the plaintext image and the ciphertext image data, the encryption analyst may find a part of the key or even all the keys to attack the encryption system. In this paper, the keys are used in the DNA encoding steps, and the DNA operation rules are selected by the chaotic system, which reaches a key change each time. In addition, the proposed encryption system depends on the plain image, making it difficult for an attacker to obtain key information. Therefore, the proposed method can resist known-plaintext and chosen-plaintext attacks. We fully consider the results of the security analysis and the difficulty of being attacked and have a well experimental result.

4.8. Key Space Analysis

The total number of different keys that can be used in the encryption algorithm represents the key space. To resist brute-force attack, the key space should be sufficiently large. Generally, if the key space is larger than , then the encryption algorithm can be regarded as a secure one [44]. In the proposed scheme, the secret keys are provided by the initial values of the hyperchaotic Lorenz system . The computational precision of a 64 bit double-precision number is approximately , according to the IEEE floating-point standard. Therefore, the key space of the proposed scheme is . It can be found that the proposed scheme exhibits sufficient security against brute-force attack.

5. Conclusions

This paper proposes an unequal protection scheme that combines the relative advantages of heavyweight and lightweight encryption algorithms. The basic idea of this method is to implement different intensity protection methods by distinguishing the different importance of image data. First, significant regions and insignificant regions are identified by a visual attention model based on the mechanism of visual perception and the theory of feature integration. Then, the significant regions are encrypted by a dynamic DNA encryption algorithm, while the insignificant regions are protected by semi-tensor product compressed sensing, achieving unequal protection. The final resulting image is obtained when the two parts of the image are processed. This method can save storage and computational resources for society and can offer high security for transmission and sharing of images with others. The experimental results verified that the proposed scheme can provide sufficient security for huge amounts of image data.

Data Availability

The data used to support the findings of this study have not been made available.

Conflicts of Interest

The authors declare that they have no conflicts of interest regarding the publication of this paper.

Authors’ Contributions

R. T. proposed the methodology. W. Y. conceived the conceptualization. R. T. and W. Y. collected the resources. R. T. wrote the manuscript under the supervision of W. Y. who provided valuable suggestions on the original draft.

Acknowledgments

This work was supported by the Natural Science Foundation of China under Grant 61961022 and the Natural Science Foundation of Jiangxi Province under Grant 2020BAB202022.