Next Article in Journal
The Atmospheric Correction of COCTS on the HY-1C and HY-1D Satellites
Previous Article in Journal
Dynamics of Mixing Layer Height and Homogeneity from Ceilometer-Measured Aerosol Profiles and Correlation to Ground Level PM2.5 in New York City
Previous Article in Special Issue
Monitoring Air Quality in Urban Areas Using a Vehicle Sensor Network (VSN) Crowdsensing Paradigm
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Lightweight Privacy-Preserving System for the Security of Remote Sensing Images on IoT

1
Cyberspace Institute of Advanced Technology, Guangzhou University, Guangzhou 510006, China
2
School of Computer Science and Technology, Harbin Institute of Technology (Shenzhen), Shenzhen 518055, China
3
Department of New Networks, Peng Cheng Laboratory, Shenzhen 518055, China
*
Authors to whom correspondence should be addressed.
Remote Sens. 2022, 14(24), 6371; https://doi.org/10.3390/rs14246371
Submission received: 10 November 2022 / Revised: 30 November 2022 / Accepted: 12 December 2022 / Published: 16 December 2022
(This article belongs to the Special Issue Internet of Things (IoT) Remote Sensing)

Abstract

:
The acquisition of massive remote sensing data makes it possible to deeply fuse remote sensing and artificial intelligence (AI). The mobility and cost advantages of new sensing platforms in the Internet of Things (IoT) make them ideal for continuous deployment rather than traditional airborne platforms. However, remote sensing devices are vulnerable to malicious attacks and privacy leaks when sharing data due to the complex architecture and heterogeneity of IoT and the lack of a unified security protection mechanism. Traditional protection methods based on public-key encryption require not only complex operations but also energy consumption, which poses new challenges for resources-limited IoT. The objective of this paper was to propose a lightweight privacy-preserving system for the security of remote-sensing images based on visual cryptography. This stacking-to-see feature of visual cryptography enables the efficient encryption of big data such as high-resolution and multi-scale remote sensing images in resource-constrained IoT. To alleviate image quality degradation in visual cryptography, we combined denoising neural networks to extract high-quality images from encrypted datasets, thus improving the recognition accuracy of loss datasets. We conducted extensive experiments, and the results verify the effectiveness of the proposed method in terms of privacy protection and classification accuracy.

Graphical Abstract

1. Introduction

With the rapid development of mobile communication and information technologies, the development of IoT has sprung up and has been widely valued in recent years [1]. Through the integration of the three-tier architecture of the perception layer, the network layer, and the application layer with existing technology, the IoT has shown potential in fields such as smart homes, healthcare, autonomous driving, and digital earth [2,3,4,5]. As a technology wave and an industrial revolution in the current era, the construction of IoT relies on the technical support provided by remote sensing, which can perceive space, sky, earth, and sea from multiscale perspectives, and enrich the data sources and dimensions of the perception layer of the IoT. Remote sensing is a discipline that perceives and recognizes spatiotemporal information. Due to the vital role that remote sensing plays in earth research, geological surveying, disaster prediction, and military reconnaissance, it has become an important strategic resource of the country [6].
In recent years, we have gone beyond understanding traditional remote sensing technologies, such as aerial mapping, geographic information systems, and earth observation. The development of the IoT has allowed for a stream of remote sensing data for a long time. With the arrival of new data acquisition platforms, interconnected devices on these converged platforms can continuously transmit data The development of this integration includes the emergence of robot and UAV (unmanned aerial vehicle) platforms [7,8], and spectral sensors can be installed on smaller platforms. The mobility and cost advantages of these new platforms make them ideal for continuous deployment rather than more traditional airborne platforms. Lighter and cheaper sensors make this fusion even better [9]. The massive amount of remote sensing data acquired makes the deep fusion of remote sensing and AI possible. The emergence of AI enables remote sensing through the whole link of massive heterogeneous data, from processing and analysis to sharing. It shortens the interpretation cycle of remote sensing images and promotes the reform of the remote sensing data service mode, thus creating a new era of remote sensing.
To prevent the leakage of sensitive information such as coastal island topography, watercolor, and surface ships in remote sensing images, it is necessary to encrypt and store remote sensing images before uploading them to an open platform [10,11]. Due to the complex architecture of the IoT and the lack of a unified security protection mechanism, devices in the IoT are vulnerable to malicious attacks and privacy leaks when sharing remote sensing data [12]. The development of the IoT itself is restricted due to resource limitations and vulnerability to security attacks [13], which poses new challenges to the information security of remote-sensing images.
Traditional data protection methods based on public-key encryption require not only complex operations but also energy consumption [14]. The widespread use of IoT has exacerbated society′s concerns about the privacy leakage of remote sensing information. The sensor layer security technology is aimed mainly at threats faced by sensors with limited resources, small size, and low power consumption, which cannot use traditional security technologies that consume large resources to protect devices from eavesdropping [15]. Although different types of data protection algorithms have been proposed, most of them are aimed at text or digital, which is different from sensing images in information quantity and scale [16]. It is often unnecessary to encrypt all pixels in order to securely transmit an image [17]. Therefore, the traditional HTTPS and TLS (transport layer security) protocols that transmit data on the Internet are no longer applicable to resource-constrained IoT nodes for encryption of super-resolution and multi-scale remote sensing images. Developing trustable artificial intelligence technology and improving its privacy has become an important direction in technological governance.
To address the above issues, we propose a lightweight privacy-preserving framework for remote sensing data in IoT which securely transmits massive remote sensing images in plaintext in an open environment using the secret sharing feature in VC (visual cryptography). Through simple Boolean operations, this framework eliminates the complex computation and key dependency of traditional encryption methods, making it possible to securely transmit remote sensing images with computing-limited IoT. To mitigate noise interference in visual cryptography, which degrades recognition performance, we also adopt a denoising neural network to improve the recognition accuracy of encrypted images [18]. The main contributions of this paper are as follows.
(i) We propose a secure transmission algorithm that is independent of computing power through the stacking-to-see feature, which can efficiently transmit remote sensing images with super-high resolution and multiscale and alleviate the performance degradation of traditional public-key-based cryptography.
(ii) We propose a block encryption scheme to keep the size invariant of recovery images of the meaningful visual cryptography and to eliminate the preprocessing steps.
(iii) We combine a recognition model from large-scale datasets and denoising neural networks in order to further improve the recognition accuracy of remote sensing images towards lossy images recovered from visual cryptography.
The structure of the rest of the article is as follows. In Section 2, we will briefly review the security threats faced by remote sensing along with existing solutions and their shortcomings. Section 3 will introduce our lightweight privacy-preserving framework for the security of remote-sensing images in the IoT. In Section 4, we will evaluate the effectiveness of this proposed framework through extensive experiments on classic remote-sensing image datasets. We will conclude the paper and give future work in Section 5.

2. Related Work

Many remote sensing images, such as high-resolution satellite images related to public security, need to be kept highly confidential. One of the main aspects of remote sensing technology has been to ensure the security of big data, while deep learning needs to share these data in order to automatically learn their features. To address the issue, Wadii et al. [19] combined Paillier homomorphic encryption to improve the security of satellite images. The experimental results show that this scheme can realize privacy-preserving deep learning on ultra-high resolution remote sensing images. However, this scheme still relies on the traditional public-key system, and how to manage the key remains to be determined. To solve the problem of secure remote sensing image storage in an open cloud environment, Qi et al. [20] proposed an image-sharing scheme of weighting cloud service providers. The scheme achieves the secure and efficient storage of large-scale images through the Chinese Remainder Theorem.
The development of remote sensing has been bolstered by new data acquisition platforms in IoT. Researchers have conducted strategic planning and layout for the technology and application of IoT [21]. Yang et al. [22] developed a lightweight biometric privacy-preserving algorithm based on block logic operation to reduce the feature size of the neural networks model, thus saving memory and computing costs. To protect the privacy of images, it is necessary for the negotiation of secret keys and identity authentication. However, the public-key-based DTLS [23] handshake process is still a heavy security protocol for IoT nodes, and therefore, communication efficiency will be reduced when deploying the DTLS protocol on resource-constrained nodes.
Traditional methods including encryption, authentication, authorization, and signature ensure the confidentiality of the data by computational complexity, which is expensive for resource-constrained IoT terminals. Complex encryption operations also reduce the timeliness of IoT application response. Unlike the text-oriented secret-sharing mechanism, which divides the sum into two addends, VC [24,25] splits secret pixels into multiple subpixels. It is a subset of secret sharing that acts as a special solution for image security [26]. In the original VCS (VC scheme), one secret pixel was encrypted into multiple sub-pixels, resulting in pixel expansion. Based on the cover model, Zhang et al. [27] proposed a novel VCS with no size expansion that is nearly lossless through vertical expansion and contrast adjustment. However, this mechanism generates eight or more shares, which adds to the burden of encrypted image transmission.
EVCS (Extended VCS) [28] uses meaningful cover images instead of noisy sharing and maintains the VC threshold feature in order to avoid eavesdropping attention. However, it still suffers from pixel-expansion problems. Lee et al. [29] roposed a new general-purpose access structure generation algorithm in order to eliminate the expansion of pixels in traditional VC-based approaches. The scheme first uses a simulated annealing algorithm to generate a meaningless stockpile image, and then the black pixels in the source image are evenly distributed across the stock using a sampling algorithm. As multiple optimization methods are used simultaneously, the encryption of this scheme is more complicated than traditional VCS, and the restored image still reveals part of the image information. Wu et al. [30] combined integer linear programming and XOR operations to optimize the quality of recovery images and extend the mechanism to construct a ( k , n )-EVCS encryption matrix. However, this scheme still cannot eliminate pixel expansion. It is necessary to keep the encrypted and decrypted images, since machine learning algorithms require a uniform data size of the probe images.
It is the premise of classification performance by reducing various noises introduced into the imaging system and obtaining high-quality remote sensing data. Due to sensor interference, periodic noise may appear in acquired remote sensing images. These noises may be generated in transmission and quantization. Image denoising can be divided into three categories: filtering-based methods, model-based methods, and learning-based methods. Learning-based methods focus on learning the potential mapping from noisy images to clean images. In recent years, depth networks have become the main methods because they have obtained more promising denoising results than methods based on filtering, model, and traditional learning [31].
The residual depth shrinkage network [32] can detect these noises with the help of an attention mechanism, which will improve the accuracy of image classification. DNCNN [18] focuses on denoising Gauss noise. FFDnet [33] emphasizes generalizing Gauss noise to more complex real noise. The network can be applied to images with different noise levels by entering a noise level map. CBDnet [34] synthesizes signal-independent noise and real noise images to improve the generalizability of the denoising network, enhancing the denoising performance. To ensure the security of image transmission, VCS inevitably mixes with noise. Therefore, we can adopt learning-based denoising methods to reduce noise interference, which in turn improves the classification performance of encrypted images.

3. Methods

The main ideas behind the lightweight privacy-preserving framework are (i) proposing an improved EVCS to efficiently and securely transmit images and (ii) improving the recognition accuracy of encrypted remote-sensing images by denoising neural networks. As shown in Figure 1, we can divide the framework into two parts. The first part is the secret sharing of remote-sensing images based on visual cryptography. We propose a lightweight secure transmission mechanism for large-capacity data such as images by the stacking-to-see feature of VC, which can efficiently transmit remote sensing images with super-high resolution and multiscale and alleviate the performance degradation of traditional public-key-based cryptography. The second part is image de-noising. To meet the security requirements of VC without a computing device, the quality of the decrypted images will be degraded. We combined a recognition model from large-scale datasets and denoising neural networks to further improve the recognition accuracy of remote sensing images toward lossy images recovered from VC. We will first introduce the improved EVCS.

3.1. An Improved Extended VCS

In order to overcome the limitations of traditional visual cryptography on color images, we used halftone technology to convert images of different modes into black-and-white binary images. Images are available in three modes: color, grayscale, and black-and-white. Most images are stored and displayed in a color mode so that the detail is retained. Due to the popularity of the error diffusion algorithm (ED) [35], images can also be stored in black and white, which not only occupies 1/5th of the storage space but also has a higher similarity to the original image [36].
ED is a commonly used halftone technique that quantizes the pixel of a grayscale image in order to generate a binary output. By spreading the quantization error to adjacent pixels according to the kernel, ED can compensate for the threshold loss. The low-pass filtering characteristics of the human eye make it possible to simulate the visual effect of continuous-tone imagery from a black-and-white binary image. A gradient-like binary image can be seen as a distribution of pixels in a two-dimensional space. The main use of ED is to convert a multi-level image into an image that can be printed with monochrome ink.
Let p be a pixel on the 256-level grayscale image whose gray value is 120. If we want to convert p to 16 levels of gray, the easiest way is to divide each pixel by 16, then the truncated value is 120 / 16 = 7 , which has an error of 0.5. As shown in Figure 2, the P x , y is the original pixel in the x row and y column, the e x , y is the truncated error, and the K x , y is the kernel matrix. To spread the quantization error, 0.5 is distributed to the right, bottom right, and bottom points in a 7:3:5:1 ratio, respectively. Equation (1) is the widely used kernel for p in the ED process, where p o l d is the pixel in the current row that has been processed.
K x , y = [ p o l d p 7 / 16 3 / 16 5 / 16 1 / 16 ]
The ED algorithm can convert a grayscale pixel ( G b ( x , y ) ) to a halftoned pixel ( H b ( x , y ) ). The grayscale image G is divided into non-overlapping regions G b whose size is the same as the threshold matrix T . By comparing the gray level with the corresponding T ( x , y ) , G ( x , y ) will be directly truncated to the maximum ( g m a x ) or minimum ( g m i n ) gray level.
H b ( x , y ) = { g m a x , i f     G b ( x , y ) < T ( x , y ) ; g m i n , i f     G b ( x , y ) T ( x , y )
Table 1 shows the (2,2)-EVCS encryption and decryption example for a white pixel. We used 0 to denote white pixels and 1 to denote a black pixel, which is inconsistent with the display mode, but consistent with the printing mode of images. Since black images or texts are usually printed on a white background, by splitting a secret binary image into n shared images, VC can generate encrypted images that can be decrypted directly by human eyes without any digital devices.
In EVCS, in addition to a secret image, there are two meaningful cover images. The pixel in the corresponding position of the first cover image ( C 1 ) will be white (0), and the pixel in the second cover image ( C 2 ) will be black (1); the candidate encryption matrix is as follows:
S s c 1 c 2 = S 0 01
which is shown in the third column of Table 1. The black and white pixels in the encrypted blocks are no longer equal in contrast. The distinguishable encryption makes it possible to present information on shares. The number of black pixels in the encrypted white blocks is 2:
S s c 1 c 2 = S 0 c 1 c 2 , O R ( p c 1 , p c 2 ) = 0
The black pixels in the black blocks are 3:
S s c 1 c 2 = S 0 c 1 c 2 , A N D ( p c 1 , p c 2 ) = 1
Therefore, the contrast of the black blocks is higher than that of the white, taking advantage of the low-pass filtering properties of human eyes. The encrypted subpixels p c 1 and p c 2 are still meaningful but are four times the size of the original.
S p c 1 c 2 = [ s 11 s 12 s 13 s 14 s 21 s 23 s 23 s 24 ]
{ s 1 i = = τ c ( p c 1 ) s 2 i = = τ c ( p c 2 ) O R ( s 1 i , s 2 i ) = = τ c ( p s ) , i < 4
Note that although the encryption matric S 0 00 for C 2 is inconsistent with other color blocks, the left white and right black blocks also appear in the S 1 10 for C 2 . Sharing blocks corresponding to a secret pixel may all appear on the other side, and the attacker cannot infer the original secret pixel through a single share.
For a (2,2) VCS, if the Hamming distance H ( V ) is greater than d , the human eye will interpret the pixel as white, otherwise as black, and the matrix V is a combination of encryption matrices of the q line. a is the contrast between black and white pixels and m is the expanded size of the pixels.
{ H ( V ) < d a m , f o r   S 0 C 1 H ( V ) > d , f o r S 1 C 2 V = { S i 0 , , S i q } , 0 i < 2 ,   0 q < k
Similar to the traditional VCS, EVCS encrypts an image pixel-by-pixel, resulting in pixel expansion. We can deal with equal-sized secret blocks once to issue the limitation. If the color block is directly preprocessed by ED, the generated color blocks may contain black pixels ranging from 0 to 4. However, as shown in Table 1, only two or three black patches are allowed in the pre-processed cover images in the original EVCS. Therefore, in case the number of black pixels of sharing blocks is 0,1, or 4, the existing general access structures cannot be reused. In addition to the binary images, we can also set threshold functions to generate tertiary images or quaternary images as follows:
c b = L T τ ( B g ) ) × l L / ( l b + 1 )
where L is the allowable gray level, which generally takes the value of [ 2 , 3 ] or [ 3 , 4 ] for EVCS; τ is the threshold function, which takes the value of 4 for the (2,2)-EVCS; and B g is the gray value of the color block. l L is the number of allowable gray values, which takes the value of 2, and l b is the number of pixels in the color block, which takes the value of 4.
Equation (9) ensures that the number of black pixels in the pre-processed color blocks of the shares will not exceed that of the corresponding pre-processed secret blocks after superposition, making block-by-block encryption possible.
{ c b B s ( i , j ) min ( c b B c 1 ( i , j ) ,   c b B c 2 ( i , j ) ) ,   0 i < M / m , 0 j N / n m × n c b S c 1 + c b S c 2
where c b B s ( i , j ) is the count of the i row and j column of the secret block B s ; c b B c 1 ( i , j ) and c b B c 2 ( i , j ) is the count of the encode cover blocks c 1 and c 2 , whose size is equal with B s . M and N are the sizes of the secret image and cover images. m and n are the sizes of encryption blocks, which are often 2 × 2 .
As shown in Algorithm 1, for the original (2,2)-EVCS, the allowable gray levels in the encoding cover images are 2 and 3, and that in the decrypted image is 3 or 4:
{ g p B s [ 3 , 4 ] , g p B c k [ 2 , 3 ] , k [ 1 , 2 ]
To meet the security of VC, although there are no all-white blocks for decryption, as long as the contrast between a black block and a white block is different, the human eye can still reveal meaningful information from decrypted images.
Algorithm 1: The encoding process of the size-invariant EVCS.
Remotesensing 14 06371 i011

3.2. High-Accuracy Recognition Neural Network for Encrypted Datasets

Remote sensing needs AI and big data technologies to intelligently integrate spatial–temporal data, which elimates errors and redundant information with the complex format to reveal the real value hiding under the data. However, remote sensing images are characterized by arbitrary orientation, scale diversity, geometric deformation, and dense arrangement of target remote sensing images [37]. Therefore, an improvement based on deep learning is required to combine the features of remote-sensing images [38].
To ensure the security of image transmission, VCS inevitably mixes with noise. On the other hand, remote sensing images are often polluted by noise in the process of the acquisition, transmission, reception, and output of remote sensing images. Therefore, remote sensing images appear blurry in details such as edge texture, leading to image quality degradation, inability to reflect the features of ground objects truly and objectively, and increased difficulty of remote sensing image post-processing and analysis.
We can adopt learning-based denoising methods in order to reduce noise interference, which in turn improves the classification performance of encrypted images. The cores of deep learning include computing power, algorithms, and big data [39]. Deep learning uses supervised learning to learn the essential characteristics of the data through a large number of samples. The trained model can predict and judge the unknown data accordingly. Although we can design structure and loss function neural networks for specific datasets and fine-tune the model and hyperparameters in order to obtain the best recognition performance, this method is contrary to general AI, and the performance of the model will rapidly decline when applied to new tasks or datasets [40]. Additionally, there is a cost in terms of computational power to train models repeatedly for different datasets.
The merit of transfer learning is to enhance learning toward the target task by reusing knowledge in the existing and general tasks [41]. The learning task D = { X , P ( X ) } consists of feature space X and probability distribution P ( X ) , the sample data consists of pairs { x i ,   y i } , where x i X ,   y i Y and the objective function f should be learned from the sample in order to predict the corresponding labels of new instances. Given the source domain D S with corresponding source task T S and the target domain D T with the corresponding target task T T , transfer learning aims to transfer the relevant knowledge contained in D S and T S in order to improve the performance of the target prediction function f T in target task T T and target domain D T .
As shown in Algorithm 2, we carried out joint training by combining images based on signal-independent noise and noise processed inside the clean images and real noise images in order to improve the generalization ability of the denoising network. The high-accuracy recognition network guides the denoising process of noise images recovering from VC by learning the Gaussian mixture before external clean images, after learning the external Gaussian mixture model, and then using the low-rank estimation process to restore clean images.
Algorithm 2: A high-accuracy recognition neural network for encrypted datasets.
Remotesensing 14 06371 i012

4. Experiments and Discussion

In this section, we will carry out extensive experiments to evaluate the effectiveness of the proposed method.
As shown in Figure 3, we show the encryption and decryption of the sensing images in land-use, biometric, and traffic signs images. The size of all pictures is 256 × 256 . The first three rows are three randomly selected samples from datasets. When an image is encrypted, the other two images are treated as cover images. The last three rows are the corresponding decrypted images. It can be seen that the size of the image remains the same before and after encryption, and the decrypted image is darker because we limit the appearance of some color blocks, but we can still see the features of the image from the decrypted image.
Figure 4 shows the encrypted transmission performance of our lightweight framework. Note that the y-axis is on a logarithmic scale. plain is the transmission time of the unencrypted image end-to-end, and TLS denotes the consumed encryption time of the traditional encryption channel. The data in the figure represent a hot start, that is, the initially established encryption channel will be reused to transmit the subsequent data. Therefore, the subsequent handshake and key distribution through the public key certificate system are not required, but the image is transmitted using symmetric encryption. As our transmission scheme only carries out simple Boolean operations, its encryption transmission performance is equivalent to that of normal images, about 8 times faster than TLS.
Furthermore, we take the MSE (mean square error), PSNR (peak signal noise ratio), and SSIM (structural similarity index measure) metrics [42] to quantitatively test the quality of the restored images. S ( i , j ) and R ( i , j ) are the original secret pixel and decrypted pixels, respectively. M A X I is the highest gray value. μ x and μ y are the gray means of images x and y . C 1 and C 2 are used to prevent division by zero. The reference image is the first two columns of Figure 3.
M S E = 1 M × N 0 M 0 N S ( i , j ) R ( i , j ) 2
P S N R ( S , R ) = 10 × log 10 ( M A X I 2 × m × n i = 0 n 1 j = 0 m 1 S ( i , j ) R ( i , j ) 2 )
S S I M ( x , y ) = ( 2 μ x μ y + C 1 ) ( 2 σ x y + C 2 ) ( μ x 2 + μ y 2 + C 1 ) ( σ x 2 + σ y 2 + C 2 )
As shown in Table 2, because there are so many images in the dataset, we randomly selected 10 images from the UCMercd dataset [43]. UCMerced is a classic remote sensing scene recognition dataset used to classify land-use scenarios in urban areas. The spatial resolution of the dataset is about 0.3 m, and the image scale is 256 × 256 , including 21 types of scenes, 100 images of each type, and a total of 2100 images. When encrypting an image, we select 2 of the total 9 images as cover images. The average image quality is obtained after repeating this 100 times. The PSNR values of images generated from the classical ED algorithm, our, Wu′s, and Ren’s methods are around 4.8, and MSE is about 170. Although MSE and PSNR are easier to calculate, they cannot distinguish black-and-white binary images well. The second column of the table is the SSIM values of the corresponding images. It can be seen that the halftoned image has the highest SSIM value. Although our method is lower than that of halftone images, the diversity is within a reasonable range, while the SSIM value of Wu′s method is far lower than our halftoned method. Ren′s method has the worst performance. They know how to select that available encryption matrix through a simple search, and they have only two available encryption matrices, which is fewer than ours. The degradation comes from the fact that, although the probabilistic method can directly reuse the existing EVCS, the underlying VCS schemes also limit the highest contrast they can achieve. The probabilistic method can only take one pixel from the entire row matrix at a time. Other permutations will be discarded. For (2,2)-EVCS, only 1/5 of the pixel information is retained. However, our method only discards blocks with specific permutations. For our (2,2)-EVCS, that is, 2/5, a decryption block may contain 3 or 4 black pixels, which improves the visual detail appearing in recovery images. So, we can conclude that the more gray levels that are discarded, the worse the image quality.
Figure 5 shows the recognition performance (ROC) of different models in the classic UCMercd dataset. It can be seen that we cannot directly reuse the existing depth learning model to identify the encrypted remote sensing image with noise, but by introducing the noise removal model based on a neural network, we can improve the recognition accuracy from 0.92 to 0.96, which is almost the same as the unencrypted data set.
We adopt ResNet [45] as a backbone to evaluate the recognition performance of the UCMercd dataset and then append a fully connected layer that adapts to the categories of remote sensing datasets as classifiers. Normal in Figure 5 indicates the best performance with an AUC (area under curve) of 0.97. If we adjust the parameters and optimize the network structure, we can obtain better results. Encrypted denotes the recognition performance on encrypted datasets. As VC introduces global noise, the recognition performance drops significantly by 0.05. However, since the human eye can still recognize the information in the blurred image, the recognition network based on deep learning can still achieve an AUC of 0.92. The BM3D [46] (block-matching and 3D filtering) method filters images by finding similar blocks. Although BM3D adopts the traditional statistical denoising method, recognition performance improves by 0.02 after denoising. If we denoise the encrypted images based on CBDnet prior to classification by the finetuned ResNet, an AUC of 0.96 can be obtained, which is only 0.01 lower than that of a normal dataset. We can conclude that de-noising preprocesses before image classification can significantly improve the recognition performance of lossy encrypted datasets.
Figure 6 shows the ROC on the RSSCN7 [47] dataset. Since remote sensing datasets often have different resolutions, we test the recognition performance of the encrypted datasets on RSSCN7 with multiresolution. The four scales are 1:700, 1:1300, 1:2600, and 1:5200, respectively. The size of images in the data set is 400 × 400 . It can be seen that the resolution has little impact on the recognition performance due to the import of denoise networks, and the AUC is about 0.96. We can conclude that, although our lightweight encryption scheme introduces noise, it can still maintain the recognition performance on the encrypted multiscale remote sensing dataset through the denoising network.
The contrast of the recovered secret image may impact the recognition performance, since different thresholds would have different permutations. Table 3 shows that, with an increase in the number of images shared, the recognition performance will decrease, especially when the (8,8)-EVCS is adopted, and the recognition performance drops significantly to 0.64. This is because the recognition model that is transferred from large-scale datasets has a strong generalization; however, the encryption matrix of EVCS originated from VCS, whose contrast is inversely proportional to the number of shares, so the recognition accuracy rate decreases with increasing shares until it exceeds the generalization of the model. As the distribution of each class in the RSSCN7 dataset is relatively balanced, the trend of other indicators, such as precision, recall, and F1-score, is consistent with the accuracy.

5. Conclusions

In recent years, the IoT and AI have been integrated to promote the interconnection between information and physical space. Remote sensing image classification has been the cornerstone of remote sensing applications since it is essential for the conversion of remote sensing images into understandable geographic data. We have gone beyond understanding traditional remote sensing technologies. Emerging big data technology is one of the key factors for the success of artificial intelligence algorithms based on neural networks. To prevent the leakage of sensitive information such as coastal island topography, watercolor, and surface ships in remote sensing images, it is necessary to encrypt and store remote sensing images before uploading them to an open platform. However, the traditional public-key-based encryption methods remain the limitation of key dependence and computational complexity.
Given the importance of remote-sensing images to people′s livelihood and national defense forces, a lightweight privacy-preserving system for the security of remote-sensing images based on visual cryptography is designed in this paper. Through simple Boolean operations, the framework eliminates the complex computation and key dependency of traditional encryption, making it possible to securely transmit big data, such as high-resolution and multiscale remote sensing images in resource-constrained IoT. To alleviate noise interference in visual cryptography degrades data recognition performance, we further adopt a denoising neural network to improve the recognition accuracy of encrypted images. The experimental results of remote sensing image datasets show that the proposed framework provides privacy and maintains the high accuracy of remote sensing image recognition.
In future work, we will design secure transmission methods based on the scale, multiresolution and content characteristics of remote sensing images. Although we cannot eliminate the noise in visual cryptography, we alleviate this interference with the characteristics of remote-sensing images. In addition to the classical denoising network, we are also studying the method for denoising neural networks for encrypted datasets, which will further improve recognition performance. Last but not least, as a privacy protection framework, this paper focuses on the computational complexity of encryption. We will conduct more attack experiments to evaluate the robustness of the method.

Author Contributions

Methodology, conceptualization, and investigation, M.S. and D.Z.; methodology, software, validation, and data curation, L.R.; writing—original draft preparation, D.Z. and Z.G.; supervision, M.S. and D.Z.; project administration and funding acquisition, Z.G.; writing—review and editing, Z.G. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported in part by the National Key Research and Development Program of China (2019YFB1706003), the Major Key Project of PCL (PCL2022A03), Guangdong Key R&D Program of China (2019B010136003), Guangdong Higher Education Innovation Group (2020KCXTD007), Guangzhou Higher Education Innovation Group (202032854), the Guangdong Province Universities and Colleges Pearl River Scholar Funded Scheme (2019), and Guangzhou Science and technology program of China (202201010606).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data presented in this study are available on request from the corresponding author.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Lin, J.; Yu, W.; Zhang, N.; Yang, X.; Zhang, H.; Zhao, W. A Survey on Internet of Things: Architecture, Enabling Technologies, Security and Privacy, and Applications. IEEE Internet Things J. 2017, 4, 1125–1142. [Google Scholar] [CrossRef]
  2. Xu, C.; Du, X.; Yan, Z.; Fan, X. ScienceEarth: A Big Data Platform for Remote Sensing Data Processing. Remote Sens. 2020, 12, 607. [Google Scholar] [CrossRef] [Green Version]
  3. Ullo, S.L.; Sinha, G.R. Advances in IoT and Smart Sensors for Remote Sensing and Agriculture Applications. Remote Sens. 2021, 13, 2585. [Google Scholar] [CrossRef]
  4. Zhou, L.; Tu, W.; Wang, C.; Li, Q. A Heterogeneous Access Metamodel for Efficient IoT Remote Sensing Observation Management: Taking Precision Agriculture as an Example. IEEE Internet Things J. 2022, 9, 8616–8632. [Google Scholar] [CrossRef]
  5. Pallavi, S.; Mallapur, J.D.; Bendigeri, K.Y. Remote Sensing and Controlling of Greenhouse Agriculture Parameters Based on IoT. In Proceedings of the 2017 International Conference on Big Data, IoT and Data Science (BID), Pune, India, 20–22 December 2017; pp. 44–48. [Google Scholar]
  6. Brenner, S.; Kapitza, R. Trust More, Serverless. In Proceedings of the 12th ACM International Conference on Systems and Storage, Haifa Israel, 3–5 May 2019; pp. 33–43. [Google Scholar]
  7. Wang, D.; Wu, M.; He, Y.; Pang, L.; Xu, Q.; Zhang, R. An HAP and UAVs Collaboration Framework for Uplink Secure Rate Maximization in NOMA-Enabled IoT Networks. Remote Sens. 2022, 14, 4501. [Google Scholar] [CrossRef]
  8. Fraga-Lamas, P.; Ramos, L.; Mondéjar-Guerra, V.; Fernández-Caramés, T.M. A Review on IoT Deep Learning UAV Systems for Autonomous Obstacle Detection and Collision Avoidance. Remote Sens. 2019, 11, 2144. [Google Scholar] [CrossRef] [Green Version]
  9. Hussain, T.; Hussain, D.; Hussain, I.; AlSalman, H.; Hussain, S.; Ullah, S.S.; Al-Hadhrami, S. Internet of Things with Deep Learning-Based Face Recognition Approach for Authentication in Control Medical Systems. Comput. Math. Methods Med. 2022, 2022, e5137513. [Google Scholar] [CrossRef]
  10. Akhtar, N.; Mian, A. Threat of Adversarial Attacks on Deep Learning in Computer Vision: A Survey. IEEE Access 2018, 6, 14410–14430. [Google Scholar] [CrossRef]
  11. Gu, Z.; Hu, W.; Zhang, C.; Lu, H.; Yin, L.; Wang, L. Gradient Shielding: Towards Understanding Vulnerability of Deep Neural Networks. IEEE Trans. Netw. Sci. Eng. 2021, 8, 921–932. [Google Scholar] [CrossRef]
  12. Abadi, M.; Barham, P.; Chen, J.; Chen, Z.; Davis, A.; Dean, J.; Devin, M.; Ghemawat, S.; Irving, G.; Isard, M.; et al. TensorFlow: A System for Large-Scale Machine Learning. In Proceedings of the 12th USENIX Conference on Operating Systems Design and Implementation, Savannah, GA, USA, 2–4 November 2016; pp. 265–283. [Google Scholar]
  13. Xu, S.; Mu, X.; Chai, D.; Zhang, X. Remote Sensing Image Scene Classification Based on Generative Adversarial Networks. Remote Sens. Lett. 2018, 9, 617–626. [Google Scholar] [CrossRef]
  14. Gu, Z.; Li, H.; Khan, S.; Deng, L.; Du, X.; Guizani, M.; Tian, Z. IEPSBP: A Cost-Efficient Image Encryption Algorithm Based on Parallel Chaotic System for Green IoT. IEEE Trans. Green Commun. Netw. 2022, 6, 89–106. [Google Scholar] [CrossRef]
  15. Korala, H.; Georgakopoulos, D.; Jayaraman, P.P.; Yavari, A. Managing Time-Sensitive IoT Applications via Dynamic Application Task Distribution and Adaptation. Remote Sens. 2021, 13, 4148. [Google Scholar] [CrossRef]
  16. Taheri, M.; Mozaffari, S.; Keshavarzi, P. Face Authentication in Encrypted Domain Based on Correlation Filters. Multimed. Tools Appl. 2018, 77, 17043–17067. [Google Scholar] [CrossRef]
  17. Thanh, T.M.; Tanaka, K. An Image Zero-Watermarking Algorithm Based on the Encryption of Visual Map Feature with Watermark Information. Multimed. Tools Appl. 2017, 76, 13455–13471. [Google Scholar] [CrossRef]
  18. Zhang, K.; Zuo, W.; Chen, Y.; Meng, D.; Zhang, L. Beyond a Gaussian Denoiser: Residual Learning of Deep CNN for Image Denoising. IEEE Trans. Image Process. 2017, 26, 3142–3155. [Google Scholar] [CrossRef] [Green Version]
  19. Boulila, W.; Khlifi, M.K.; Ammar, A.; Koubaa, A.; Benjdira, B.; Farah, I.R. A Hybrid Privacy-Preserving Deep Learning Approach for Object Classification in Very High-Resolution Satellite Images. Remote Sens. 2022, 14, 4631. [Google Scholar] [CrossRef]
  20. He, Q.; Yu, S.; Xu, H.; Liu, J.; Huang, D.; Liu, G.; Xu, F.; Du, Y. A Weighted Threshold Secret Sharing Scheme for Remote Sensing Images Based on Chinese Remainder Theorem. Comput. Mater. Contin. 2019, 58, 349–361. [Google Scholar] [CrossRef] [Green Version]
  21. Satyanarayanan, M. The Emergence of Edge Computing. Computer 2017, 50, 30–39. [Google Scholar] [CrossRef]
  22. Yang, W.; Wang, S.; Zheng, G.; Yang, J.; Valli, C. A Privacy-Preserving Lightweight Biometric System for Internet of Things Security. IEEE Commun. Mag. 2019, 57, 84–89. [Google Scholar] [CrossRef]
  23. Kothmayr, T.; Schmitt, C.; Hu, W.; Brünig, M.; Carle, G. DTLS Based Security and Two-Way Authentication for the Internet of Things. Ad. Hoc. Networks 2013, 11, 2710–2723. [Google Scholar] [CrossRef]
  24. Ibrahim, D.R.; Teh, J.S.; Abdullah, R. An Overview of Visual Cryptography Techniques. Multimed. Tools Appl. 2021, 80, 31927–31952. [Google Scholar] [CrossRef]
  25. Weir, J.; Yan, W. A Comprehensive Study of Visual Cryptography. In Transactions on Data Hiding and Multimedia Security V; Shi, Y.Q., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6010, pp. 70–105. ISBN 978-3-642-14297-0. [Google Scholar]
  26. Naor, M.; Shamir, A. Visual cryptography. In Advances in Cryptology—EUROCRYPT’94; De Santis, A., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1995; Volume 950, pp. 1–12. ISBN 978-3-540-60176-0. [Google Scholar]
  27. Zhang, D.; Zhu, H.; Liu, S.; Wei, X. HP-VCS: A High-Quality and Printer-Friendly Visual Cryptography Scheme. J. Vis. Commun. Image Represent. 2021, 78, 103–186. [Google Scholar] [CrossRef]
  28. Wang, L.; Yan, B.; Yang, H.-M.; Pan, J.-S. Flip Extended Visual Cryptography for Gray-Scale and Color Cover Images. Symmetry 2020, 13, 65. [Google Scholar] [CrossRef]
  29. Lee, K.-H.; Chiu, P.-L. An Extended Visual Cryptography Algorithm for General Access Structures. IEEE Trans. Inf. Forensics Secur. 2012, 7, 219–229. [Google Scholar] [CrossRef]
  30. Wu, X.; Yang, C.-N. Probabilistic Color Visual Cryptography Schemes for Black and White Secret Images. J. Vis. Commun. Image Represent. 2020, 70, 102793. [Google Scholar] [CrossRef]
  31. Li, Y.; Zhuang, Y.; Hu, X.; Gao, Z.; Hu, J.; Chen, L.; He, Z.; Pei, L.; Chen, K.; Wang, M.; et al. Toward Location-Enabled IoT (LE-IoT): IoT Positioning Techniques, Error Sources, and Error Mitigation. IEEE Internet Things J. 2021, 8, 4035–4062. [Google Scholar] [CrossRef]
  32. Zhao, M.; Zhong, S.; Fu, X.; Tang, B.; Pecht, M. Deep Residual Shrinkage Networks for Fault Diagnosis. IEEE Trans. Ind. Inform. 2020, 16, 4681–4690. [Google Scholar] [CrossRef]
  33. Zhang, K.; Zuo, W.; Zhang, L. FFDNet: Toward a Fast and Flexible Solution for CNN-Based Image Denoising. IEEE Trans. Image Process. 2018, 27, 4608–4622. [Google Scholar] [CrossRef] [Green Version]
  34. Guo, S.; Yan, Z.; Zhang, K.; Zuo, W.; Zhang, L. Toward Convolutional Blind Denoising of Real Photographs. In Proceedings of the 2019 IEEE/CVF Conference on Computer Vision and Pattern Recognition (CVPR), Long Beach, CA, USA, 15–20 June 2019; pp. 1712–1722. [Google Scholar]
  35. Lo, S.-Y.; Patel, V.M. Error Diffusion Halftoning Against Adversarial Examples. In Proceedings of the 2021 IEEE International Conference on Image Processing (ICIP), Anchorage, AK, USA, 19–22 September 2021; pp. 3892–3896. [Google Scholar]
  36. Chu, H.-K.; Chang, C.-S.; Lee, R.-R.; Mitra, N.J. Halftone QR Codes. ACM Trans. Graph. 2013, 32, 1–8. [Google Scholar] [CrossRef]
  37. Rudrawar, A. Content Based Remote-Sensing Image Retrieval with Bag of Visual Words Representation. In Proceedings of the 2018 2nd International Conference I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC)I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC), Palladam, India, 30–31 August 2018; pp. 162–167. [Google Scholar]
  38. Zhang, L.; Zhang, L.; Du, B. Deep Learning for Remote Sensing Data: A Technical Tutorial on the State of the Art. IEEE Geosci. Remote Sens. Mag. 2016, 4, 22–40. [Google Scholar] [CrossRef]
  39. Dargan, S.; Kumar, M.; Ayyagari, M.R.; Kumar, G. A Survey of Deep Learning and Its Applications: A New Paradigm to Machine Learning. Arch. Comput. Methods Eng. 2020, 27, 1071–1092. [Google Scholar] [CrossRef]
  40. Norouzi, M.; Fleet, D.J.; Salakhutdinov, R.R. Hamming Distance Metric Learning. In Proceedings of the Advances in Neural Information Processing Systems, Lake Tahoe, NV, USA, 3–6 December 2012; pp. 1061–1069. [Google Scholar]
  41. Pang, H.; Xuan, Q.; Xie, M.; Liu, C.; Li, Z. Research on Target Tracking Algorithm Based on Siamese Neural Network. Mob. Inf. Syst. 2021, 2021, e6645629. [Google Scholar] [CrossRef]
  42. Hore, A.; Ziou, D. Image Quality Metrics: PSNR vs. SSIM. In Proceedings of the 2010 20th International Conference on Pattern Recognition, Istanbul, Turkey, 23–26 August 2010; pp. 2366–2369. [Google Scholar]
  43. Ren, L. A Novel Raster Map Exchange Scheme Based on Visual Cryptography. Adv. Multimed. 2021, 2021, 3287774. [Google Scholar] [CrossRef]
  44. Yang, Y.; Newsam, S. Bag-of-Visual-Words and Spatial Extensions for Land-Use Classification. In Proceedings of the 18th SIGSPATIAL International Conference on Advances in Geographic Information Systems, San Jose, CA, USA, 2–5 November 2010; pp. 270–279. [Google Scholar]
  45. Shafiq, M.; Gu, Z. Deep Residual Learning for Image Recognition: A Survey. Appl. Sci. 2022, 12, 8972. [Google Scholar] [CrossRef]
  46. Burger, H.C.; Schuler, C.J.; Harmeling, S. Image Denoising: Can Plain Neural Networks Compete with BM3D? In Proceedings of the 2012 IEEE Conference on Computer Vision and Pattern Recognition, Providence, RI, USA, 16–21 June 2012; pp. 2392–2399. [Google Scholar]
  47. Zou, Q.; Ni, L.; Zhang, T.; Wang, Q. Deep Learning Based Feature Selection for Remote Sensing Scene Classification. IEEE Geosci. Remote Sens. Lett. 2015, 12, 2321–2325. [Google Scholar] [CrossRef]
Figure 1. A lightweight privacy-preserving system for the security of remote sensing images in the IoT.
Figure 1. A lightweight privacy-preserving system for the security of remote sensing images in the IoT.
Remotesensing 14 06371 g001
Figure 2. The error-diffusion algorithm.
Figure 2. The error-diffusion algorithm.
Remotesensing 14 06371 g002
Figure 3. Encryption and decryption experiment based on the proposed EVCS. The first three rows are three randomly selected samples, and the last three rows are corresponding decrypted images.
Figure 3. Encryption and decryption experiment based on the proposed EVCS. The first three rows are three randomly selected samples, and the last three rows are corresponding decrypted images.
Remotesensing 14 06371 g003
Figure 4. Comparisons of encryption latency among plain (no-encryption), our, and TLS methods. Note that the y-axis is on a logarithmic scale.
Figure 4. Comparisons of encryption latency among plain (no-encryption), our, and TLS methods. Note that the y-axis is on a logarithmic scale.
Remotesensing 14 06371 g004
Figure 5. The recognition performance of different neural network models on the UCMerced dataset.
Figure 5. The recognition performance of different neural network models on the UCMerced dataset.
Remotesensing 14 06371 g005
Figure 6. The ROC of the proposed recognition model on different resolution ratios of the RSSCN7 dataset.
Figure 6. The ROC of the proposed recognition model on different resolution ratios of the RSSCN7 dataset.
Remotesensing 14 06371 g006
Table 1. The (2,2)-EVCS encryption and decryption example for a white pixel.
Table 1. The (2,2)-EVCS encryption and decryption example for a white pixel.
Secret Pixel Remotesensing 14 06371 i001
S 0 11 S 0 10 S 0 01 S 0 00
S c 1 Remotesensing 14 06371 i002Remotesensing 14 06371 i003Remotesensing 14 06371 i004Remotesensing 14 06371 i005
S c 2 Remotesensing 14 06371 i006Remotesensing 14 06371 i007Remotesensing 14 06371 i008Remotesensing 14 06371 i009
Decrypted PixelRemotesensing 14 06371 i010
Table 2. The comparisons of image quality from the original halftone, the proposed EVCS, Wu’s and Ren’s methods.
Table 2. The comparisons of image quality from the original halftone, the proposed EVCS, Wu’s and Ren’s methods.
PSNR (%)|MSESSIM (%)
HalftoneOursWu [30]Ren [44]HalftoneOursWu [30]Ren [44]
4.75170.834.89165.414.75170.834.74170.837.817.322.341.01
4.81168.494.76170.444.71172.414.79172.413.833.071.260.13
4.93163.905.00161.284.98162.024.74162.028.353.471.511.17
4.76170.445.13156.524.70172.814.66172.812.121.830.080.64
5.15155.804.72172.024.79169.274.74169.2712.7811.793.110.94
4.82168.104.92164.274.54179.304.72179.306.045.881.921.12
4.71172.414.76170.444.67174.014.64174.016.125.921.130.33
4.76170.445.16155.444.82168.104.62168.107.136.122.231.12
5.12156.884.56178.474.92164.274.74164.276.906.322.930.34
4.82168.105.01160.915.04159.804.67159.806.915.872.940.49
Table 3. Comparisons of the recognition performance for different numbers of images shared in the RSSCN7 dataset.
Table 3. Comparisons of the recognition performance for different numbers of images shared in the RSSCN7 dataset.
Schemes(3,3)-EVCS(4,4)-EVCS(6,6)-EVCS(8,8)-EVCS
Accuracy0.940.910.830.64
Precision0.920.920.850.62
Recall0.930.920.840.62
F1-score0.920.930.840.61
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Zhang, D.; Ren, L.; Shafiq, M.; Gu, Z. A Lightweight Privacy-Preserving System for the Security of Remote Sensing Images on IoT. Remote Sens. 2022, 14, 6371. https://doi.org/10.3390/rs14246371

AMA Style

Zhang D, Ren L, Shafiq M, Gu Z. A Lightweight Privacy-Preserving System for the Security of Remote Sensing Images on IoT. Remote Sensing. 2022; 14(24):6371. https://doi.org/10.3390/rs14246371

Chicago/Turabian Style

Zhang, Denghui, Lijing Ren, Muhammad Shafiq, and Zhaoquan Gu. 2022. "A Lightweight Privacy-Preserving System for the Security of Remote Sensing Images on IoT" Remote Sensing 14, no. 24: 6371. https://doi.org/10.3390/rs14246371

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop