Next Article in Journal
Principal Connection Between Typical Heart Rate Variability Parameters as Revealed by a Comparative Analysis of Their Heart Rate and Age Dependence
Previous Article in Journal
Hybrid Galam–Bass Model for Technology Innovation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Image Privacy Protection Communication Scheme by Fibonacci Interleaved Diffusion and Non-Degenerate Discrete Chaos

1
School of Electronic Information, University of Electronic Science and Technology of China Zhongshan Institute, Zhongshan 528402, China
2
School of Information and Communication Engineering, University of Electronic Science and Technology of China, Chengdu 611731, China
3
School of Automation, Guangdong University of Technology, Guangzhou 510006, China
*
Author to whom correspondence should be addressed.
Entropy 2025, 27(8), 790; https://doi.org/10.3390/e27080790
Submission received: 23 June 2025 / Revised: 21 July 2025 / Accepted: 24 July 2025 / Published: 25 July 2025

Abstract

The rapid development of network communication technology has led to an increased focus on the security of image storage and transmission in multimedia information. This paper proposes an enhanced image security communication scheme based on Fibonacci interleaved diffusion and non-degenerate chaotic system to address the inadequacy of current image encryption technology. The scheme utilizes a hash function to extract the hash characteristic values of the plaintext image, generating initial perturbation keys to drive the chaotic system to generate initial pseudo-random sequences. Subsequently, the input image is subjected to a light scrambling process at the bit level. The Q matrix generated by the Fibonacci sequence is then employed to diffuse the obtained intermediate cipher image. The final ciphertext image is then generated by random direction confusion. Throughout the encryption process, plaintext correlation mechanisms are employed. Consequently, due to the feedback loop of the plaintext, this algorithm is capable of resisting known-plaintext attacks and chosen-plaintext attacks. Theoretical analysis and empirical results demonstrate that the algorithm fulfils the cryptographic requirements of confusion, diffusion, and avalanche effects, while also exhibiting a robust password space and excellent numerical statistical properties. Consequently, the security enhancement mechanism based on Fibonacci interleaved diffusion and non-degenerate chaotic system proposed in this paper effectively enhances the algorithm’s resistance to cryptographic attacks.

1. Introduction

In recent years, the exponential growth of computer communication technology and network technology has led to a significant increase in the frequency, extent, and speed of data and information transmission via networks [1,2,3,4]. This has led to the emergence of new requirements for a secure transmission environment. Among the various types of data exchanged for information exchange, images present a particularly sensitive case, as they contain a significant amount of valuable information [5,6,7]. Consequently, the utilisation of image encryption technology [8,9,10] can effectively prevent the leakage of crucial data during the transmission process. A plethora of encryption methodologies have been proposed, including image steganography [11,12,13], biometric encoding [14,15], semi-tensor product [16,17,18], bit-level encryption [9,19,20], chaos theory [9,21,22,23] and others [24,25,26,27]. Among these, the unpredictability, pseudo-randomness, and high sensitivity to chaotic initial values make it the most effective and widely used method for image encryption algorithms [28,29,30,31,32].
From an international perspective, numerous scholars have achieved a series of significant theoretical and applied results in the utilization of chaotic systems for image encryption [33,34,35,36]. In existing research on chaotic image encryption, the performance of chaotic systems and algorithms has a significant impact on the security and efficiency of cryptographic systems [19,37,38]. On the other hand, image encryption methods based on Fibonacci have also gradually gained attention. In 2021, Ref. [39] proposed a novel image encryption scheme based on Quasigroup and Fibonacci transform. This scheme employs a novel image encryption structure that can encrypt images of any size. Experimental results have demonstrated the superiority of this scheme. In 2023, Ref. [40] presented a secure image encryption method using Fibonacci and Tribonacci transforms. Experimental results demonstrate that the proposed image encryption algorithm can securely resist various illegal attacks. In 2024, Ref. [41] introduced a reversible fragile watermark model. This model first generates a watermark from the image using DCT transform and then encrypts the watermark using Fibonacci Q matrix technology to enhance the security of the model. Despite some progress in digital image encryption research in this area, the algorithms designed still have certain limitations due to inherent flaws in encryption systems [21,42]. From a security perspective, existing pixel-level chaotic image encryption algorithms still require further improvement to combat various illegal attacks. Continued research in this field is of great significance for protecting user data privacy [43,44,45], ensuring data integrity, and defending against various forms of attacks [46,47,48]. It is expected to provide more innovative solutions for the development of information security [49,50,51] and secure digital image transmission.
This paper presents a novel image privacy protection scheme based on Fibonacci interleaved diffusion and non-degenerate discrete chaos. Experimental results show that the algorithm exhibits excellent encryption effectiveness and good efficiency. The proposed image encryption algorithm is able to effectively resist various illegal attacks. The main contributions and innovations of the paper are as follows:
  • This encryption algorithm introduces a novel diffusion mechanism. By leveraging the principles of Fibonacci-related mathematics, a Fibonacci sequence interleaved diffusion method is devised, which effectively resists statistical analysis and enhances the security of encryption.
  • The majority of existing encryption algorithms are susceptible to potential risks. This image privacy protection scheme employs plaintext correlation to generate dynamic chaotic keys, significantly enhancing the ability to resist cryptographic attacks.
  • A significant number of the encryption algorithms currently in use are considered to be unreasonable. In the absence of relevant plaintext or ciphertext feedback, they become highly vulnerable to known-plaintext or chosen-plaintext attacks. In order to address this issue, the proposed secure image encryption scheme employs a dynamic feedback mechanism to continuously update encryption keys based on encrypted data. Building upon our current foundation of cryptanalysis research [52,53,54], it enhances security and strengthens the ability to withstand attacks like chosen-plaintext and chosen-ciphertext attacks.
The following section outlines the structure of the remainder of this paper. Section 2 provides an introduction to robust discrete hyper-chaotic systems and the rules of Fibonacci. Section 3 introduces the encryption algorithm designed in this paper. Section 4 presents the experimental and simulation results. The final section presents the conclusion of the paper.

2. Related Theory

2.1. Non-Degenerate Chaotic System

The non-degenerate discrete-time chaotic system [55] was selected for this study due to its simplicity, ease of implementation, and demonstrated chaotic properties. The chaotic system was derived step-by-step from the following formula.
In order to obtain the matrix M a , which is the result of a transformation of the matrix T, an asymptotically stable nominal system matrix T is required initially. This is achieved by applying a similar transformation to the matrix T using the non-singular matrix N.
M a = N T N 1 = 0.6500 0.1500 0.1500 0.3300 0.4700 0.3300 0.1800 0.1800 0.3200
Consequently, the iterative equation of the system is expressed as follows:
X ( k + 1 ) = M a 11 X ( k ) + M a 12 Y ( k ) + M a 13 Z ( k ) Y ( k + 1 ) = M a 21 X ( k ) + M a 22 Y ( k ) + M a 23 Z ( k ) Z ( k + 1 ) = M a 31 X ( k ) + M a 32 Y ( k ) + M a 33 Z ( k )
The poles of the nominal system are defined by the unit matrix and the uniform bounded inverse controller. The results of the designed discrete-time chaotic system are presented in Equation (3).
X ( k + 1 ) Y ( k + 1 ) Z ( k + 1 ) = M a 3 × 3 X ( k ) Y ( k ) Z ( k ) + 1 0 0 0 1 0 0 0 1 mod σ X ( k ) , ε mod σ Y ( k ) , ε mod σ Z ( k ) , ε
The final mathematical formulation of the chaotic system employed in this study is presented below:
X ( k + 1 ) = M a 11 X ( k ) + M a 12 Y ( k ) + M a 13 Z ( k ) + mod σ X ( k ) , ε Y ( k + 1 ) = M a 21 X ( k ) + M a 22 Y ( k ) + M a 23 Z ( k ) + mod σ Y ( k ) , ε Z ( k + 1 ) = M a 31 X ( k ) + M a 32 Y ( k ) + M a 33 Z ( k ) + mod σ Z ( k ) , ε

2.2. Fibonacci Q Matrix

The Fibonacci Sequence is a sequence that the mathematician Fibonacci studied using the study of rabbit reproduction as an example, hence its designation as the “Rabbit Sequence”, also known as the Golden Section Sequence. It attracted considerable interest from society as soon as it was proposed. Following research, it was discovered that this sequence, which is characterized by a seemingly magical quality, plays an immeasurably important role. In particular, the sequence begins with 0 and 1, with each subsequent item being the sum of the previous two items. This can be expressed mathematically as follows:
F ( 0 ) = 0 F ( 1 ) = 1 F ( n ) = F ( n 1 ) + F ( n 2 ) ( n 2 )
This sequence has a wide range of applications in the fields of mathematics and computing, demonstrating some special mathematical properties and patterns. In this paper, the Fibonacci sequence is combined with image encryption to explore a diffusion method based on this mathematical approach. The specific steps are as follows:
The elements of the Fibonacci sequence are denoted as F n .
F n = F n 1 + F n 2 n 3
The initial term of the Fibonacci matrix is as follows:
Q = 1 1 1 0
The n-th power of the Fibonacci matrix is as follows:
Q n = F n + 1 F n F n F n 1
The inverse matrix of the n-th power of the Fibonacci matrix is as follows:
Q n = F n 1 F n F n F n + 1

3. The Proposed Encryption Algorithm

In contrast to traditional algorithms, this paper utilizes a discrete hyper-chaotic system and a hash function to generate the chaotic key required for encryption. This enhances the security of the algorithm and increases the difficulty of code breaking. The flowchart depicting the algorithm design is presented in Figure 1.
Take the matrix as an example to encrypt a single channel, and the specific encryption process is shown in Figure 2.

3.1. Chaos Key Generation and Sequence Preprocessing

After extracting features from the plaintext image P using a hash function, we obtain character-based fixed-length hexadecimal numbers. To simplify computation, each number is converted to a decimal number and represented by the variable H a s h . The image hash is then mathematically processed to obtain the initial key parameters, which are substituted into the chaotic system to obtain the chaotic sequences S 1 , S 2 and S 3 .

3.2. Lightweight Bit-Level Permutation

Image scrambling is a commonly employed encryption technique that aligns with the principles of confusion and diffusion as outlined in Shannon’s cryptography theory. This approach can enhance the security performance of encryption algorithms. There are two principal methods for scrambling images: pixel-level scrambling and bit-level scrambling. In pixel-level scrambling, only the pixel positions of the image are altered, while the statistical histogram of the scrambled image remains unchanged. This makes it susceptible to statistical analysis attacks. Bit-level scrambling not only changes the pixel positions of the image but also alters the pixel grayscale values, thereby providing stronger security performance. However, compared to pixel-level scrambling, efficiency is relatively lower for bit-level scrambling. Some researchers have highlighted that only scrambling image encryption schemes are insecure as they are vulnerable to chosen-plaintext or known-plaintext attacks, requiring a considerable amount of plaintext to decipher at least half of the equivalent passwords. The complexity of attacking encryption algorithms that only involve scrambling operations is proportional to the square of the required plaintext quantity. Based on this, a lightweight bit-level image scrambling method is proposed in this article, and Algorithm 1 introduces the specific operational process.
Algorithm 1 Lightweight Bit-level Permutation
Require: Chaotic sequence S 1 ; plaintext image P of size [ h e i g h t , w i d t h , 3 ]
Ensure: Intermediate ciphertext image C 1
 1: 
Separate RGB channels: P R = P ( : , : , 1 ) ; P G = P ( : , : , 2 ) ; P B = P ( : , : , 3 )
 2: 
X S 1 ( 1 : h e i g h t × 3 ) ;     Y S 1 ( h e i g h t × 3 + 1 : h e i g h t × 3 + w i d t h × 8 )
 3: 
[ , i n d e x X ] sort ( X ) ;     [ , i n d e x Y ] sort ( Y )
 4: 
Convert channels to binary and reshape:
I R 2 reshape ( dec 2 bin ( P R ) , h e i g h t , w i d t h × 8 ) I G 2 reshape ( dec 2 bin ( P G ) , h e i g h t , w i d t h × 8 ) I B 2 reshape ( dec 2 bin ( P B ) , h e i g h t , w i d t h × 8 )
 5: 
Stack binary channels: i n p u t P [ I R 2 ; I G 2 ; I B 2 ]
 6: 
o u t p u t P i n p u t P
 7: 
for  i = 1 to h e i g h t × 3  do
 8: 
    for  j = 1 to w i d t h × 8  do
 9: 
        Swap: o u t p u t P ( i , j ) o u t p u t P ( i n d e x X ( i ) , i n d e x Y ( j ) )
10: 
    end for
11: 
end for
12: 
Split permuted matrix:
O R o u t p u t P ( 1 : h e i g h t , : ) O G o u t p u t P ( h e i g h t + 1 : 2 h e i g h t , : ) O B o u t p u t P ( 2 h e i g h t + 1 : 3 h e i g h t , : )
13: 
Reconstruct channels:
C 1 ( : , : , 1 ) uint 8 ( reshape ( bin 2 dec ( O R ) , h e i g h t , w i d t h ) ) C 1 ( : , : , 2 ) uint 8 ( reshape ( bin 2 dec ( O G ) , h e i g h t , w i d t h ) ) C 1 ( : , : , 3 ) uint 8 ( reshape ( bin 2 dec ( O B ) , h e i g h t , w i d t h ) )
Step 1: Expand the RGB components of the color plaintext image P with dimensions M × N × 3 bit by bit, each with a length of M × 8 N , represented as P r , P g and P b . Combine the RGB components in top-to-bottom order to form a binary matrix of dimensions M × 8 N × 3 , denoted as P r g b .
Step 2: Process the chaotic sequence S 1 to generate index sequences r o w K and c o l K . These are used for row and column scrambling of the bit image. By swapping the rows and columns of the image bit matrix, the scrambled bit matrix P r g b is obtained.
Step 3: Resize the scrambled bit matrix for subsequent diffusion operations. The size should be changed from the original 3 M × 8 N back to M × N × 3 , resulting in the scrambled image denoted as C 1 .

3.3. Fibonacci Matrix Diffusion

The RGB layering of the permuted image C 1 is performed, after which a selection of different Fibonacci number sequence matrices from the chaotic sequence S 2 is made, with the intention of diffusing each layer of C 1 . This results in the diffused image C 2 . The Fibonacci diffusion algorithm is shown in Algorithm 2, with specific operational steps as follows:
Algorithm 2 Fibonacci Matrix Diffusion
Require: Chaotic matrix F N ; intermediate image C 1 of size M × N
Ensure: Diffused ciphertext image C 2
 1: 
R double ( C 1 )
 2: 
for  i = 1 to M step 2 do
 3: 
    for  j = 1 to N step 2 do
 4: 
         q F N ( i , j )
 5: 
         Q F ( q + 1 ) F ( q ) F ( q ) F ( q 1 )
 6: 
         C x R ( i : i + 1 , j : j + 1 )
 7: 
         C 2 ( i : i + 1 , j : j + 1 ) C x × Q
 8: 
    end for
 9: 
end for
10: 
C 2 mod ( C 2 , 256 )
Step 1: Reconstruct S 2 into a chaotic matrix of the same size as C 1 , and then preprocess it into integers within the range of [3:21] as follows:
x = r e s h a p e ( ( 100 × S 2 ( 1 : M × N ) ) , [ M , N ] ) F N = r o u n d ( m o d ( x , 17 ) + 3 )
where M and N represent the width and height of the image respectively.
Step 2: Substitute the obtained chaotic matrix F N into the Fibonacci Q matrix constructed by Formula (8) to obtain the matrix S n .
S n = F ( F N ( i , j ) + 1 ) F ( F N ( i , j ) ) F ( F N ( i , j ) ) F ( F N ( i , j ) 1 )
where i = ( 1 , 3 , M 1 ) ; j = ( 1 , 3 , N 1 ) .
Step 3: Substitute the intermediate ciphertext image C 1 into the Fibonacci Q matrix constructed by Formula (8) to obtain the matrix C x :
C x = C 1 ( i , j ) C 1 ( i , j + 1 ) C 1 ( i + 1 , j ) C 1 ( i + 1 , j + 1 )
Step 4: Diffuse the two matrices S n and C x obtained block by block.
f z = S n × C x
Step 5: The diffused matrix is the ciphertext matrix C.
C ( i , j ) = f z ( 1 , 1 ) C ( i , j + 1 ) = f z ( 1 , 2 ) C ( i + 1 , j ) = f z ( 2 , 1 ) C ( i + 1 , j + 1 ) = f z ( 2 , 2 )
Step 6: Place the values of the ciphertext matrix C in the appropriate range, where C 2 is the diffused ciphertext image.
C 2 = mod ( C , 256 )

3.4. Random Direction Confusion

Convert the chaotic sequence S 3 to a chaotic index matrix I of the same size as the intermediate ciphertext C 2 , then perform 2 32 power operations on the index matrix I to obtain the operation matrix S. The specific operations are shown in Algorithm 3, and the calculation formula is as follows:
C 3 ( I ( x , y ) , y ) = m o d ( C 2 ( I ( x , y ) , y ) + C 2 ( I ( M , N ) , N ) + S ( I ( x , y ) , y ) , 256 ) for i = 1 , j = 1 C 3 ( I ( x , y ) , y ) = m o d ( C 2 ( I ( x , y ) , y ) + C 3 ( I ( x 1 , N ) , N ) + S ( I ( x , y ) , y ) , 256 ) for i = 2 W , j = 1 C 3 ( I ( x , y ) , y ) = m o d ( C 2 ( I ( x , y ) , y ) + C 3 ( I ( x , y 1 ) , y 1 ) + S ( I ( x , y ) , y ) , 256 ) for i = 1 W , j = 2 W
Algorithm 3 Random Direction Confusion
Require: Computing matrix S; index matrix I; intermediate ciphertext C 2 of size M × N
Ensure: Final ciphertext C 3
 1: 
for  x = 1 to M do
 2: 
    for  y = 1 to N do
 3: 
        if  y = 1  then
 4: 
           if  x = 1  then
 5: 
                C 3 ( I ( x , y ) , y ) mod C 2 ( I ( x , y ) , y ) + C 2 ( I ( M , N ) , N ) + S ( I ( x , y ) , y ) , 256
 6: 
           else
 7: 
                C 3 ( I ( x , y ) , y ) mod C 2 ( I ( x , y ) , y ) + C 3 ( I ( x 1 , N ) , N ) + S ( I ( x , y ) , y ) , 256
 8: 
           end if
 9: 
        else
10: 
            C 3 ( I ( x , y ) , y ) mod C 2 ( I ( x , y ) , y ) + C 3 ( I ( x , y 1 ) , y 1 ) + S ( I ( x , y ) , y ) , 256
11: 
        end if
12: 
    end for
13: 
end for
The encryption process is hereby completed, and C 3 is the final ciphertext image. The single-channel decryption flow is shown in Figure 3.

4. Experimental Results and Analysis Discussion

The experimental platform used was a MacBook Pro with MATLAB R2022b laboratory software installed. The device is equipped with a 2.2 GHz quad-core Intel Core i7 processor, 16 GB of RAM, and runs on the Windows 10 operating system. The images presented in this paper are sourced from the USC-SIPI database.

4.1. Histogram Analysis

The histogram illustrates the distribution of each gray level in the image and its corresponding frequency. Generally, the histogram of a plaintext image displays specific statistical patterns, while the histogram of an encrypted image exhibits statistical characteristics similar to a noise distribution. Therefore, effective encryption algorithms can transform the image into a form resembling a noise distribution to conceal the primary information of the image. One plaintext image of each size was selected for histogram testing, as shown in Figure 4. The encrypted image effectively conceals the main information of the plaintext image, preventing attackers from cracking the ciphertext image through statistical analysis.

4.2. The Coefficient of Adjacent Pixels

The objective of image encryption algorithms is to break the correlation between pixels. This prevents attackers from relying on pixel correlation for decryption attempts. This paper uses the ‘Lena’ image as an example to illustrate this process. We randomly selected 3000 pairs of neighboring pixels from the plaintext and ciphertext. Then, we calculated the correlation coefficients of these neighboring pixels in horizontal, vertical, diagonal, and anti-diagonal directions. The scatter plots corresponding to the experiments are displayed in Figure 5, and the results of the correlation analysis are presented in Table 1. The specific calculation formula is as follows:
r x y = c o v ( x , y ) D ( x ) D ( y ) cov ( x , y ) = 1 N i = 1 N ( x i E ( x ) ) ( y i E ( y ) ) D ( x ) = 1 N i = 1 N ( x i E ( x ) ) 2 E ( x ) = 1 N i = 1 N x i
where x i and y i constitute the i-th pair of horizontal, vertical, diagonal or anti-diagonal neighboring pixels, N is the total number of horizontal/vertical/diagonal/anti-diagonal neighboring pixels, c o v ( x , y ) is the covariance between pixel values x and y, D(x) and D(y) are the pixel value x and pixel value y mean-square error, and E(x) and E(y) are the expected values of pixel value x and pixel value y, respectively. r x y is the correlation coefficient of pixel values x and y.
The findings demonstrate that our encryption algorithm successfully minimizes the correlation between pixels, rendering it almost undetectable in the ciphertext. This provides strong evidence that our proposed encryption algorithm is highly secure.

4.3. Differential Attack Analysis

To evaluate the robustness of the proposed image encryption algorithm against differential attacks, we analyze three key metrics: the Number of Pixels Change Rate (NPCR), the Unified Average Changing Intensity (UACI), and the Bit-level Average Change Intensity (BACI). These metrics are commonly used to measure the sensitivity of the ciphertext to small changes in the plaintext and help determine whether the encryption scheme can effectively resist differential cryptanalysis.
NPCR measures the percentage of pixels that change value when a single pixel in the plaintext is altered. A higher NPCR value indicates stronger diffusion characteristics in the encryption algorithm. NPCR is computed as follows:
N P C R = 1 M × N i = 1 M j = 1 N D ( i , j ) × 100 %
where M × N is the image size, and D ( i , j ) is defined as follows:
D ( i , j ) = 0 , C 1 ( i , j ) = C 2 ( i , j ) 1 , C 1 ( i , j ) C 2 ( i , j )
Here, C 1 and C 2 denote the encrypted images generated from two plaintexts differing by a single pixel.
UACI evaluates the average intensity of differences between the ciphertexts, defined by the following:
U A C I = 1 M × N i = 1 M j = 1 N | C 1 ( i , j ) C 2 ( i , j ) | 255 × 100 %
A higher UACI value indicates better resistance to differential attacks by ensuring greater changes in pixel intensity.
BACI extends UACI to the bit level, capturing average bit-wise changes between two ciphertexts:
B A C I = 1 8 × M × N i = 1 M j = 1 N Hamming ( C 1 ( i , j ) , C 2 ( i , j ) ) × 100 %
where Hamming ( · , · ) calculates the number of differing bits between corresponding pixel values.
The experiments were conducted by encrypting images of three different sizes, where a single pixel in the plaintext was modified and the corresponding encrypted outputs were compared. The results are listed in Table 4 and Table 2, and the NPCR visualization comparison results are listed in Figure 6, Figure 7, and Figure 8, respectively. The consistently high NPCR, UACI, and BACI values across different resolutions validate the proposed algorithm’s strong resistance against differential attacks.

4.4. Image Quality Analysis

Peak Signal to Noise Ratio (PSNR) and Structural Similarity (SSIM) are frequently used to evaluate the quality of encryption in image processing. PSNR includes Mean Square Error (MSE) as a component, which is defined as follows:
MSE = 1 H × W i = 1 H j = 1 W ( X ( i , j ) Y ( i , j ) ) 2 PSNR = 10 × log 10 Q 2 M S E
where MSE represents the mean square error between the plaintext image X and the ciphertext image Y, with H and W representing the height and width of the image, respectively. Q denotes the pixel level of the image.
SSIM is a measure of the similarity between two images, defined as follows:
SSIM ( X , Y ) = ( 2 μ X μ Y + ( 0.01 L ) 2 ) ( 2 σ X Y + ( 0.03 L ) 2 ) ( μ X 2 + μ Y 2 + ( 0.01 L ) 2 ) ( σ X 2 + σ Y 2 + ( 0.03 L ) 2 )
where μ X and μ Y denote the mean values of image X and Y, respectively. The standard deviation of image X and Y are denoted by σ X and σ Y , respectively. L represents the dynamic range of pixel values.
Equations (22) and (23) are used to calculate the values of MSE, PSNR, and SSIM. Additionally, to ensure generality, several images were selected to test the encryption module. The encrypted images should have a PSNR of less than 10 dB and an SSIM value close to 0. Table 4 and Table 3 details the results of the tests. The experimental results demonstrate the excellent encryption performance of our algorithm.

4.5. Information Entropy Analysis

In image encryption, information entropy serves as a vital measure, representing the extent of uncertainty linked to image data and commonly serving to assess the randomness within the system. A higher information entropy value suggests enhanced uncertainty and diminished visibility of image data, indicating better encryption efficacy of the algorithm. To illustrate, a contrast was drawn between the information entropy of the initial and encrypted images. For the information source m, the information entropy H ( m ) can be calculated using the following equation:
H ( m ) = i = 1 L p ( m i ) log 2 p ( m i )
where L is the total number of symbols m ( i ) m and p ( m i ) denotes the probability of the symbols. From Table 4, we can see that the experimental results are close to 8, so the proposed algorithm has good information entropy properties.

4.6. Key Space Analysis

Cryptography experts emphasize that to effectively resist brute-force attacks, the key length of chaotic encryption systems should be no less than 128 bits. In the chaotic system used in this paper [55], the key space is defined as
S { a i j , δ i , ϵ i , x i ( 0 ) , Hash 256 } , i , j = 1 , 2 , 3 ,
which comprises a total of 55 key parameters, including the nominal system parameters of the non-degenerate hyper-chaotic system, parameters of the feedback controller, initial conditions of four distinct key types, and the SHA-2 hash value.
Based on experimental analysis, the effective key lengths are as follows: the nominal system parameters provide a key space of approximately 10 16 × 9 2 144 , the feedback controller parameters contribute around 10 11 × 6 = 10 66 2 219 , the initial chaotic values account for roughly 10 17 + 16 + 15 = 10 48 2 159 , and the SHA-2 hash value itself corresponds to a key length of 2 256 . Summing these components yields a total key length of
144 + 219 + 159 + 256 = 778 bits .

4.7. Analysis of Plaintext Sensitivity

The sensitivity of plaintext refers to the extent of ciphertext changes observed when operating on the pixels of plaintext. Insufficient sensitivity of plaintext in encryption algorithms can increase the risk of leakage, and plaintext sensitivity plays an important role in enhancing the algorithm’s ability to resist plaintext attacks. In this section, four pixels of plaintext images are randomly selected and the encryption effects of the original image and the processed plaintext image are compared, with the results shown in Table 5. The experimental results using images of different sizes are shown in Figure 9, Figure 10 and Figure 11. From the experimental data, it can be seen that the algorithm proposed in this research has good plaintext sensitivity.

4.8. Theoretical Security Analysis of Fibonacci Diffusion

4.8.1. Effective Nonlinearity Through Dynamic Matrix Diffusion

The proposed diffusion mechanism utilizes a block-wise transformation:
C x S n · C x mod 256
where C x is a 2 × 2 pixel block, and S n is a Fibonacci Q-matrix of power n (as defined in Equation (8)). Although the transformation is linear per block, the use of a dynamically changing matrix S n —with indices determined by the chaotic matrix F N ( i , j ) —induces system-level nonlinearity.
Two key cryptographic properties are introduced:
  • Exponential Amplification: Elements of S n follow the Fibonacci recurrence F ( n ) = F ( n 1 ) + F ( n 2 ) , with growth rate Θ ( ϕ n ) , where ϕ = 1 + 5 2 1.618 . As n increases, even minor differences in C x are exponentially amplified.
  • Path Confusion: The dynamic index F N ( i , j ) , derived from a chaotic sequence S 2 , assigns a unique matrix S n to each block, disrupting any attempt at consistent linear modeling across the image.
The scheme therefore achieves confusion in Shannon’s sense, while retaining invertibility via Q n (Equation (9)).

4.8.2. Resistance to Differential Cryptanalysis

Let Δ C x be a one-pixel input difference, with Δ C x 1 = 1 . The output difference is as follows:
δ = S n · Δ C x mod 256
We approximate the expected Hamming weight of δ as follows:
E [ δ 1 ] 1 4 k = 1 4 j = 1 4 | S k , j n | = Θ ( ϕ n )
This implies that at least 0.7 n bits are expected to change on average. Given n [ 3 , 21 ] , the minimum expected bit change satisfies the following:
min n 3 E [ δ 1 ] > 2.1 bits NPCR > 99.6 %
This theoretical bound corroborates the empirical values reported in Section 4.3, confirming robustness against differential attacks.

4.8.3. Key Sensitivity Analysis

Assuming a one-step tampering of the chaotic index, i.e., n = n ± 1 , the deviation in the transformation matrix is quantified by the Frobenius norm:
S n S n F | F ( n + 1 ) F ( n ) | = F ( n 1 )
For n 7 , F ( n 1 ) > 256 . This yields a pixel change probability approximated by an exponential decay model:
P ( pixel change ) 1 e F ( n 1 ) / 64 > 98.2 %
This estimation reflects the high diffusion sensitivity to minor key variations. Since F N ( i , j ) is derived from S 2 via the following:
F N ( i , j ) = round ( mod ( 100 · S 2 ( i , j ) , 17 ) + 3 )
recovering n requires inversion of the chaotic map, which for a 128-bit key space implies a brute-force complexity of Ω ( 2 128 ) , ensuring resistance against chosen-plaintext attacks.

4.8.4. Resistance to Algebraic Attacks

The Fibonacci recurrence F ( n ) = F ( n 1 ) + F ( n 2 ) introduces algebraic structure, which may suggest susceptibility to equation-solving attacks. However, the encryption structure effectively prevents this by the following:
  • Each 2 × 2 block generates four linear equations but includes six unknowns: four matrix entries of S n and two plaintext variables.
  • The chaotic index n differs per block, preventing consistent coefficient reuse and eliminating possibilities of system-wide equation alignment.
  • The modular reduction operation ( mod 256 ) introduces nonlinear discontinuities (wrap-around effects), further complicating algebraic inference.
Hence, any system of equations derived from known-plaintext attacks becomes underdetermined, nonuniform, and nonlinear, rendering algebraic cryptanalysis infeasible in practice.

4.9. Cryptanalysis of the Proposed Encryption Algorithm

To evaluate the robustness of the proposed Fibonacci-chaos encryption scheme against chosen-plaintext attacks (CPA), we conducted a targeted cryptanalysis experiment based on our previous cryptanalytic research framework [52,53,54]. In a CPA scenario, an adversary can arbitrarily select plaintext images and obtain their corresponding ciphertexts, which is particularly effective in revealing structural weaknesses in diffusion mechanisms. Our methodology employs uniform-color test images—known to expose deterministic patterns in Fibonacci-based diffusion systems.
Four monochromatic images of size 512 × 512 × 3 were generated with all pixel values set to the following:
  • 170 (10101010): Probes alternating bit patterns.
  • 255 (11111111): Evaluates all-one input handling.
We encrypted the uniform-color test images using the proposed algorithm. As shown in Figure 12, the resulting ciphertext images exhibit snow-like randomness, with no visible patterns or structural biases, indicating strong confusion and diffusion effects. Experimental results affirm that the proposed scheme withstands chosen-plaintext attacks.

4.10. Run Time Analysis

To evaluate the computational efficiency of the proposed image encryption scheme, we conducted experiments on a PC equipped with an AMD 5950X processor, 128 GB RAM, and 8TB storage, using MATLAB R2025a. The experiments involved repeatedly encrypting standard RGB images of sizes 256 × 256 × 3 and 512 × 512 × 3, with the average execution time calculated over multiple iterations. The results are summarized in Table 6, which compares the proposed method against several recent schemes, including AES and state-of-the-art algorithms from 2024 and 2025. As demonstrated in Table 6, the proposed method significantly outperforms conventional encryption standards like AES in computational speed. These results clearly indicate that the proposed scheme is not only secure and effective but also highly efficient, making it suitable for real-time image encryption applications.

5. Conclusions

This paper proposes an image security communication enhancement scheme based on Fibonacci interleaved diffusion and non-degenerate discrete chaos. The scheme utilizes a hash function to extract the hash characteristic values of the plaintext image, generates an initial perturbation key-driven chaotic system to produce an initial pseudo-random sequence, and then applies a lightweight bit-level scrambling to the input image. The intermediate ciphertext image is then subjected to diffusion and random permutation using the Fibonacci Q matrix, resulting in the final ciphertext image. Throughout the encryption process, a plaintext correlation mechanism is employed. Consequently, due to the feedback loop of the plaintext, the algorithm is capable of resisting known-plaintext and chosen-plaintext attacks. Experimental results demonstrate that our proposed algorithm exhibits high security and robustness, with strong resistance to various cryptographic attacks. Consequently, the image encryption algorithm proposed in this paper represents a preferred security communication technology solution, with broad prospects for applications such as secure transmission of multimedia information in big data environments.

Author Contributions

Z.X. is mainly responsible for the supervision and leadership of the planning and implementation of scientific research activities. Z.X. and W.X. are mainly responsible for the research design and code writing and article writing. Y.L. and W.C. are mainly responsible for literature search and format proofreading. Z.Y. and X.C. are mainly responsible for Latex typesetting and drawing. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The datasets used and analyzed during the current study available from the corresponding author on reasonable request. All data generated or analyzed during this study are included in this article.

Conflicts of Interest

The authors declare no competing interests.

References

  1. Lai, Q.; Liu, Y.; Yang, L. Image encryption using memristive hyperchaos. Appl. Intell. 2023, 53, 22863–22881. [Google Scholar] [CrossRef]
  2. Lu, X.; Xie, E.Y.; Li, C. Periodicity Analysis of Logistic Map over Ring Z3n. Int. J. Bifurc. Chaos 2023, 33, 2350063. [Google Scholar] [CrossRef]
  3. Ma, Y.; Li, C.; Ou, B. Cryptanalysis of an image block encryption algorithm based on chaotic maps. J. Inf. Secur. Appl. 2020, 54, 102566. [Google Scholar] [CrossRef]
  4. Zeng, W.; Zhang, C.; Xia, J.; Liang, X.; Lin, Y.; Li, Y.; Wang, S.; Yang, G. Chaotic 4D Modulation with Intrusion Detection for Secure Data Centers. J. Light. Technol. 2025, 1–10. [Google Scholar] [CrossRef]
  5. Chai, X.; Wang, Y.; Gan, Z.; Chen, X.; Zhang, Y. Preserving privacy while revealing thumbnail for content-based encrypted image retrieval in the cloud. Inf. Sci. 2022, 604, 115–141. [Google Scholar] [CrossRef]
  6. Yu, F.; Gong, X.; Li, H.; Wang, S. Differential cryptanalysis of image cipher using block-based scrambling and image filtering. Inf. Sci. 2021, 554, 145–156. [Google Scholar] [CrossRef]
  7. Chai, X.; Fu, J.; Gan, Z.; Lu, Y.; Zhang, Y. An image encryption scheme based on multi-objective optimization and block compressed sensing. Nonlinear Dyn. 2022, 108, 2671–2704. [Google Scholar] [CrossRef]
  8. Kocak, O.; Erkan, U.; Toktas, A.; Gao, S. PSO-based image encryption scheme using modular integrated logistic exponential map. Expert Syst. Appl. 2023, 237, 121452. [Google Scholar] [CrossRef]
  9. Toktas, A.; Erkan, U.; Gao, S.; Pak, C. A robust bit-level image encryption based on Bessel map. Appl. Math. Comput. 2024, 462, 128340. [Google Scholar] [CrossRef]
  10. Gao, S.; Liu, S.; Wang, X.; Wu, R.; Wang, J.; Li, Q.; Tang, X. New image encryption algorithm based on hyperchaotic 3D-IHAL and a hybrid cryptosystem. Appl. Intell. 2023, 53, 27826–27843. [Google Scholar] [CrossRef]
  11. Li, Q.; Wang, X.; Wang, H.; Ye, X.; Zhou, S.; Gao, S.; Shi, Y. A secure image protection algorithm by steganography and encryption using the 2D-TSCC. Chin. Phys. B 2021, 30, 110501. [Google Scholar] [CrossRef]
  12. Li, Q.; Ma, B.; Wang, X.; Wang, C.; Gao, S. Image Steganography in Color Conversion. IEEE Trans. Circuits Syst. II Express Briefs 2024, 71, 106–110. [Google Scholar] [CrossRef]
  13. Wen, W.; Huang, H.; Qi, S.; Zhang, Y.; Fang, Y. Joint Coverless Steganography and Image Transformation for Covert Communication of Secret Messages. IEEE Trans. Netw. Sci. Eng. 2024, 11, 2951–2962. [Google Scholar] [CrossRef]
  14. Liu, H.; Teng, L.; Zhang, Y.; Si, R.; Liu, P. Mutil-medical image encryption by a new spatiotemporal chaos model and DNA new computing for information security. Expert Syst. Appl. 2023, 235, 121090. [Google Scholar] [CrossRef]
  15. Wen, H.; Xie, Z.; Wu, Z.; Lin, Y.; Feng, W. Exploring the future application of UAVs: Face image privacy protection scheme based on chaos and DNA cryptography. J. King Saud Univ.—Comput. Inf. Sci. 2023, 36, 101871. [Google Scholar] [CrossRef]
  16. Wang, X.; Gao, S. Image encryption algorithm based on the matrix semi-tensor product with a compound secret key produced by a Boolean network. Inf. Sci. 2020, 539, 195–214. [Google Scholar] [CrossRef]
  17. Gao, S.; Wu, R.; Wang, X.; Liu, J.; Li, Q.; Tang, X. EFR-CSTP: Encryption for face recognition based on the chaos and semi-tensor product theory. Inf. Sci. 2022, 621, 766–781. [Google Scholar] [CrossRef]
  18. Wang, X.; Gao, S. A chaotic image encryption algorithm based on a counting system and the semi-tensor product. Multimed. Tools Appl. 2020, 80, 10301–10322. [Google Scholar] [CrossRef]
  19. Zhou, S.; Wei, Y.; Zhang, Y.; Iu, H.; Zhang, H. Image encryption algorithm based on the dynamic RNA computing and a new chaotic map. Integration 2024, 101, 102336. [Google Scholar] [CrossRef]
  20. Vikas; Parhi, D.R. Chaos-based optimal path planning of humanoid robot using hybridized regression-gravity search algorithm in static and dynamic terrains. Appl. Soft Comput. 2023, 140, 110236. [Google Scholar] [CrossRef]
  21. Gao, S.; Iu, H.H.C.; Mou, J.; Erkan, U.; Liu, J.; Wu, R.; Tang, X. Temporal action segmentation for video encryption. Chaos Solitons Fractals 2024, 183, 114958. [Google Scholar] [CrossRef]
  22. Xiang, Y.; Xiao, D.; Zhang, R.; Liang, J.; Liu, R. Cryptanalysis and improvement of a reversible data-hiding scheme in encrypted images by redundant space transfer. Inf. Sci. 2021, 545, 188–206. [Google Scholar] [CrossRef]
  23. Feng, W.; Zhang, J.; Chen, Y.; Qin, Z.; Zhang, Y.; Ahmad, M.; Woźniak, M. Exploiting robust quadratic polynomial hyperchaotic map and pixel fusion strategy for efficient image encryption. Expert Syst. Appl. 2024, 246, 123190. [Google Scholar] [CrossRef]
  24. Gao, S.; Iu, H.H.C.; Wang, M.; Jiang, D.; El-latif, A.; Wu, R.; Tang, X. Design, Hardware Implementation, and Application in Video Encryption of the 2D Memristive Cubic Map. IEEE Internet Things J. 2024, 11, 21807–21815. [Google Scholar] [CrossRef]
  25. Gao, S.; Wu, R.; Wang, X.; Liu, J.; Li, Q.; Wang, C.; Tang, X. Asynchronous Updating Boolean Network Encryption Algorithm. IEEE Trans. Circuits Syst. Video Technol. 2023, 33, 4388–4400. [Google Scholar] [CrossRef]
  26. Li, Q.; Li, Q.; Ling, B.; Pun, C.M.; Huang, G.; Yuan, X.; Zhong, G.; Ayouni, S.; Chen, J. DPPAD-IE: Dynamic Polyhedra Permutating and Arnold Diffusing Medical Image Encryption Using 2D Cross Gaussian Hyperchaotic Map. IEEE Trans. Consum. Electron. 2025; early access. [Google Scholar] [CrossRef]
  27. Xing, Z.; Lam, C.T.; Yuan, X.; Im, S.K.; Machado, P. MMQW: Multi-Modal Quantum Watermarking Scheme. IEEE Trans. Inf. Forensics Secur. 2024, 19, 5181–5195. [Google Scholar] [CrossRef]
  28. Xu, X.; Zhang, T.; Zhao, Y.; Dai, W.; Wu, S.; Li, G. Application of two general Memristor models in chaotic systems. In Memristors—The Fourth Fundamental Circuit Element—Theory, Device, and Applications; IntechOpen: Rijeka, Croatia, 2023. [Google Scholar]
  29. Gu, Y.; Li, G.; Xu, X.; Song, X.; Wu, S. Multistable dynamics and attractors self-reproducing in a new hyperchaotic complex Lü system. Chaos Interdiscip. J. Nonlinear Sci. 2023, 33, 093112. [Google Scholar] [CrossRef] [PubMed]
  30. He, P.; Liu, H.; Li, G.; Xu, X.; Gu, Y. A general method for generating multi-scroll and multi-wing chaotic systems and its implementation of attractor reproduction. Phys. Scr. 2023, 98, 085232. [Google Scholar] [CrossRef]
  31. Zheng, H.; Li, G.; Xu, W.; Zhong, H.; Xu, X. A compressive sensing encryption scheme for dual color images based on discrete memristor map and Rubik’s cube scramble. Optik 2023, 286, 170991. [Google Scholar] [CrossRef]
  32. Wu, S.; Li, G.; Xu, W.; Xu, X.; Zhong, H. Modelling and dynamic analysis of a novel seven-dimensional Hamilton conservative hyperchaotic systems with wide range of parameter. Phys. Scr. 2023, 98, 055218. [Google Scholar] [CrossRef]
  33. Xie, Z.; Lin, Y.; Liu, T.; Wen, H. Face privacy protection scheme by security-enhanced encryption structure and nonlinear dynamics. iScience 2024, 27, 110768. [Google Scholar] [CrossRef]
  34. Zhou, S.; Zhang, Q.; He, S.; Zhang, Y. What is the lowest cost to calculate the Lyapunov exponents from fractional differential equations? Nonlinear Dyn. 2025, 113, 14825–14871. [Google Scholar] [CrossRef]
  35. Zeng, W.; Zhang, C.; Liang, X.; Xia, J.; Lin, Y.; Lin, Y. Intrusion Detection-Embedded Chaotic Encryption via Hybrid Modulation for Data Center Interconnects. Opt. Lett. 2025, 50, 4450–4453. [Google Scholar] [CrossRef] [PubMed]
  36. Gao, S.; Iu, H.H.; Erkan, U.; Şimşek, C.; Toktas, A.; Cao, Y.; Wu, R.; Mou, J.; Li, Q.; Wang, C. A 3D Memristive Cubic Map with Dual Discrete Memristors: Design, Implementation, and Application in Image Encryption. IEEE Trans. Circuits Syst. Video Technol. 2025; early access. [Google Scholar]
  37. Zeng, W.; Zhang, C.; Liang, X.; Lin, Y.; Xia, J.; Li, Y. A Novel Secure Key Stream Generator Based on Chaotic Multi-State Cellular Automata. IEEE Internet Things J. 2025, 1. [Google Scholar] [CrossRef]
  38. Lin, Y.; Xie, Z.; Chen, T.; Cheng, X.; Wen, H. Image privacy protection scheme based on high-quality reconstruction DCT compression and nonlinear dynamics. Expert Syst. Appl. 2024, 257, 124891. [Google Scholar] [CrossRef]
  39. Kumar, S. Image data security using Quasigroup combined with Fibonacci Q-transformation. J. Inf. Secur. Appl. 2021, 61, 102941. [Google Scholar] [CrossRef]
  40. Maiti, C.; Dhara, B.C.; Umer, S.; Asari, V. An Efficient and Secure Method of Plaintext-Based Image Encryption Using Fibonacci and Tribonacci Transformations. IEEE Access 2023, 11, 48421–48440. [Google Scholar] [CrossRef]
  41. Bouarroudj, R.; Souami, F.; Zohra Bellala, F.; Zerrouki, N. A reversible fragile watermarking technique using fourier transform and Fibonacci Q-matrix for medical image authentication. Biomed. Signal Process. Control 2024, 92, 105967. [Google Scholar] [CrossRef]
  42. Wen, H.; Lin, Y.; Xie, Z.; Liu, T. Chaos-based block permutation and dynamic sequence multiplexing for video encryption. Sci. Rep. 2023, 13, 14721. [Google Scholar] [CrossRef]
  43. Zhou, Y.; Bao, L.; Chen, C.P. A new 1D chaotic system for image encryption. Signal Process. 2014, 97, 172–182. [Google Scholar] [CrossRef]
  44. Chai, X.; Tang, Z.; Gan, Z.; Lu, Y.; Wang, B.; Zhang, Y. SE-NDEND: A novel symmetric watermarking framework with neural network-based chaotic encryption for Internet of Medical Things. Biomed. Signal Process. Control 2024, 90, 105877. [Google Scholar] [CrossRef]
  45. Zeng, W.; Zhang, C.; Liang, X.; Luo, Y.; Wang, X.; Qiu, K. Chaotic phase noise-like encryption based on geometric shaping for coherent data center interconnections. Opt. Express 2023, 32, 1595–1608. [Google Scholar] [CrossRef]
  46. Li, C.; Lin, D.; Feng, B.; Lü, J.; Hao, F. Cryptanalysis of a Chaotic Image Encryption Algorithm Based on Information Entropy. IEEE Access 2018, 6, 75834–75842. [Google Scholar] [CrossRef]
  47. Xie, E.Y.; Li, C.; Yu, S.; Lu, J. On the cryptanalysis of Fridrich’s chaotic image encryption scheme. Signal Process. 2016, 132, 150–154. [Google Scholar] [CrossRef]
  48. Liao, Y.; Lin, Y.; Li, Q.; Xing, Z.; Yuan, X. Lightweight Image Encryption Algorithm Using 4D-NDS: Compound Dynamic Diffusion and Single-Round Efficiency. IEEE Access 2025, 13, 74652–74662. [Google Scholar] [CrossRef]
  49. Zhou, S.; Yin, Y.; Erkan, U.; Toktas, A.; Zhang, Y. Novel hyperchaotic system: Implementation to audio encryption. Chaos Solitons Fractals 2025, 193, 116088. [Google Scholar] [CrossRef]
  50. Zhang, Y.; Wang, T.; Zhao, R.; Wen, W.; Zhu, Y. RAPP: Reversible Privacy Preservation for Various Face Attributes. IEEE Trans. Inf. Forensics Secur. 2023, 18, 3074–3087. [Google Scholar] [CrossRef]
  51. Liao, Y.; Lin, Y.; Zheng, X.; Yuan, X. Privacy Image Secrecy Scheme Based on Chaos-Driven Fractal Sorting Matrix and Fibonacci Q-Matrix. Vis. Comput. 2025, 41, 6931–6941. [Google Scholar]
  52. Wen, H.; Lin, Y. Cryptanalysis of an image encryption algorithm using quantum chaotic map and DNA coding. Expert Syst. Appl. 2023, 237, 121514. [Google Scholar] [CrossRef]
  53. Wen, H.; Lin, Y.; Feng, Z. Cryptanalyzing a bit-level image encryption algorithm based on chaotic maps. Eng. Sci. Technol. Int. J. 2024, 51, 101634. [Google Scholar] [CrossRef]
  54. Wen, H.; Lin, Y. Cryptanalyzing an image cipher using multiple chaos and DNA operations. J. King Saud Univ.—Comput. Inf. Sci. 2023, 35, 101612. [Google Scholar] [CrossRef]
  55. Wen, H.; Liu, Z.; Lai, H.; Zhang, C.; Liu, L.; Yang, J.; Lin, Y.; Li, Y.; Liao, Y.; Ma, L.; et al. Secure DNA-Coding Image Optical Communication Using Non-Degenerate Hyperchaos and Dynamic Secret-Key. Mathematics 2022, 10, 3180. [Google Scholar] [CrossRef]
  56. Zhang, H.; Hu, H.; Ding, W. VSDHS-CIEA: Color image encryption algorithm based on novel variable-structure discrete hyperchaotic system and cross-plane confusion strategy. Inf. Sci. 2024, 665, 120332. [Google Scholar] [CrossRef]
  57. Peng, Y.; Lan, Z.; Sun, K.; Xu, W. A simple color image encryption algorithm based on a discrete memristive hyperchaotic map and time-controllable operation. Opt. Laser Technol. 2023, 165, 109543. [Google Scholar] [CrossRef]
  58. Zhang, H.; Hu, H. An image encryption algorithm based on a compound-coupled chaotic system. Digit. Signal Process. 2023, 146, 104367. [Google Scholar] [CrossRef]
  59. Song, W.; Fu, C.; Zheng, Y.; Zhang, Y.; Chen, J.; Wang, P. Batch image encryption using cross image permutation and diffusion. J. Inf. Secur. Appl. 2024, 80, 103686. [Google Scholar] [CrossRef]
  60. Tang, S.; Xu, X.; Jiang, Z.H.; Meng, D.; Sun, K. An image encryption scheme without additional key transmission based on an N-dimensional closed-loop coupled triangular wave model. Chaos Solitons Fractals 2024, 185, 115039. [Google Scholar] [CrossRef]
  61. Wang, M.; Teng, L.; Zhou, W.; Yan, X.; Xia, Z.; Zhou, S. A new 2D cross hyperchaotic Sine-modulation-Logistic map and its application in bit-level image encryption. Expert Syst. Appl. 2024, 261, 125328. [Google Scholar] [CrossRef]
  62. Zhou, S.; Tao, Z.; Erkan, U.; Toktas, A.; Iu, H.H.C.; Zhang, Y.; Zhang, H. Multidimensional chaotic signals generation using deep learning and its application in image encryption. Eng. Appl. Artif. Intell. 2025, 156, 111017. [Google Scholar] [CrossRef]
Figure 1. The proposed algorithm flowchart.
Figure 1. The proposed algorithm flowchart.
Entropy 27 00790 g001
Figure 2. Single-channel encryption example.
Figure 2. Single-channel encryption example.
Entropy 27 00790 g002
Figure 3. Single-channel decryption example.
Figure 3. Single-channel decryption example.
Entropy 27 00790 g003
Figure 4. Plaintext and ciphertext images and corresponding histograms. (a) Plain-images. (b) Histograms of (a). (c) Encryption results of (a). (d) Histograms of (c). (e) Decryption results of (c).
Figure 4. Plaintext and ciphertext images and corresponding histograms. (a) Plain-images. (b) Histograms of (a). (c) Encryption results of (a). (d) Histograms of (c). (e) Decryption results of (c).
Entropy 27 00790 g004
Figure 5. Adjacent pixels’ correlation of plaintext image and ciphertext image. (a) R channel; (b) G channel; (c) B channel.
Figure 5. Adjacent pixels’ correlation of plaintext image and ciphertext image. (a) R channel; (b) G channel; (c) B channel.
Entropy 27 00790 g005
Figure 6. The NPCR test values for different channels of 256 × 256 size image.
Figure 6. The NPCR test values for different channels of 256 × 256 size image.
Entropy 27 00790 g006
Figure 7. The NPCR test values for different channels of 512 × 512 size image.
Figure 7. The NPCR test values for different channels of 512 × 512 size image.
Entropy 27 00790 g007
Figure 8. The NPCR test values for different channels of 1024 × 1024 size image.
Figure 8. The NPCR test values for different channels of 1024 × 1024 size image.
Entropy 27 00790 g008
Figure 9. Plaintext sensitivity test results for images of size 256 × 256.
Figure 9. Plaintext sensitivity test results for images of size 256 × 256.
Entropy 27 00790 g009
Figure 10. Plaintext sensitivity test results for images of size 512 × 512.
Figure 10. Plaintext sensitivity test results for images of size 512 × 512.
Entropy 27 00790 g010
Figure 11. Plaintext sensitivity test results for images of size 1024 × 1024.
Figure 11. Plaintext sensitivity test results for images of size 1024 × 1024.
Entropy 27 00790 g011
Figure 12. Cryptanalysis of the proposed encryption algorithm.
Figure 12. Cryptanalysis of the proposed encryption algorithm.
Entropy 27 00790 g012
Table 1. Neighboring pixel correlation values for plaintext and ciphertext image in different directions.
Table 1. Neighboring pixel correlation values for plaintext and ciphertext image in different directions.
ComponentDirectionOriginal ImageProposed
 Horizontal0.98820.0010
R channelVertical0.98210.0036
 Diagonal0.9651−0.0201
 Anti-diagonal0.97410.0071
 Horizontal0.9820−0.0031
G channelVertical0.96680.0059
 Diagonal0.9556−0.0471
 Anti-diagonal0.9683−0.0002
 Horizontal0.9589−0.0505
B channelVertical0.93210.0175
 Diagonal0.9158−0.0121
 Anti-diagonal0.9295−0.0443
Table 2. Comparison of NPCR values between different algorithms.
Table 2. Comparison of NPCR values between different algorithms.
FilenameProposedRef. [56]Ref. [57]Ref. [58]Ref. [59]
Airplane99.607599.628399.633099.6092/
Couple99.614099.5845//99.6130
House99.601799.629699.639999.612899.6110
Mandrill99.614399.6296/99.613199.6110
Peppers99.617899.623699.617499.6071/
San Diego99.605299.629199.6172//
Tree99.592699.6074///
Female99.6109/99.5880//
Oakland99.6088/99.6147//
Stockton99.6093/99.6066//
Table 3. Comparison of information entropy between different algorithms.
Table 3. Comparison of information entropy between different algorithms.
FilenameProposedRef. [56]Ref. [57]Ref. [58]Ref. [59]
Airplane7.99987.99837.99947.9992/
Couple7.99897.9987//7.9973
House7.99897.99887.99787.99947.9968
Mandrill7.99987.9986/7.99927.9992
Peppers7.99987.99927.99947.99897.9971
San Diego7.99987.99957.9998//
Tree7.99907.9994///
Female7.9990/7.9974/7.9971
Oakland7.9999/7.9998//
Stockton7.9999/7.9998//
Table 4. Results of the proposed encryption system: NPCR, UACI, BACI, MSE, PSNR, SSIM, information entropy.
Table 4. Results of the proposed encryption system: NPCR, UACI, BACI, MSE, PSNR, SSIM, information entropy.
FilenameDescriptionSizeChannelNPCRUACIBACIMSEPSNRSSIMHIHC
4.1.01Female (NTSC test image)256Red99.578932.027924.569336,3502.52580.00946.89817.9992
4.1.01Female (NTSC test image)256Green99.615536.297627.4752    
4.1.01Female (NTSC test image)256Blue99.638437.464628.2366    
4.1.02Couple (NTSC test image)256Red99.633838.315028.554846,2401.48060.00626.29457.9989
4.1.02Couple (NTSC test image)256Green99.614041.158130.5070    
4.1.02Couple (NTSC test image)256Blue99.614041.565930.7450    
4.1.03Female (from Bell Labs?)256Red99.621627.028119.029419,7335.17890.01185.97097.9991
4.1.03Female (from Bell Labs?)256Green99.585026.623118.6229    
4.1.03Female (from Bell Labs?)256Blue99.594126.781418.8846    
4.1.04Female256Red99.610931.096123.460025,4624.07180.01077.42707.9990
4.1.04Female256Green99.591130.608022.7991    
4.1.04Female256Blue99.624627.489419.8438    
4.1.05House256Red99.632327.326219.822925,0634.14050.00987.06867.9989
4.1.05House256Green99.633829.949722.7503    
4.1.05House256Blue99.601731.361923.9620    
4.1.06Tree256Red99.632330.187522.972529,9063.37320.01007.53717.9990
4.1.06Tree256Green99.636834.225126.7309    
4.1.06Tree256Blue99.592631.642424.5670    
4.1.07Jelly beans256Red99.607830.872624.491827,0063.81620.01026.58357.9990
4.1.07Jelly beans256Green99.624632.552026.0160    
4.1.07Jelly beans256Blue99.563628.126921.1757    
4.1.08Jelly beans256Red99.629230.794324.341526,6103.88030.00996.85277.9991
4.1.08Jelly beans256Green99.649031.856125.1864    
4.1.08Jelly beans256Blue99.638428.317421.0733    
4.2.01Splash512Red99.613634.251226.595733,7162.85240.01007.24287.9998
4.2.01Splash512Green99.598335.686827.4607    
4.2.01Splash512Blue99.610931.924525.2354    
4.2.03Mandrill (a.k.a. Baboon)512Red99.620829.960922.366025,8484.00650.00977.76247.9998
4.2.03Mandrill (a.k.a. Baboon)512Green99.623128.621821.6130    
4.2.03Mandrill (a.k.a. Baboon)512Blue99.614331.212723.9263    
4.2.05Airplane (F-16)512Red99.614331.991625.084231,0453.21090.00996.66397.9998
4.2.05Airplane (F-16)512Green99.607533.035926.0583    
4.2.05Airplane (F-16)512Blue99.586932.704525.8280    
4.2.06Sailboat on lake512Red99.614027.936020.648130,3473.30970.01057.76227.9998
4.2.06Sailboat on lake512Green99.579634.389626.7540    
4.2.06Sailboat on lake512Blue99.625434.394727.1026    
4.2.07Peppers512Red99.622328.959921.766130,3273.31250.01047.66987.9998
4.2.07Peppers512Green99.617833.898325.9169    
4.2.07Peppers512Blue99.585733.758525.7967    
houseHouse512Red99.619330.192823.112327,7463.69890.00917.48587.9998
houseHouse512Green99.611331.334624.0914    
houseHouse512Blue99.641431.179823.9693    
Table 5. Plaintext sensitivity analysis of different images.
Table 5. Plaintext sensitivity analysis of different images.
 Channel(H/4, W/4)(H × 3/4, W/4)(H/4, W × 3/4)(H×3/4, W × 3/4)
4.1.01Red99.589599.594199.612499.6338
4.1.01Green99.635399.630799.595699.5712
4.1.01Blue99.597299.638499.612499.5895
4.1.02Red99.577399.592699.632399.6246
4.1.02Green99.630799.601799.618599.6155
4.1.02Blue99.580499.566799.641499.6094
4.1.03Red99.614099.641499.600299.6246
4.1.03Green99.566799.583499.609499.6872
4.1.03Blue99.568299.585099.615599.5697
2.1.01Red99.615999.606799.607199.6017
2.1.01Green99.630799.642999.610199.5945
2.1.01Blue99.621699.625499.608299.6178
2.1.02Red99.601499.619399.635799.5781
2.1.02Green99.616699.602599.617099.6201
2.2.02Red99.608999.616499.605899.6119
2.2.02Green99.618099.606599.606499.6090
2.2.02Blue99.610399.613999.607799.6006
2.2.03Red99.607499.613099.618399.5976
2.2.03Green99.611999.612699.610399.6076
2.2.03Blue99.609999.603199.606199.6064
Table 6. Comparison of time with different algorithms.
Table 6. Comparison of time with different algorithms.
Image SizeTime (s)
Ref. [60]Ref. [61]Ref. [62]AES [62]Proposed
512 × 512 × 3-0.9447--0.450793
256 × 256 × 30.858302-1.4417775.06900.11241
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Xie, Z.; Xie, W.; Cheng, X.; Yuan, Z.; Cheng, W.; Lin, Y. Image Privacy Protection Communication Scheme by Fibonacci Interleaved Diffusion and Non-Degenerate Discrete Chaos. Entropy 2025, 27, 790. https://doi.org/10.3390/e27080790

AMA Style

Xie Z, Xie W, Cheng X, Yuan Z, Cheng W, Lin Y. Image Privacy Protection Communication Scheme by Fibonacci Interleaved Diffusion and Non-Degenerate Discrete Chaos. Entropy. 2025; 27(8):790. https://doi.org/10.3390/e27080790

Chicago/Turabian Style

Xie, Zhiyu, Weihong Xie, Xiyuan Cheng, Zhengqin Yuan, Wenbin Cheng, and Yiting Lin. 2025. "Image Privacy Protection Communication Scheme by Fibonacci Interleaved Diffusion and Non-Degenerate Discrete Chaos" Entropy 27, no. 8: 790. https://doi.org/10.3390/e27080790

APA Style

Xie, Z., Xie, W., Cheng, X., Yuan, Z., Cheng, W., & Lin, Y. (2025). Image Privacy Protection Communication Scheme by Fibonacci Interleaved Diffusion and Non-Degenerate Discrete Chaos. Entropy, 27(8), 790. https://doi.org/10.3390/e27080790

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop