Next Article in Journal
Global Dynamics and Bifurcations of an Oscillator with Symmetric Irrational Nonlinearities
Previous Article in Journal
Complex Rayleigh–van-der-Pol–Duffing Oscillators: Dynamics, Phase, Antiphase Synchronization, and Image Encryption
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Exploiting Newly Designed Fractional-Order 3D Lorenz Chaotic System and 2D Discrete Polynomial Hyper-Chaotic Map for High-Performance Multi-Image Encryption

1
School of Mathematics and Computer Science, Panzhihua University, Panzhihua 617000, China
2
Key Laboratory of Hunan Province on Information Photonics and Freespace Optical Communications, Hunan Institute of Science and Technology, Yueyang 414006, China
3
College of Physics and Electronics, Hunan Institute of Science and Technology, Yueyang 414006, China
4
School of Electronic Information, University of Electronic Science and Technology of China, Zhongshan Institute, Zhongshan 528402, China
*
Author to whom correspondence should be addressed.
Fractal Fract. 2023, 7(12), 887; https://doi.org/10.3390/fractalfract7120887
Submission received: 14 November 2023 / Revised: 7 December 2023 / Accepted: 12 December 2023 / Published: 16 December 2023
(This article belongs to the Topic Advances in Nonlinear Dynamics: Methods and Applications)

Abstract

:
Chaos-based image encryption has become a prominent area of research in recent years. In comparison to ordinary chaotic systems, fractional-order chaotic systems tend to have a greater number of control parameters and more complex dynamical characteristics. Thus, an increasing number of researchers are introducing fractional-order chaotic systems to enhance the security of chaos-based image encryption. However, their suggested algorithms still suffer from some security, practicality, and efficiency problems. To address these problems, we first constructed a new fractional-order 3D Lorenz chaotic system and a 2D sinusoidally constrained polynomial hyper-chaotic map (2D-SCPM). Then, we elaborately developed a multi-image encryption algorithm based on the new fractional-order 3D Lorenz chaotic system and 2D-SCPM (MIEA-FCSM). The introduction of the fractional-order 3D Lorenz chaotic system with the fourth parameter not only enables MIEA-FCSM to have a significantly large key space but also enhances its overall security. Compared with recent alternatives, the structure of 2D-SCPM is simpler and more conducive to application implementation. In our proposed MIEA-FCSM, multi-channel fusion initially reduces the number of pixels to one-sixth of the original. Next, after two rounds of plaintext-related chaotic random substitution, dynamic diffusion, and fast scrambling, the fused 2D pixel matrix is eventually encrypted into the ciphertext one. According to numerous experiments and analyses, MIEA-FCSM obtained excellent scores for key space ( 2 541 ), correlation coefficients (<0.004), information entropy (7.9994), NPCR (99.6098%), and UACI (33.4659%). Significantly, MIEA-FCSM also attained an average encryption rate as high as 168.5608 Mbps. Due to the superiority of the new fractional-order chaotic system, 2D-SCPM, and targeted designs, MIEA-FCSM outperforms many recently reported leading image encryption algorithms.

1. Introduction

In today’s highly informationalized and digitalized era, the application of digital images is omnipresent. Compared to text or other carriers, digital images can transmit information promptly and vividly, and they have been integrated into all aspects of society [1,2]. Significantly, the extensive utilization of digital images also incurs a slew of privacy and security challenges. Hence, there is an urgent need for more secure and efficient methods to safeguard image data. As we know, in contrast to other methods, image encryption is a relatively simple yet effective method to secure image data [3].
In fact, a large number of image encryption algorithms have already been proposed [4]. Unlike traditional encryption algorithms such as data encryption standard (DES), these algorithms are based on novel techniques and methods, such as chaotic maps [5,6,7,8], neural networks [9,10], compressive sensing [10,11], deoxyribonucleic acid (DNA) computing [12,13], and quantum computing [14,15].
Notably, chaotic systems possess multiple unique properties that are suitable for constructing cryptographic systems, including unpredictability and randomness. Therefore, a majority of the existing image encryption algorithms are built upon various chaotic systems [16]. Here, we can provide several examples of recent advancements. By exploiting a cellular neural network, Wang et al. [10] presented an encryption algorithm based on compressive sensing to protect image data in an embedded manner. Their algorithm first utilized the wavelet transform to sparsify the input image, and then performed subsequent encryption processing using binary patterns and compressive sensing. In [17], an image encryption algorithm relying on several chaotic maps and optimization algorithms was suggested. This algorithm employed optimization algorithms to modify encryption parameters and ultimately produced the final ciphertext image by performing confusion and diffusion operations. In [18], an encryption algorithm utilizing DNA computing and chaotic systems was introduced by Yu et al. Their algorithm directly utilizes the hash value of the input image to produce chaotic sequences, which are then used for encrypting the image data. In [19], Nan et al. first constructed a hyper-chaotic map called the logistic coupling cubic chaotic map (LCCCM). Then, they suggested an image encryption algorithm using compressive sensing and S-boxes. Benefiting from the randomness of chaotic sequences, this algorithm achieved a satisfactory encryption effect. However, the structure of the chaotic map it adopted is relatively complex, and the encryption efficiency is relatively low. Additionally, their algorithm is also a lossy one, which makes it actually not suitable for encrypting images containing rich details. Employing a 2D logistic map, Liu et al. [20] devised an encryption algorithm based on DNA sequence operations to encrypt images. In their algorithm, plaintext-related information was directly used to generate chaotic sequences. This design requires the algorithm to regenerate the chaotic sequences when encrypting different images. Consequently, its encryption efficiency cannot actually meet the needs of practical applications. By exploiting the Mersenne twister, Masood et al. [21] suggested an image encryption algorithm based on DNA encoding and chaotic sequencing. According to previous studies in cryptanalysis [22,23,24], although this algorithm passed certain statistical tests, it is unable to effectively withstand plaintext attacks due to the absence of any diffusion operation.
As mentioned above, although many existing encryption algorithms are specially developed for images, these algorithms still have shortcomings in practicality, security, and efficiency, and cannot well meet the needs of practical applications [4,22,23,24]. Therefore, while ensuring security, in order to further enhance the practicability and efficiency of chaotic image encryption, we first constructed a new fractional-order 3D Lorenz chaotic system and a 2D sinusoidally constrained polynomial hyper-chaotic map (2D-SCPM). Then, we further devised a multi-image encryption algorithm based on the new fractional-order 3D Lorenz chaotic system and 2D-SCPM (MIEA-FCSM). In our proposed MIEA-FCSM, the input images are first reshaped and fused into a 2D pixel matrix. Since the pixel number of the fused pixel matrix is reduced to one-sixth of the original number, there is a considerable decrease in the computational amount required for the subsequent encryption steps. Next, two rounds of plaintext-related chaotic random substitution, dynamic diffusion, and fast scrambling are performed to encrypt the fused matrix into the final ciphertext matrix. Overall, the work presented in this paper has the following contributions and innovations:
  • A new fractional-order 3D Lorenz chaotic system with the fourth parameter was constructed to enhance the security of chaos-based image encryption.
  • A hyper-chaotic map named 2D-SCPM was proposed. Because of its simple structure and superior chaotic performance, 2D-SCPM is highly appropriate for image encryption.
  • To address the shortcomings of existing image encryption algorithms, a multi-image encryption algorithm based on the new fractional-order 3D Lorenz chaotic system and 2D-SCPM was developed.
  • Due to the excellent chaotic performance of the fractional-order 3D Lorenz chaotic system and 2D-SCPM, the innovative efficiency advantage of multi-channel fusion, and well-designed full vector-level encryption operations, MIEA-FCSM not only possesses excellent practicability, but also exhibits extremely high security and encryption efficiency.
  • Extensive experiments and analyses were performed to demonstrate the superiority of the fractional-order 3D Lorenz chaotic system, 2D-SCPM, and MIEA-FCSM.
The following is the organization of the remaining sections: Section 2 describes the construction of a new fractional-order 3D Lorenz chaotic system. Section 3 presents the proposed 2D-SCPM, evaluates its performance, and compares it to other chaotic maps. Section 4 offers a comprehensive overview of MIEA-FCSM, along with a detailed explanation of each encryption step involved. Section 5 tests and analyzes the security and efficiency of MIEA-FCSM. Finally, the conclusions are given in Section 6.

2. Fractional-Order Chaotic System

The classical 3D Lorenz system is widely applied in the field of chaotic image encryption due to its simple structure and complex dynamical characteristics [1]. The Lorenz system has three control parameters, σ , ρ , and β , which represent the Prandtl number, the Rayleigh number, and the geometric ratio, respectively. This system is chaotic while the control parameters satisfy the conditions σ [ 9 , 10 ] , ρ [ 25 , 30 ] , and β [ 2 , 3 ] . To expand the key space of our proposed image encryption algorithm and enhance its security, the fourth parameter α is introduced to the 3D Lorenz system through fractional calculus. According to Caputo’s definition of fractional derivatives, the proposed 3D fractional-order Lorenz system can be depicted as follows:
D α x = σ ( y x ) , D α y = ρ x y x z , D α z = x y β z ,
where D α is Caputo’s differential operator with fractional-order α , α ( 0 , 1 ] . According to Caputo’s definition of fractional derivatives, the α -order derivative of the function x ( t ) can be expressed as follows:
D α x ( t ) = 1 Γ ( 1 α ) 0 t ( t τ ) α x ( τ ) d τ ,
where Γ ( ) is the gamma function. The prediction–correction method of Adams–Bashforth–Moulton (ABM) was utilized to obtain a numerical solution for this fractional-order system [25]. Since the ABM method has an error roughly proportional to h 2 , the step-size h was set to 0.001 to obtain an error of 10 6 .
Figure 1 shows the phase trajectories of this system when the initial states { x 0 , y 0 , z 0 } were set to { 0.3 , 0.3 , 0.3 } , { 0.4 , 0.4 , 0.4 } , { 0.2 , 0.2 , 0.2 } , and { 0.35 , 0.35 , 0.35 } , respectively. At this point, the system parameters { σ , ρ , β } were set to { 10 , 28 , 8 / 3 } . By observing the phase trajectory diagrams, one can find that the system starts from similar initial states and eventually evolves into different orbits.
In addition, the chaotic behavior of the fractional-order system was also analyzed through its Lyapunov exponent spectrums against different parameters, which were calculated through the Benettin–Wolf algorithm [26], as shown in Figure 2. According to Lyapunov exponent spectrums, one can find that the fractional-order 3D Lorenz system has a positive LE, while σ [ 5.81 , 17.5 ] , ρ [ 24 , 70 ] , β [ 1 , 3.3 ] , and α [ 0.92 , 1 ] . Compared to the integer-order 3D Lorenz system, the fractional-order 3D Lorenz system possesses more control parameters and wider chaotic parameter ranges. Therefore, we can employ the fractional-order 3D Lorenz chaotic system to enhance the security of image encryption.

3. Proposed 2D-SCPM

To facilitate the efficiency and security of image encryption, we proposed a 2D hyper-chaotic map characterized by its straightforward structure and outstanding chaotic performance. This section introduces this new map and evaluates its performance with the Lyapunov exponent (LE), bifurcation diagram, Kolmogorov entropy (KE), and the NIST SP800-22 test suite.

3.1. Construction of 2D-SCPM

Currently, chaotic maps find extensive utilization in image encryption. For encrypting images, the structural simplicity and chaotic performance of chaotic maps and their efficiency in generating chaotic sequences are of utmost importance. Put simply, when developing an image encryption algorithm, the chaotic map utilized should possess a straightforward structure and excellent chaotic behaviors. It is widely known that classical maps, such as the tent map, possess straightforward structures; however, their chaotic performances are relatively poor. With the recognition that hyper-chaotic maps generally exhibit superior chaotic behaviors compared to 1D chaotic maps, there has been an increasing number of proposed 2D chaotic maps in recent years [11,19,27,28,29]. Notably, although these newly proposed hyper-chaotic maps exhibit relatively good chaotic performance, their structures are rather complex, as demonstrated in Table 1. This is obviously not conducive to encryption efficiency or software and hardware implementations.
Therefore, to enhance the security and efficiency of image encryption, we constructed the following hyper-chaotic map, called 2D-SCPM:
x i + 1 = sin ( 10 a x i y i + 10 b y i ) , y i + 1 = sin ( 10 b x i y i + 10 a x i ) .
In Equation (3), ( x i , y i ) serve as the input states for the i-th iteration of 2D-SCPM, while ( x i + 1 , y i + 1 ) are the resulting output states. Additionally, a and b function as control parameters. In 2D-SCPM, two exponential parameters enable the trajectory to diverge quickly, while the sine function can constrain the trajectory within a specific range. When compared to many newly proposed chaotic maps, 2D-SCPM exhibits better chaotic performance while featuring a simpler construction.

3.2. LE

The divergence velocity between the trajectories approaching each other in phase space can be characterized by LE, which is a reliable metric extensively employed to judge if a dynamical system is chaotic. In particular, if a dynamical system features one LE greater than 0, the system is considered chaotic. Furthermore, if there are multiple positive LEs, then it is classified as hyper-chaotic. For a system S ( x , y ) , such as 2D-SCPM, one can calculate its LEs through
L E k = lim q 1 q j = 1 q ln λ k ( J ( x j , y j ) ) .
In Equation (4), L E k indicates the two exponents L E 1 and L E 2 to be calculated, q is the quantity of iterations that S ( x , y ) goes through, and λ k ( J ( x j , y j ) ) represents each eigenvalue of the system’s Jacobian matrix J ( x j , y j ) .
Figure 3 depicts the LE representations obtained for 2D-SCPM. It is evident that within the continuous interval where a , b [ 1 , 12 ] , both L E 1 and L E 2 are always positive. This suggests that 2D-SCPM is in a hyper-chaotic state. As the values of a and b increase, these two exponents will grow rapidly, eventually reaching their maximum values of 27.5045 and 26.9717, respectively.
To further confirm the superiority of 2D-SCPM, additional comparative experiments were carried out. In Table 2, a list of the parameter configurations used in our experiments is provided. Note that the specific values adopted are the ones suggested by the pertinent references [11,19,27,28,29]. As indicated in Figure 4 and Table 2, SCMCI, FOCM, and LCCM exhibit apparent periodic windows, which are not undesirable for image encryption. LSM also features unstable points where the LE value drops sharply. Although the LE values of STLFM are relatively stable, their values are small, resulting in a relatively low trajectory divergence velocity. In contrast, throughout the entire parameter range, the LE values of 2D-SCPM are not only the most stable but also remarkably high. This suggests that 2D-SCPM possesses the highest state value sensitivity and trajectory divergence velocity, making it more suitable for image encryption.

3.3. Bifurcation Diagram

Bifurcation diagrams can offer visual representations of how parameters affect the output distributions of chaotic systems. To meet the necessary requirements of image encryption, it is crucial that the distribution of the adopted system’s output be uniform. Failure to achieve uniform distribution may result in security vulnerabilities. The top row of Figure 5 exhibits the bifurcation diagrams of LASM [30] and FOCM [11]. It is clearly noticeable that the output distributions of these two recent maps are nonuniform. This lack of uniformity presents limitations and disadvantages for potential applications relying on these maps. Conversely, the output distribution of 2D-SCPM is highly uniform across the entire continuum of ( a , b ) [ 1 , 12 ] , as demonstrated in the bottom row of Figure 5. Consequently, regarding the output distribution, 2D-SCPM is better suited for image encryption.

3.4. KE

As a frequently utilized indicator for evaluating chaos, KE can quantify the information required to predict the future trajectory of a dynamical system based on its current state [31]. If the KE value of a dynamical system exceeds 0, it indicates that the system is in a state of chaos. The chaotic dynamics of the system are further regarded as more complex when the KE value is higher, making it more challenging to predict the trajectory of the system. After dividing the q-dimensional space into infinitely small boxes ( s 1 , s 2 , , s q ) , one can provide a mathematical definition of KE as
K E = lim d 0 lim ε 0 lim q d 1 s 1 , s 2 , , s q ρ ( s 1 , s 2 , , s q ) ln ρ ( s 1 , s 2 , , s q ) ,
where d stands for the delay, and ρ ( s 1 , s 2 , , s q ) represents the probability that the trajectory can be properly predicted. A series of experiments were carried out to assess the unpredictability, randomness, and complexity of 2D-SCPM using the approach outlined in [31]. For these experiments, we utilized the same setups as the LE experiments. From Figure 6 and Table 3, it is evident that LSM, STLFM, and LCCCM all exhibit good KE values. However, it is noteworthy that 2D-SCPM outperforms the rest in terms of both average value and stability. This demonstrates that 2D-SCPM offers the best unpredictability, randomness, and complexity, making it better suited for image encryption.

3.5. Randomness Test

As a widely recognized and well-known randomness test suite, NIST SP800-22 contains 15 randomness test items that can comprehensively evaluate the randomness of sequences. For an input data sequence of length 10 6 , if the obtained test result (p value) exceeds a given confidence probability (typically 0.01), then the sequence is regarded as highly random. To further demonstrate the performance of 2D-SCPM, we employed the suite to conduct exhaustive experiments on the sequences generated by it. The experiment outcomes we obtained are listed in Table 4. As can be observed, the output p values are considerably greater than the threshold of 0.01, whether they are x sequences or y sequences. Consequently, 2D-SCPM does possess excellent randomization performance and is ideal for designing cryptosystems.

4. Proposed MIEA-FCSM

Based on the excellent chaotic performance of the fractional-order 3D Lorenz chaotic system and 2D-SCPM, we further designed a highly efficient multi-image encryption algorithm named MIEA-FCSM so as to achieve more secure and efficient image encryption. As shown in Figure 7, MIEA-FCSM is mainly composed of four parts, namely the generation of chaotic sequences, multi-channel fusion, generation of plaintext-related parameters, and two rounds of plaintext-related substitution, diffusion, and scrambling.

4.1. Generation of Chaotic Sequences

In our proposed MIEA-FCSM, the chaotic sequences G ( 1 ) and G ( 2 ) used to encrypt input images are generated by adopting the secret key
K = { x 0 ( 1 ) , y 0 ( 1 ) , z 0 , σ , ρ , β , α , x 0 ( 2 ) , y 0 ( 2 ) , a , b } .
Specifically, the first seven components { x 0 ( 1 ) , y 0 ( 1 ) , z 0 , σ , ρ , β , α } of K are input into the fractional-order 3D Lorenz chaotic system, thereby generating the sequence G ( 1 ) comprising 2 11 + H ˜ / 2 × ( W ˜ × D ˜ ) / 3 elements. Here, H ˜ , W ˜ , and D ˜ denote the size of the input images with the largest number of pixels to be encrypted, respectively. And returns the smallest integer greater than or equal to the operand. In the first round of substitution, diffusion, and scrambling of MIEA-FCSM, G ( 1 ) will further be converted into the key streams used in these encryption steps.
Similarly, the last four components { x 0 ( 2 ) , y 0 ( 2 ) , a , b } of K are exploited to iterate 2D-SCPM so as to generate the chaotic sequence G ( 2 ) with the same length as G ( 1 ) . And G ( 2 ) will be employed in the second round of substitution, diffusion, and scrambling of MIEA-FCSM.

4.2. Multi-Channel Fusion

The proposed MIEA-FCSM can simultaneously encrypt D 8-bit grayscale images or D / 3 24-bit true-color images, where D is an integer divisible by 3. For the input images, we can represent them as a 3D pixel matrix P of size H × W × D . Here, H is the number of rows, W is the number of columns, and D represents the number of grayscale images or channels of 24-bit true-color images. To achieve higher encryption efficiency, we perform multi-channel fusion on the input P according to the following steps:
  • Step 1: Determine whether H / 2 is an integer. If H / 2 is not an integer, fill P with zero-valued pixels, thereby letting H = H + 1 .
  • Step 2: Reshape P into a 3D matrix C ( 1 ) of size H × W × 6 , where H = H / 2 and W = ( W × D ) / 3 .
  • Step 3: Fuse C ( 1 ) into a 2D matrix C ( 2 ) of size H × W . Specifically, let
    C ( 2 ) ( i , j ) = k = 1 6 C ( 1 ) ( i , j , k ) × 2 ( 6 k ) × 8 ,
    where i = 1 , 2 , , H , and j = 1 , 2 , , W .
From the above steps, it can be seen that through multi-channel fusion, the number of basic operations required for encrypting P is reduced to one-sixth of the original number, thus contributing to achieving higher encryption efficiency. For example, if the size of six input grayscale images is 512 × 512 , then the size of the fused pixel matrix that needs to be encrypted is 256 × 1024 ; if the size of two input color images is 1024 × 1024 × 3 , then the size of the fused pixel matrix is 512 × 2048 .

4.3. Generation of Plaintext-Related Parameters

Due to its extreme sensitivity to input, SHA-256 has been widely employed in image encryption to enhance the plaintext sensitivity of an image encryption algorithm [16]. In MIEA-FCSM, we first use SHA-256 to obtain the 32-byte hash value h of C ( 2 ) . Then, h is employed to generate two plaintext-related parameters, r ( 1 ) and r ( 2 ) , for the subsequent encryption steps. Specifically,
r ( 1 ) = ( i = 1 32 h ( i ) ) mod 2 11 , r ( 2 ) = ( ( j = 1 5 k = 6 × j 5 6 × j h ( k ) × 2 ( 6 × j k ) ) + l = 27 32 h ( l ) × 2 ( 32 l ) ) mod 2 48 .

4.4. Plaintext-Related Chaotic Random Substitution

To enhance the sensitivity of MIEA-FCSM to plaintext pixels and improve the randomness of ciphertext pixels, we arranged two rounds of plaintext-related chaotic random substitutions in MIEA-FCSM. Specifically, in the first round of plaintext-related chaotic random substitution, a chaotic matrix B ( 1 ) is first formed by reshaping the H × W element of G ( 1 ) :
B ( 1 ) = r e s h a p e ( G ( 1 ) ( r ( 1 ) + 1 : r ( 1 ) + H × W ) × 10 15 mod 2 48 , H , W ) ,
where returns the maximum integer that is less than or equal to the operand. Then, a matrix XOR operation is applied to the input matrix C ( 2 ) to obtain the output matrix
C ( 3 ) = ( ( C ( 2 ) + r ( 2 ) ) mod 2 48 ) B ( 1 ) .
Similarly, in the second round of plaintext-related chaotic random substitution, a chaotic matrix B ( 2 ) is first formed by reshaping the H × W element of G ( 2 ) :
B ( 2 ) = r e s h a p e ( G ( 2 ) ( r ( 1 ) + 1 : r ( 1 ) + H × W ) × 10 15 mod 2 48 , H , W ) .
Then, a matrix modular addition operation is applied to the input matrix C ( 5 ) to obtain the output matrix
C ( 6 ) = ( ( C ( 5 ) r ( 2 ) ) + B ( 2 ) ) mod 2 48 .

4.5. Plaintext-Related Dynamic Diffusion

In order to enhance encryption efficiency while ensuring security, we introduced two rounds of plaintext-related dynamic diffusions in MIEA-FCSM. Unlike typical pixel-level diffusion methods adopted in many existing image encryption algorithms, MIEA-FCSM’s diffusion operations are performed in the form of multiple rows (the first round) and columns (the second round), thus leading to a significant improvement in encryption efficiency. Furthermore, due to their dynamic nature depending on plaintext pixels, the diffusion operations adopted by MIEA-FCSM also possess significant advantages in resisting plaintext attacks. Specifically, the first round of plaintext-related dynamic diffusion is performed as follows:
  • Step 1: For the input matrix C ( 3 ) of size H × W , the diffusion operation is first performed on the first four rows of C ( 3 ) , so
    C ( 4 ) ( 1 : 4 , : ) = ( C ( 3 ) ( 1 : 4 , : ) + C ( 3 ) ( H 3 : H , : ) ) mod 2 48 .
  • Step 2: Let α = H / 4 1 .
  • Step 3: When i = 2 to α , repeat the following operations:
    Let β = ( r ( 1 ) + B ( 1 ) ( i , 1 ) ) mod 2 . If β = 1 , then
    C ( 4 ) ( 4 i 3 : 4 i , : ) = C ( 3 ) ( 4 i 3 : 4 i , : ) C ( 4 ) ( 4 i 7 : 4 i 4 , : ) .
    Otherwise,
    C ( 4 ) ( 4 i 3 : 4 i , : ) = ( C ( 3 ) ( 4 i 3 : 4 i , : ) + C ( 4 ) ( 4 i 7 : 4 i 4 , : ) ) mod 2 48 .
  • Step 4: Let μ = H mod 4 , and perform the diffusion operation on the remaining μ (when μ = 1 , 2 , 3 ) or μ + 4 (when μ = 0 ) rows of C ( 3 ) :
    C ( 4 ) ( H , : ) = C ( 3 ) ( H , : ) C ( 4 ) ( H 1 , : ) μ = 1 , C ( 4 ) ( H 1 : H , : ) = C ( 3 ) ( H 1 : H , : ) C ( 4 ) ( H 3 : H 2 , : ) μ = 2 , C ( 4 ) ( H 2 : H , : ) = C ( 3 ) ( H 2 : H , : ) C ( 4 ) ( H 5 : H 3 , : ) μ = 3 , C ( 4 ) ( H 3 : H , : ) = C ( 3 ) ( H 3 : H , : ) C ( 4 ) ( H 7 : H 4 , : ) μ = 0 .
Similarly, the second round of plaintext-related dynamic diffusion is performed as follows:
  • Step 1: For the input matrix C ( 6 ) of size H × W , the diffusion operation is first performed on the first four columns of C ( 6 ) , so
    C ( 7 ) ( : , 1 : 4 ) = ( C ( 6 ) ( : , 1 : 4 ) + C ( 6 ) ( : , W 3 : W ) ) mod 2 48 .
  • Step 2: Let α = W / 4 1 .
  • Step 3: When i = 2 to α , repeat the following operations: Let β = ( r ( 1 ) + B ( 2 ) ( 1 , i ) ) mod 2 . If β = 1 , then
    C ( 7 ) ( : , 4 i 3 : 4 i ) = C ( 6 ) ( : , 4 i 3 : 4 i ) C ( 7 ) ( : , 4 i 7 : 4 i 4 ) .
    Otherwise,
    C ( 7 ) ( : , 4 i 3 : 4 i ) = ( C ( 6 ) ( : , 4 i 3 : 4 i ) + C ( 7 ) ( : , 4 i 7 : 4 i 4 ) ) mod 2 48 .
  • Step 4: Let μ = W mod 4 , and perform the diffusion operation on the remaining μ (when μ = 1 , 2 , 3 ) or μ + 4 (when μ = 0 ) columns of C ( 6 ) :
    C ( 7 ) ( : , W ) = C ( 6 ) ( : , W ) C ( 7 ) ( : , W 1 ) μ = 1 , C ( 7 ) ( : , W 1 : W ) = C ( 6 ) ( : , W 1 : W ) C ( 7 ) ( : , W 3 : W 2 ) μ = 2 , C ( 7 ) ( : , W 2 : W ) = C ( 6 ) ( : , W 2 : W ) C ( 7 ) ( : , W 5 : W 3 ) μ = 3 , C ( 7 ) ( : , W 3 : W ) = C ( 6 ) ( : , W 3 : W ) C ( 7 ) ( : , W 7 : W 4 ) μ = 0 .

4.6. Plaintext-Related Fast Scrambling

Finally, to further enhance the security of MIEA-FCSM, we also incorporated one round of fast scrambling after each round of dynamic diffusion. Specifically, the first round of plaintext-related fast scrambling is executed in the following manner:
  • Step 1: Let θ = ( r ( 1 ) + r ( 2 ) ) mod 2 10 .
  • Step 2: Sort G ( 1 ) ( θ + 1 : θ + H ) in ascending order to obtain the row index vector V ¯ ( r ) of length H .
  • Step 3: Sort G ( 1 ) ( θ + H + 1 : θ + H + W ) in ascending order to obtain the column index vector V ¯ ( c ) of length W .
  • Step 4: For each ( i , j ) , where i = 1 , 2 , , H and j = 1 , 2 , , W , let
    C ( 5 ) ( i , j ) = C ( 4 ) ( V ¯ ( r ) ( i ) , V ¯ ( c ) ( j ) ) .
Similarly, the second round of plaintext-related fast scrambling is executed in the following manner:
  • Step 1: Let θ = ( r ( 1 ) × r ( 2 ) ) mod 2 10 .
  • Step 2: Sort G ( 2 ) ( θ + 1 : θ + H ) in ascending order to obtain the row index vector V ¯ ( r ) of length H .
  • Step 3: Sort G ( 2 ) ( θ + H + 1 : θ + H + W ) in ascending order to obtain the column index vector V ¯ ( c ) of length W .
  • Step 4: For each ( i , j ) , where i = 1 , 2 , , H and j = 1 , 2 , , W , let
    C ( i , j ) = C ( 7 ) ( V ¯ ( r ) ( i ) , V ¯ ( c ) ( j ) ) .

4.7. Complete Process of MIEA-FCSM

To provide a clearer demonstration of the proposed MIEA-FCSM, a comprehensive yet concise description of its encryption and decryption processes is presented here. Suppose the encrypting party (sender) is Alice and the decrypting party (receiver) is Bob. The size of the 3D pixel matrix P to be encrypted and transmitted between them is H × W × D . By exploiting the mutually agreed-upon secret key K = { x 0 ( 1 ) , y 0 ( 1 ) , z 0 , σ , ρ , β , α , x 0 ( 2 ) , y 0 ( 2 ) , a , b } , Alice will complete the encryption process through the following steps:
  • Step 1: If K is being used for encryption for the first time, generate chaotic sequences G ( 1 ) and G ( 2 ) . Otherwise, proceed directly to Step 2. For specific details on the generation of G ( 1 ) and G ( 2 ) , please refer to Section 4.1.
  • Step 2: Fuse P through multi-channel fusion into a 2D matrix C ( 2 ) of size H × W . For specific details on multi-channel fusion, please refer to Section 4.2.
  • Step 3: Employ SHA-256 to obtain the 32-byte hash value h of C ( 2 ) . And then use h to generate two plaintext-related parameters r ( 1 ) and r ( 2 ) . For specific details on the generation of these two plaintext-related parameters, please refer to Section 4.3.
  • Step 4: Perform the first round of plaintext-related chaotic random substitution on C ( 2 ) using r ( 1 ) , r ( 2 ) , and G ( 1 ) to obtain the substituted C ( 3 ) . For specific details on plaintext-related chaotic random substitution, please refer to Section 4.4.
  • Step 5: Utilize r ( 1 ) and B ( 1 ) to carry out the first round of plaintext-related dynamic diffusion on C ( 3 ) so as to obtain the diffused C ( 4 ) . For specific details on plaintext-related dynamic diffusion, please refer to Section 4.5.
  • Step 6: Conduct the first round of plaintext-related fast scrambling on C ( 4 ) using r ( 1 ) , r ( 2 ) , and G ( 1 ) to obtain the scrambled C ( 5 ) . For specific details on plaintext-related fast scrambling, please refer to Section 4.6.
  • Step 7: Perform the second round of plaintext-related chaotic random substitution on C ( 5 ) using r ( 1 ) , r ( 2 ) , and G ( 2 ) to obtain the substituted C ( 6 ) .
  • Step 8: Utilize r ( 1 ) and B ( 2 ) to carry out the second round of plaintext-related dynamic diffusion on C ( 6 ) so as to obtain the diffused C ( 7 ) .
  • Step 9: Conduct the second round of plaintext-related fast scrambling on C ( 7 ) using r ( 1 ) , r ( 2 ) , and G ( 2 ) to obtain the final ciphertext C .
After obtaining the final ciphertext C through encryption, Alice sends C and the 32-byte hash value h to Bob through the public channel.
The decryption process of MIEA-FCSM is the reverse process of its encryption process, as illustrated in Figure 8.
By exploiting the received C and h , Bob will complete the decryption process through the following steps:
  • Step 1: If K is being used for decryption for the first time, generate chaotic sequences G ( 1 ) and G ( 2 ) . Otherwise, proceed directly to Step 2.
  • Step 2: Employ h to generate two plaintext-related parameters r ( 1 ) and r ( 2 ) .
  • Step 3: Using r ( 1 ) , r ( 2 ) , and G ( 2 ) , conduct the reverse operations corresponding to the second round of plaintext-related fast scrambling on C so as to obtain C ( 7 ) .
  • Step 4: Employ r ( 1 ) and B ( 2 ) to carry out the reverse operations corresponding to the second round of plaintext-related dynamic diffusion on C ( 7 ) so as to obtain C ( 6 ) .
  • Step 5: Using r ( 1 ) , r ( 2 ) , and G ( 2 ) , perform the reverse operations corresponding to the second round of plaintext-related chaotic random substitution on C ( 6 ) so as to obtain C ( 5 ) .
  • Step 6: Employing r ( 1 ) , r ( 2 ) , and G ( 1 ) , conduct the reverse operations corresponding to the first round of plaintext-related fast scrambling on C ( 5 ) so as to obtain C ( 4 ) .
  • Step 7: Utilize r ( 1 ) and B ( 1 ) to carry out the reverse operations corresponding to the first round of plaintext-related dynamic diffusion on C ( 4 ) so as to obtain C ( 3 ) .
  • Step 8: Employing r ( 1 ) , r ( 2 ) , and G ( 1 ) , perform the reverse operations corresponding to the first round of plaintext-related chaotic random substitution on C ( 3 ) so as to obtain C ( 2 ) .
  • Step 9: Conduct the reverse operations corresponding to multi-channel fusion on C ( 2 ) so as to obtain the final decrypted 3D pixel matrix P .
To maintain brevity, the repetitive explanation of the reverse operations corresponding to each encryption step is omitted here, as there is no substantial difference between them.

5. Simulation Experiments

A series of experiments are presented in this section to validate the efficiency and security superiority of MIEA-FCSM. In these experiments, many test images from the well-known USC-SIPI database were employed. A microcomputer featuring MATLAB R2017a, an Intel CPU E3-1231 v3, and 8 GB of RAM was utilized to carry out these experiments. All experiments employed randomly generated secret keys to guarantee the objectivity of performance evaluation. Furthermore, the final fused ciphertext pixels were divided into 8-bit ciphertext pixels for ease of demonstration and comparison with other image encryption algorithms.

5.1. Visual Effect

To guarantee effective protection for images, it is essential for a suggested image encryption algorithm to have the ability to encrypt them into unrecognizable images that resemble noise. Six grayscale images (5.2.08, 5.2.09, 5.2.10, boat.512, elaine.512, and gray21.512) and two color images (4.2.06 and 4.2.07) were encrypted and then decrypted using MIEA-FCSM. Six grayscale images were encrypted simultaneously in the first round, while two color images were encrypted simultaneously in the second round. As can be observed from Figure 9, after encryption by MIEA-FCSM, these images containing rich details have all become indiscernible noise-like images. However, once decrypted, these unrecognizable images are restored to their original state without any loss. This demonstrates that MIEA-FCSM possesses exceptional encryption and decryption capabilities and thus can provide effective protection for images.

5.2. Key Space

As a straightforward and easily executable form of attack, brute-force attacks break a cryptosystem by attempting all secret keys within the key space. Currently, it is widely believed that the key space of a cryptosystem should be larger than 2 128 [4]. Otherwise, it would be challenging to withstand brute-force attacks. As mentioned in Section 4.1, MIEA-FCSM’s secret key consists of eleven parts, namely { x 0 ( 1 ) , y 0 ( 1 ) , z 0 , σ , ρ , β , α , x 0 ( 2 ) , y 0 ( 2 ) , a , b } . In MIEA-FCSM, we set the value ranges of these components as x 0 ( 1 ) [ 20 , 20 ] , y 0 ( 1 ) [ 25 , 25 ] , z 0 [ 0 , 55 ] , σ [ 5.81 , 17.5 ] , ρ [ 24 , 70 ] , β [ 1 , 3.3 ] , α [ 0.92 , 1 ] , x 0 ( 2 ) ( 0 , 1 ) , y 0 ( 2 ) ( 0 , 1 ) , a [ 1 , 12 ] , and b [ 1 , 12 ] . When the effective calculation precision of floating-point numbers is determined as 10 14 , it is possible to determine the size of MIEA-FCSM’s key space S ^ ( K ) = 1.3169 × 10 163 2 541 . Given that 2 541 is significantly larger than 2 128 , our suggested MIEA-FCSM can effectively withstand brute-force attacks.

5.3. Key Sensitivity

Confusion is an essential principle in the design of cryptosystems, which requires the relationship between the secret key and the ciphertext to be highly complex [4]. Therefore, a qualified image encryption algorithm should be highly sensitive to changes in the secret key. Even with the smallest change to the secret key, the ciphertext should also undergo extremely large changes. In order to demonstrate MIEA-FCSM’s sensitivity to the secret key, we encrypted 4.1.07 with a randomly generated key K ˜ = { x ˜ 0 ( 1 ) , y ˜ 0 ( 1 ) , z ˜ 0 , σ ˜ , ρ ˜ , β ˜ , α ˜ , x ˜ 0 ( 2 ) , y ˜ 0 ( 2 ) , a ˜ , b ˜ } , where
x ˜ 0 ( 1 ) = 2.97059278176062 , y ˜ 0 ( 1 ) = 3.95716694824294 , z ˜ 0 = 4.48537564872284 , σ ˜ = 10.80028046888880 , ρ ˜ = 28.14188633862721 , β ˜ = 3.08842794929294 , α ˜ = 0.96573552518906 , x ˜ 0 ( 2 ) = 0.79220732955955 , y ˜ 0 ( 2 ) = 0.95949242639290 , a ˜ = 8.65574069915658 , b ˜ = 8.03571167857419 .
Then, we obtained eleven new keys with only minimal differences from K ˜ by modifying one component of K ˜ each time. After encrypting 4.1.07 with these eleven keys, we calculated the difference image between each ciphertext image and the original ciphertext image. Figure 10 presents the experimental results obtained. Clearly, even though each component of K ˜ underwent only the smallest change of 10 14 , the resulting ciphertext image was completely changed. And each difference image between the changed ciphertext image and the original one is extremely similar to a noisy image. Thus, MIEA-FCSM has an extremely high key sensitivity.

5.4. Plaintext Sensitivity

Generally, differential attacks are regarded as the most menacing compared to other types of attacks. Differential attacks involve the analysis of the mathematical connection between modifications in plaintext pixels and the consequent changes in ciphertext pixels. Consequently, a qualified image encryption algorithm must be extremely sensitive to minimum changes in plaintext pixels. In other words, even if only one pixel bit is modified, the ciphertext must be completely changed. To demonstrate the plaintext sensitivity of MIEA-FCSM, we inverted the two pixel bits of 2.1.06, as depicted in Figure 11a2,a3. Then, we encrypted the three plaintext images and calculated the related difference images. From Figure 11b1,b2, one can find that each modified plaintext image has almost no difference from 2.1.06. However, the corresponding ciphertext images are completely changed, and the difference images between them and the original ciphertext image resemble random images, as shown in Figure 11d1,d2. This reveals that MIEA-FCSM features an extraordinary level of sensitivity to plaintext pixels.
To further verify the superiority of MIEA-FCSM regarding plaintext sensitivity, we conducted additional quantitative evaluations of MIEA-FCSM using the two commonly used metrics: the number of pixels change rate (NPCR) and the unified average changing intensity (UACI). For two images A and B of size U × V , one can calculate their NPCR and UACI values as follows:
NPCR ( A , B ) = u = 1 U v = 1 V D ( u , v ) / ( U × V ) × 100 % ,
UACI ( A , B ) = u = 1 U v = 1 V A ( u , v ) B ( u , v ) 255 × U × V × 100 % ,
where D ( u , v ) represents the difference between A ( u , v ) and B ( u , v ) . If A ( u , v ) = B ( u , v ) , then D ( u , v ) = 0 ; otherwise, D ( u , v ) = 1 . Through a large number of experiments, we calculated the UPCR and UACI values between the ciphertext images obtained before and after single minimum plaintext changes. By examining Table 5 and Table 6, we can observe that MIEA-FCSM attained the average values (99.6098, 33.4659) closest to the ideal values (99.6094, 33.4635) and demonstrated the highest stability (0.0069, 0.0246). This indicates that MIEA-FCSM exhibits an exceedingly high plaintext sensitivity and is capable of effectively defending against diverse differential attacks.

5.5. Pixel Distribution

The pixel distribution characteristics in natural images are highly significant, as clearly illustrated in the first and third rows of Figure 12. Undoubtedly, a competent image encryption algorithm must eliminate these characteristics to effectively defend against various attacks based on pixel distribution. To validate MIEA-FCSM’s pixel distribution performance, we encrypted two images, 2.1.01 and 2.1.07, and then plotted the pixel distribution diagrams of the output images generated by MIEA-FCSM. It is evident that the pixels, which were initially unevenly distributed for any one of the three channels (red, green, and blue), became remarkably uniform after being encrypted by MIEA-FCSM. This indicates that MIEA-FCSM possesses an exceptional ability to remove the pixel distribution characteristics of the input, thus effectively defending against various attacks that exploit such characteristics.
In addition to plotting histograms, we also conducted the chi-square test on the ciphertext images generated by MIEA-FCSA [36]. For a ciphertext image, we can calculate its chi-square value as follows:
χ 2 = k = 1 m ( q k H × W × ρ ) 2 / ( H × W × ρ ) ,
where q k denotes the count of pixels with a value of k 1 . m represents the maximum number of potential pixel values ( m = 256 for 8-bit pixel depth), and ρ = 1 / m . H and W correspond to the height and width of the ciphertext image, respectively. Afterwards, it is possible to determine the critical value χ 0.05 2 ( 255 ) of the chi-square test at a significant level of 0.05, which amounts to 293.2478. If the chi-square value of a cipher image is below 293.2478, it can be considered to have passed the chi-square test successfully. This means that the pixel distribution of the ciphertext image is statistically close to a uniform distribution. Table 7 presents the results of our chi-square test on MIEA-FCSA. As can be observed, all color channels of the six ciphertext images have successfully passed the chi-square test. This demonstrates that the ciphertext images produced by MIEA-FCSM indeed exhibit an extremely uniform pixel distribution.

5.6. Correlation Analysis

In natural images, significant correlations exist between adjacent pixels. Therefore, to avoid any associated security loopholes, a sound image encryption algorithm should effectively eliminate these correlations. With a randomly generated secret key, we encrypted two images, 2.1.05 and 2.1.06, and then drew the correlation analysis diagrams for the related images. Figure 13 presents the pixel correlations of the images prior to and following encryption in the horizontal, vertical, and diagonal directions. Clearly, the pixel correlations in all three directions are considerably significant for 2.1.05 and 2.1.06, reaching close to 1. Nevertheless, the two encrypted images generated by MIEA-FCSM are in stark contrast to them. MIEA-FCSM has effectively reduced these correlations, making it impossible to observe any discernible features.
To more accurately evaluate the ability of MIEA-FCSM to reduce pixel correlations, we employed the correlation coefficient (CC) for further quantitative analyses. Specifically, we can determine CC as follows:
CC = E ( ( A u E ( A u ) ) ( A v E ( A v ) ) D ( A u ) D ( A v ) ,
where A u and A v are pixel values, E ( A u ) and E ( A v ) represent expectations, and D ( A u ) and D ( A v ) denote variances. Table 8 lists the experimental results that were obtained. It is evident that all images exhibit high CC scores in all directions and channels. However, after undergoing MIEA-FCSM’s encryption process, all CC scores drastically decreased to exceptionally low levels. This clearly shows MIEA-FCSM’s superior performance in eliminating pixel correlations.

5.7. Information Entropy

Due to its capability to measure pixel randomness and distribution, information entropy is often employed for testing the security of suggested image encryption algorithms. Generally, if the information entropy value is larger, the ciphertext pixels possess a higher degree of randomness, and their distribution is also more uniform. In a mathematical sense, we can determine the value of information entropy through
IE ( ω ) = n = 1 N q ( ω n ) log 2 q ( ω n ) .
In Equation (27), N is the number of pixel values ω , and q ( ω n ) represents the probability of ω n . According to Equation (27), one can infer that for an image with an 8-bit pixel depth, the maximum value of its information entropy is 8. We encrypted six images using MIEA-FCSM and calculated the information entropy value for each channel of all images. From Table 9, we can observe that the entropy values of all channels in each original image are relatively small. In contrast, after encrypting, the entropy values of the resulting ciphertext images are all very close to the maximum value of 8. As listed in Table 10, we further compared MIEA-FCSM with several recent algorithms. Among all the algorithms, one can observe that the information entropy score achieved by MIEA-FCSM is closest to 8. Overall, MIEA-FCSM demonstrates certain advantages when it comes to the randomness and distribution uniformity of ciphertext pixels.
To better measure the randomness of ciphertext images, Wu et al. [41] suggested a new performance indicator called local Shannon entropy (LSE). Mathematically, one can define LSE as follows:
E ˜ W , Q ( p ) = r = 1 W E ˜ ( p r ) / W ,
where p 1 , p 1 , , p W denote W non-overlapping pixel blocks. Each pixel block contains Q pixels. These pixel blocks are randomly chosen from the image that needs to be measured. E ˜ ( p r ) represents the information entropy of p r . With the parameter settings ( W = 30 , Q = 1936 ) recommended in [41], we conducted the LSE test on six ciphertext images generated by MIEA-FCSM. When the significance level is 0.05, the ideal value of LSE is 7.902469317. If the LSE score of a ciphertext image falls within the range of ( 7.901901305 , 7.903037329 ) , it can be considered to have successfully passed the LSE test. Table 11 presents the relevant test results. It is evident that all color channels of the six ciphertext images have successfully passed the LSE test. This indicates that the ciphertext images generated by MIEA-FCSM indeed exhibit excellent randomness.

5.8. Robustness Analysis

Given the network environments of various applications, encrypted images are prone to experiencing data loss or damage while being utilized. Hence, for an image encryption algorithm to be considered reliable, it should be robust enough to withstand certain levels of data loss or damage. By deliberately adding noise and removing pixels, we conducted a series of robustness evaluations on MIEA-FCSM. Specifically, we first added salt and pepper noise with varying intensities (0.04/0.08/0.12/0.16) and then decrypted these noise-contaminated images. Next, we removed 25% of the ciphertext pixels at different locations and decrypted the resulting images. From the first two rows of Figure 14, we can see that when the noise intensity is relatively low, the reconstructed image is slightly affected. Although the noise intensity is very high, MIEA-FCSM can also effectively restore the original image, successfully conveying most of its information. Similarly, from the last two rows of Figure 14, we can observe that when a large amount of data loss occurs on a single channel, there is little impact on the information transfer, and MIEA-FCSM also performs well in reconstructing the original image when a large amount of data loss occurs simultaneously in all channels. To evaluate the quality of decrypted images more objectively, we also introduced two performance indicators: peak signal-to-noise ratio (PSNR) and structural similarity index measure (SSIM) [42]. For a decrypted image A , one can calculate its PSNR value as follows:
PSNR = 10 × log 10 H × W × 255 2 i = 1 H j = 1 W ( A ( i , j ) B ( i , j ) ) 2 ,
where H × W is the size of A and the corresponding plaintext image B . In general, a higher PSNR value implies a better quality of A . Similar to PSNR, SSIM is also frequently utilized to assess the quality of decrypted images [43]. Mathematically, the SSIM value of A can be defined as follows:
SSIM ( A , B ) = ( 2 μ a μ b + ( 0.01 R ) 2 ) + ( 2 σ a b + ( 0.03 R ) 2 ) ( μ a 2 + μ b 2 + ( 0.01 R ) 2 ) ( σ a 2 + σ b 2 + ( 0.03 R ) 2 ) ,
where μ a is the mean of A , μ b is the mean of B , σ a is the variance of A , σ b is the variance of B , and σ a b is the covariance of A and B . The range of an SSIM value is [ 0 , 1 ] . If the SSIM value of A is closer to 1, it indicates a higher level of similarity between the images. For ciphertext images contaminated by noise of different intensities, we calculated the PSNR and SSIM values of the corresponding decrypted images. As can be observed from Table 12, when the noise intensity is lower, the quality of the decrypted image is better. The quality of the decrypted image decreases as the noise intensity increases. It is worth noting that even if the noise intensity is as high as 0.16, MIEA-FCSM still maintains a considerable level of image quality. Similarly, for some ciphertext images that suffered data losses, we also calculated the PSNR and SSIM values of the corresponding decrypted images. By observing Table 13, one can find that even if the data loss reaches 128 × 128 × 3 pixels, the decrypted image still has good quality. To summarize, MIEA-FCSM is robust enough to effectively withstand significant data loss or corruption.

5.9. Randomness Test

To more comprehensively assess the randomness performance of MIEA-FCSM, we also employed the NIST SP800-22 random test suite to conduct numerous experiments on the ciphertext images generated by MIEA-FCSM. The experiment results we obtained are presented in Table 14. Clearly, for all ciphertext images, the obtained p values are significantly greater than the threshold of 0.01. Thus, MIEA-FCSM indeed features outstanding randomness performance.

5.10. Efficiency Analysis

Given that current digital image applications possess salient characteristics such as large data volume and high throughput, it is essential for a suggested image encryption algorithm to exhibit extremely high encryption efficiency. Otherwise, the suggested algorithm cannot cater to the demands of practical applications.
Actually, several targeted designs have been introduced in our MIEA-FCSM to ensure the attainment of incredibly high encryption efficiency. Firstly, we developed and adopted 2D-SCPM, which possesses a simple structure yet exhibits excellent chaotic performance. Secondly, we optimized the strategy for generating and utilizing chaotic sequences. Thirdly, we implemented the multi-channel fusion technique on the input image, resulting in a significant decrease in the computational amount of subsequent encryption steps. Lastly, all encryption operations are conducted at the vector level without compromising security. In comparison to pixel-level or bit-level encryption strategies, this can also considerably boost encryption efficiency.
To validate and demonstrate the superior efficiency of MIEA-FCSM, we conducted extensive experiments on six encryption algorithms using the same microcomputer. As can be seen from Table 15, the encryption efficiency of MIEA-FCSM is significantly higher than that of other recently reported algorithms. Even for inputs with a size of 1024 × 1024 and up to six channels (two 1024 × 1024 color images), MIEA-FCSM only took 0.3372 seconds on average to complete encryption, and the average throughput achieved is as high as 168.5608 Mbps. This indicates that MIEA-FCSM does have extremely high encryption efficiency, and can well meet the needs of practical applications. For instance, in medical applications, MIEA-FCSM can be employed to encrypt medical images, ensuring the safeguarding of patient privacy. Similarly, in high-data-throughput social applications, individuals can utilize MIEA-FCSM to encrypt different social-related images, thereby protecting trade secrets and personal privacy.
Note that we obtained the average encryption throughput by calculating the average of the encryption throughputs at four different input sizes. For each input size, we calculated the encryption throughput of MIEA-FCSM as follows:
Throughput = The total number of bits in the input images ( Mb ) Encryption time ( Sec onds ) .
For example, if the input size is 512 × 512 × 6 , we can use the above equation to obtain the encryption throughput, which is ( 512 × 512 × 6 × 8 / 2 20 ) 0.0676 177.5148 Mbps .

6. Conclusions

To solve the problems of existing image encryption algorithms and better ensure the security of images, we first constructed a new fractional-order 3D Lorenz chaotic system and a robust hyper-chaotic map named 2D-SCPM. Then, we further developed a highly efficient multi-image encryption algorithm named MIEA-FCSM by exploiting the fractional-order 3D Lorenz chaotic system and 2D-SCPM. The introduction of the fractional-order 3D Lorenz chaotic system not only expands the key space but also strengthens the security of our proposed MIEA-FCSM. In comparison to other chaotic maps currently available, our proposed 2D-SCPM not only boasts a simpler structure but also exhibits superior chaotic performance. As revealed by our chaotic performance experiments, 2D-SCPM possesses a broad and continuous hyper-chaotic range and exceptionally rapid trajectory divergence speeds. Moreover, 2D-SCPM also demonstrates highly uniform trajectory distributions and excellent trajectory unpredictability, randomness, and complexity. All of these factors make 2D-SCPM better suited for image encryption.
Our proposed MIEA-FCSM consists of four parts, which are the generation of chaotic sequences, multi-channel fusion, generation of plaintext-related parameters, and two rounds of plaintext-related substitution, diffusion, and scrambling. Considering the salient characteristics of images, all of these encryption steps are specifically devised to enhance encryption efficiency while guaranteeing a high level of security. Firstly, the improved chaotic sequence generation process ensures the reusability of chaotic sequences. Secondly, multi-channel fusion significantly reduces the computational workload of subsequent encryption operations to only one-sixth of the original amount. Finally, compared to existing bit-level, DNA-level, and pixel-level encryption operations, full vector-level plaintext-related substitution, diffusion, and scrambling can also significantly improve encryption efficiency. According to numerous experiments and analyses, MIEA-FCSM has excellent security, which is comparable to or even superior to the current leading image encryption algorithms. More importantly, MIEA-FCSM offers significant efficiency advantages. It can encrypt an image of size 1024 × 1024 × 3 in just 0.1504 seconds on average, and its average encryption throughput is as high as 168.5608 Mbps. Therefore, in contrast to existing image encryption algorithms, MIEA-FCSM can better fulfill the requirements of practical applications.
In the future, we will proceed to introduce additional methods or technologies so as to further enhance the encryption efficiency of MIEA-FCSM. For instance, compressive sensing technology can be employed to pre-compress images to be encrypted.

Author Contributions

Conceptualization, W.F., Q.W., H.L. and S.Z.; methodology, W.F., Y.R. and K.Q.; software, W.F., Q.W., H.L. and K.Q.; validation, W.F., J.Z. and K.Q.; formal analysis, Y.R. and S.Z.; resources, Y.R., J.Z. and S.Z.; writing—original draft preparation, W.F., Q.W., H.L. and K.Q.; writing—review and editing, W.F., K.Q. and H.W.; supervision, W.F.; project administration, J.Z. and K.Q.; funding acquisition, W.F., K.Q. and H.W. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Scientific Research Projects of Hunan Provincial Department of Education (Grant No. 20B273), the Guangdong Basic and Applied Basic Research Foundation (Grant No. 2023A1515011717), the Special Projects for Key Fields of the Education Department of Guangdong Province (Grant No. 2023ZDZX1041), the Guiding Science and Technology Plan Project of Panzhihua City (Grant No. 2020ZD-S-40), the Innovation and Entrepreneurship Project for Chinese University Students (Grant Nos. 202211360021, S202211360072, 202311360019, and 2023cxcy162), and the Project for Zhongshan Science and Technology (Grant No. 2021B2062).

Data Availability Statement

Data will be made available on request.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Ren, H.; Niu, S.; Chen, J.; Li, M.; Yue, Z. A Visually Secure Image Encryption Based on the Fractional Lorenz System and Compressive Sensing. Fractal Fract. 2022, 6, 302. [Google Scholar] [CrossRef]
  2. Chang, H.; Wang, E.; Liu, J. Research on Image Encryption Based on Fractional Seed Chaos Generator and Fractal Theory. Fractal Fract. 2023, 7, 221. [Google Scholar] [CrossRef]
  3. Ye, G.; Wu, H.; Liu, M.; Shi, Y. Image encryption scheme based on blind signature and an improved Lorenz system. Expert Syst. Appl. 2022, 205, 117709. [Google Scholar] [CrossRef]
  4. Özkaynak, F. Brief review on application of nonlinear dynamics in image encryption. Nonlinear Dyn. 2018, 92, 305–313. [Google Scholar] [CrossRef]
  5. Wen, H.; Wu, J.; Ma, L.; Liu, Z.; Lin, Y.; Zhou, L.; Jian, H.; Lin, W.; Liu, L.; Zheng, T.; et al. Secure Optical Image Communication Using Double Random Transformation and Memristive Chaos. IEEE Photonics J. 2023, 15, 7900111. [Google Scholar] [CrossRef]
  6. Si, Y.; Liu, H.; Chen, Y. Constructing keyed strong S-Box using an enhanced quadratic map. Int. J. Bifurc. Chaos 2021, 31, 2150146. [Google Scholar] [CrossRef]
  7. Huang, P.; Li, D.; Wang, Y.; Zhao, H.; Deng, W. A Novel Color Image Encryption Algorithm Using Coupled Map Lattice with Polymorphic Mapping. Electronics 2022, 11, 3436. [Google Scholar] [CrossRef]
  8. Wang, J.; Song, X.; El-Latif, A.A.A. Single-Objective Particle Swarm Optimization-Based Chaotic Image Encryption Scheme. Electronics 2022, 11, 2628. [Google Scholar] [CrossRef]
  9. Xu, S.; Wang, X.; Ye, X. A new fractional-order chaos system of Hopfield neural network and its application in image encryption. Chaos Solitons Fractals 2022, 157, 111889. [Google Scholar] [CrossRef]
  10. Wang, X.; Liu, C.; Jiang, D. A novel visually meaningful image encryption algorithm based on parallel compressive sensing and adaptive embedding. Expert Syst. Appl. 2022, 209, 118426. [Google Scholar] [CrossRef]
  11. Zhu, L.; Jiang, D.; Ni, J.; Wang, X.; Rong, X.; Ahmad, M.; Chen, Y. A stable meaningful image encryption scheme using the newly-designed 2D discrete fractional-order chaotic map and Bayesian compressive sensing. Signal Process. 2022, 195, 108489. [Google Scholar] [CrossRef]
  12. Alawida, M.; Teh, J.S.; Alshoura, W.H. A New Image Encryption Algorithm Based on DNA State Machine for UAV Data Encryption. Drones 2023, 7, 38. [Google Scholar] [CrossRef]
  13. Zhang, X.; Yan, X. Adaptive Chaotic Image Encryption Algorithm Based on RNA and Pixel Depth. Electronics 2021, 10, 1770. [Google Scholar] [CrossRef]
  14. Abd-El-Atty, B. Quaternion with quantum walks for designing a novel color image cryptosystem. J. Inf. Secur. Appl. 2022, 71, 103367. [Google Scholar] [CrossRef]
  15. Janani, T.; Brindha, M. A secure medical image transmission scheme aided by quantum representation. J. Inf. Secur. Appl. 2021, 59, 102832. [Google Scholar] [CrossRef]
  16. Qian, K.; Xiao, Y.; Wei, Y.; Liu, D.; Wang, Q.; Feng, W. A Robust Memristor-Enhanced Polynomial Hyper-Chaotic Map and Its Multi-Channel Image Encryption Application. Micromachines 2023, 14, 2090. [Google Scholar] [CrossRef] [PubMed]
  17. Tuli, R.; Soneji, H.N.; Churi, P. PixAdapt: A novel approach to adaptive image encryption. Chaos Solitons Fractals 2022, 164, 112628. [Google Scholar] [CrossRef]
  18. Yu, J.; Xie, W.; Zhong, Z.; Wang, H. Image encryption algorithm based on hyperchaotic system and a new DNA sequence operation. Chaos Solitons Fractals 2022, 162, 112456. [Google Scholar] [CrossRef]
  19. Nan, S.; Feng, X.; Wu, Y.; Zhang, H. Remote sensing image compression and encryption based on block compressive sensing and 2D-LCCCM. Nonlinear Dyn. 2022, 108, 2705–2729. [Google Scholar] [CrossRef]
  20. Liu, H.; Zhao, B.; Huang, L. A remote-sensing image encryption scheme using DNA bases probability and two-dimensional logistic map. IEEE Access 2019, 7, 65450–65459. [Google Scholar] [CrossRef]
  21. Masood, F.; Boulila, W.; Ahmad, J.; Arshad; Sankar, S.; Rubaiee, S.; Buchanan, W.J. A Novel Privacy Approach of Digital Aerial Images Based on Mersenne Twister Method with DNA Genetic Encoding and Chaos. Remote Sens. 2020, 12, 1893. [Google Scholar] [CrossRef]
  22. Wen, H.; Lin, Y. Cryptanalysis of an image encryption algorithm using quantum chaotic map and DNA coding. Expert Syst. Appl. 2023, 237, 121514. [Google Scholar] [CrossRef]
  23. Zhang, C.; Chen, J.; Chen, D. Cryptanalysis of an Image Encryption Algorithm Based on a 2D Hyperchaotic Map. Entropy 2022, 24, 1551. [Google Scholar] [CrossRef] [PubMed]
  24. Chen, L.; Li, C.; Li, C. Security Measurement of a Medical Image Communication Scheme based on Chaos and DNA. J. Vis. Commun. Image Represent. 2022, 83, 103424. [Google Scholar] [CrossRef]
  25. Diethelm, K.; Freed, A.D. The FracPECE subroutine for the numerical solution of differential equations of fractional order. Forsch. Und Wiss. Rechn. 1998, 1999, 57–71. [Google Scholar]
  26. Danca, M.F.; Kuznetsov, N. Matlab code for Lyapunov exponents of fractional-order systems. Int. J. Bifurc. Chaos 2018, 28, 1850067. [Google Scholar] [CrossRef]
  27. Sun, J. 2D-SCMCI Hyperchaotic Map for Image Encryption Algorithm. IEEE Access 2021, 9, 59313–59327. [Google Scholar] [CrossRef]
  28. Hua, Z.; Zhu, Z.; Chen, Y.; Li, Y. Color image encryption using orthogonal Latin squares and a new 2D chaotic system. Nonlinear Dyn. 2021, 104, 4505–4522. [Google Scholar] [CrossRef]
  29. Cao, W.; Cai, H.; Hua, Z. n-Dimensional Chaotic Map with application in secure communication. Chaos Solitons Fractals 2022, 163, 112519. [Google Scholar] [CrossRef]
  30. Hua, Z.; Zhou, Y. Image encryption using 2D Logistic-adjusted-Sine map. Inf. Sci. 2016, 339, 237–253. [Google Scholar] [CrossRef]
  31. Grassberger, P.; Procaccia, I. Estimation of the Kolmogorov entropy from a chaotic signal. Phys. Rev. A 1983, 28, 2591. [Google Scholar] [CrossRef]
  32. Hua, Z.; Zhu, Z.; Yi, S.; Zhang, Z.; Huang, H. Cross-plane colour image encryption using a two-dimensional logistic tent modular map. Inf. Sci. 2021, 546, 1063–1083. [Google Scholar] [CrossRef]
  33. Hua, Z.; Zhou, Y.; Huang, H. Cosine-transform-based chaotic system for image encryption. Inf. Sci. 2019, 480, 403–419. [Google Scholar] [CrossRef]
  34. Qian, K.; Feng, W.; Qin, Z.; Zhang, J.; Luo, X.; Zhu, Z. A novel image encryption scheme based on memristive chaotic system and combining bidirectional bit-level cyclic shift and dynamic DNA-level diffusion. Front. Phys. 2022, 10, 718. [Google Scholar] [CrossRef]
  35. Feng, W.; Zhao, X.; Zhang, J.; Qin, Z.; Zhang, J.; He, Y. Image Encryption Algorithm Based on Plane-Level Image Filtering and Discrete Logarithmic Transform. Mathematics 2022, 10, 2751. [Google Scholar] [CrossRef]
  36. Zhu, H.; Zhao, Y.; Song, Y. 2D Logistic-Modulated-Sine-Coupling-Logistic Chaotic Map for Image Encryption. IEEE Access 2019, 7, 14081–14098. [Google Scholar] [CrossRef]
  37. Li, H.; Li, T.; Feng, W.; Zhang, J.; Zhang, J.; Gan, L.; Li, C. A novel image encryption scheme based on non-adjacent parallelable permutation and dynamic DNA-level two-way diffusion. J. Inf. Secur. Appl. 2021, 61, 102844. [Google Scholar] [CrossRef]
  38. Zefreh, E.Z. An image encryption scheme based on a hybrid model of DNA computing, chaotic systems and hash functions. Multimed. Tools Appl. 2020, 79, 24993–25022. [Google Scholar] [CrossRef]
  39. Li, H.; Yu, S.; Feng, W.; Chen, Y.; Zhang, J.; Qin, Z.; Zhu, Z.; Wozniak, M. Exploiting Dynamic Vector-Level Operations and a 2D-Enhanced Logistic Modular Map for Efficient Chaotic Image Encryption. Entropy 2023, 25, 1147. [Google Scholar] [CrossRef]
  40. Wang, X.; Liu, L.; Song, M. Remote sensing image and multi-type image joint encryption based on NCCS. Nonlinear Dyn. 2023, 111, 14537–14563. [Google Scholar] [CrossRef]
  41. Wu, Y.; Zhou, Y.; Saveriades, G.; Agaian, S.; Noonan, J.P.; Natarajan, P. Local Shannon entropy measure with statistical tests for image randomness. Inf. Sci. 2013, 222, 323–342. [Google Scholar] [CrossRef]
  42. Luo, Y.; Wang, F.; Xu, S.; Zhang, S.; Li, L.; Su, M.; Liu, J. CONCEAL: A robust dual-color image watermarking scheme. Expert Syst. Appl. 2022, 208, 118133. [Google Scholar] [CrossRef]
  43. Wang, Z.; Bovik, A.; Sheikh, H.; Simoncelli, E. Image quality assessment: From error visibility to structural similarity. IEEE Trans. Image Process. 2004, 13, 600–612. [Google Scholar] [CrossRef] [PubMed]
  44. Hua, Z.; Jin, F.; Xu, B.; Huang, H. 2D Logistic-Sine-coupling map for image encryption. Signal Process. 2018, 149, 148–161. [Google Scholar] [CrossRef]
Figure 1. Phase trajectories of the fractional-order 3D Lorenz system with different initial states while the parameters { σ , ρ , β , α } = { 10 , 28 , 8 / 3 , 0.995 } : (a) x-y plane; (b) x-z plane; (c) y-z plane; (d) 3D plot.
Figure 1. Phase trajectories of the fractional-order 3D Lorenz system with different initial states while the parameters { σ , ρ , β , α } = { 10 , 28 , 8 / 3 , 0.995 } : (a) x-y plane; (b) x-z plane; (c) y-z plane; (d) 3D plot.
Fractalfract 07 00887 g001
Figure 2. Lyapunov exponent spectrums of the fractional-order 3D Lorenz system: (a) Sweep parameter σ while { ρ , β , α } = { 28 , 8 / 3 , 0.99 } ; (b) sweep parameter ρ while { σ , β , α } = { 10 , 8 / 3 , 0.99 } ; (c) sweep parameter β while { σ , ρ , α } = { 10 , 28 , 0.99 } ; (d) sweep parameter α while { σ , ρ , β } = { 10 , 28 , 8 / 3 } .
Figure 2. Lyapunov exponent spectrums of the fractional-order 3D Lorenz system: (a) Sweep parameter σ while { ρ , β , α } = { 28 , 8 / 3 , 0.99 } ; (b) sweep parameter ρ while { σ , β , α } = { 10 , 8 / 3 , 0.99 } ; (c) sweep parameter β while { σ , ρ , α } = { 10 , 28 , 0.99 } ; (d) sweep parameter α while { σ , ρ , β } = { 10 , 28 , 8 / 3 } .
Fractalfract 07 00887 g002
Figure 3. 3D LE presentations for 2D-SCPM.
Figure 3. 3D LE presentations for 2D-SCPM.
Fractalfract 07 00887 g003
Figure 4. LE experiment results for 2D-SCPM and other five maps: the first column is the LE 1 values of six maps; the second column is the LE 2 values.
Figure 4. LE experiment results for 2D-SCPM and other five maps: the first column is the LE 1 values of six maps; the second column is the LE 2 values.
Fractalfract 07 00887 g004
Figure 5. Bifurcation diagrams for three different maps: (a1,a2) are bifurcation diagrams for LASM; (b1,b2) are two diagrams for FOCM ( h = 0.5 , v = 0.789 ); (c1c4) are four diagrams for 2D-SCPM.
Figure 5. Bifurcation diagrams for three different maps: (a1,a2) are bifurcation diagrams for LASM; (b1,b2) are two diagrams for FOCM ( h = 0.5 , v = 0.789 ); (c1c4) are four diagrams for 2D-SCPM.
Fractalfract 07 00887 g005
Figure 6. KE experiment results for 2D-SCPM and other five maps: the first column is the KE x values of six maps; the second column is the KE y values.
Figure 6. KE experiment results for 2D-SCPM and other five maps: the first column is the KE x values of six maps; the second column is the KE y values.
Fractalfract 07 00887 g006
Figure 7. Encryption process of MIEA-FCSM.
Figure 7. Encryption process of MIEA-FCSM.
Fractalfract 07 00887 g007
Figure 8. Decryption process of MIEA-FCSM.
Figure 8. Decryption process of MIEA-FCSM.
Fractalfract 07 00887 g008
Figure 9. Visual effect experiment results for MIEA-FCSM: (a,d), six grayscale images and two color images; (b,e), corresponding encrypted images; (c,f), corresponding decrypted images.
Figure 9. Visual effect experiment results for MIEA-FCSM: (a,d), six grayscale images and two color images; (b,e), corresponding encrypted images; (c,f), corresponding decrypted images.
Fractalfract 07 00887 g009
Figure 10. Visual presentation of key sensitivity for MIEA-FCSM: (a1) 4.1.07; (a2) ciphertext of 4.1.07; (b1) cihpertext obtained after x ˜ 0 ( 1 ) = x ˜ 0 ( 1 ) + 10 14 ; (b2) y ˜ 0 ( 1 ) = y ˜ 0 ( 1 ) + 10 14 ; (b3) z ˜ 0 = z ˜ 0 + 10 14 ; (b4) σ ˜ = σ ˜ + 10 14 ; (b5) ρ ˜ = ρ ˜ + 10 14 ; (b6) β ˜ = β ˜ + 10 14 ; (b7) α ˜ = α ˜ + 10 14 ; (b8) x ˜ 0 ( 2 ) = x ˜ 0 ( 2 ) + 10 14 ; (b9) y ˜ 0 ( 2 ) = y ˜ 0 ( 2 ) + 10 14 ; (b10) a ˜ = a ˜ + 10 14 ; (b11) b ˜ = b ˜ + 10 14 ; (c1) difference between (b1) and (a2); (c2) between (b2) and (a2); (c3) between (b3) and (a2); (c4) between (b4) and (a2); (c5) between (b5) and (a2); (c6) between (b6) and (a2); (c7) between (b7) and (a2); (c8) between (b8) and (a2); (c9) between (b9) and (a2); (c10) between (b10) and (a2); (c11) between (b11) and (a2).
Figure 10. Visual presentation of key sensitivity for MIEA-FCSM: (a1) 4.1.07; (a2) ciphertext of 4.1.07; (b1) cihpertext obtained after x ˜ 0 ( 1 ) = x ˜ 0 ( 1 ) + 10 14 ; (b2) y ˜ 0 ( 1 ) = y ˜ 0 ( 1 ) + 10 14 ; (b3) z ˜ 0 = z ˜ 0 + 10 14 ; (b4) σ ˜ = σ ˜ + 10 14 ; (b5) ρ ˜ = ρ ˜ + 10 14 ; (b6) β ˜ = β ˜ + 10 14 ; (b7) α ˜ = α ˜ + 10 14 ; (b8) x ˜ 0 ( 2 ) = x ˜ 0 ( 2 ) + 10 14 ; (b9) y ˜ 0 ( 2 ) = y ˜ 0 ( 2 ) + 10 14 ; (b10) a ˜ = a ˜ + 10 14 ; (b11) b ˜ = b ˜ + 10 14 ; (c1) difference between (b1) and (a2); (c2) between (b2) and (a2); (c3) between (b3) and (a2); (c4) between (b4) and (a2); (c5) between (b5) and (a2); (c6) between (b6) and (a2); (c7) between (b7) and (a2); (c8) between (b8) and (a2); (c9) between (b9) and (a2); (c10) between (b10) and (a2); (c11) between (b11) and (a2).
Fractalfract 07 00887 g010
Figure 11. Visual presentation of plaintext sensitivity for MIEA-FCSM: (a1) 2.1.06; (a2) the lowest bit of the first pixel on the red channel is negated; (a3) the lowest bit of the last pixel on the blue channel is negated; (b1) difference between (a1) and (a2); (b2) difference between (a1) and (a3); (c1) ciphertext of (a1); (c2) ciphertext of (a2); (c3) ciphertext of (a3); (d1) difference between (c1) and (c2); (d2) difference between (c1) and (c3).
Figure 11. Visual presentation of plaintext sensitivity for MIEA-FCSM: (a1) 2.1.06; (a2) the lowest bit of the first pixel on the red channel is negated; (a3) the lowest bit of the last pixel on the blue channel is negated; (b1) difference between (a1) and (a2); (b2) difference between (a1) and (a3); (c1) ciphertext of (a1); (c2) ciphertext of (a2); (c3) ciphertext of (a3); (d1) difference between (c1) and (c2); (d2) difference between (c1) and (c3).
Fractalfract 07 00887 g011
Figure 12. Pixel distribution representations for MIEA-FCSM: (a1) 2.1.01; (b1,c1,d1) are pixel distribution diagrams for the red, green, and blue channels of (a1); (a2) ciphertext of (a1); (b2,c2,d2) are three pixel distribution diagrams for (a2); (a3) 2.1.07; (b3,c3,d3) are three pixel distribution diagrams for (a3); (a4) ciphertext of (a3); (b4,c4,d4) are three pixel distribution diagrams for (a4).
Figure 12. Pixel distribution representations for MIEA-FCSM: (a1) 2.1.01; (b1,c1,d1) are pixel distribution diagrams for the red, green, and blue channels of (a1); (a2) ciphertext of (a1); (b2,c2,d2) are three pixel distribution diagrams for (a2); (a3) 2.1.07; (b3,c3,d3) are three pixel distribution diagrams for (a3); (a4) ciphertext of (a3); (b4,c4,d4) are three pixel distribution diagrams for (a4).
Fractalfract 07 00887 g012
Figure 13. Adjacent pixel correlation representations: (a1) 2.1.05; (b1) correlation analysis diagram for (a1) in the horizontal direction; (c1) diagram for (a1) in the vertical direction; (d1) diagram for (a1) in the diagonal direction; (a2) ciphertext of 2.1.05; (b2,c2,d2) are correlation analysis diagrams for (a2); (a3) 2.1.06; (b3,c3,d3) are correlation analysis diagrams for (a3); (a4) ciphertext of 2.1.06; (b4,c4,d4) are correlation analysis diagrams for (a2).
Figure 13. Adjacent pixel correlation representations: (a1) 2.1.05; (b1) correlation analysis diagram for (a1) in the horizontal direction; (c1) diagram for (a1) in the vertical direction; (d1) diagram for (a1) in the diagonal direction; (a2) ciphertext of 2.1.05; (b2,c2,d2) are correlation analysis diagrams for (a2); (a3) 2.1.06; (b3,c3,d3) are correlation analysis diagrams for (a3); (a4) ciphertext of 2.1.06; (b4,c4,d4) are correlation analysis diagrams for (a2).
Fractalfract 07 00887 g013
Figure 14. Robustness analysis for MIEA-FCSM: (a1a4) are encrypted images contaminated by varying intensities of noise; (b1b4) are decrypted images of (a1a4); (c1c4) are encrypted images with 25% missing pixels at different positions; (d1d4) are decrypted images of (c1c4).
Figure 14. Robustness analysis for MIEA-FCSM: (a1a4) are encrypted images contaminated by varying intensities of noise; (b1b4) are decrypted images of (a1a4); (c1c4) are encrypted images with 25% missing pixels at different positions; (d1d4) are decrypted images of (c1c4).
Fractalfract 07 00887 g014
Table 1. Definitions of five recent chaotic maps.
Table 1. Definitions of five recent chaotic maps.
Ref.NameDefinition
[27]SCMCI (2021) x i + 1 = r sin ( π ( ( y i + h ) k sin ( a π / x i ) ) ) , y i + 1 = r sin ( k x i + 1 + h ) sin ( a π / x i ) ) ) .
[28]LSM (2021) x i + 1 = cos ( 4 a x i ( 1 x i ) + b sin ( π y i ) + 1 ) , y i + 1 = cos ( 4 a y i ( 1 y i ) + b sin ( π x i ) + 1 ) .
[29]STLFM (2022) x i + 1 = sin ( π ( 4 p 1 x i ( 1 x i ) + 1 / ( y i 2 + 0.1 ) p 2 y i ) ) , y i + 1 = sin ( π ( 4 p 1 y i ( 1 y i ) + 1 / ( x i 2 + 0.1 ) p 2 x i ) ) .
[11]FOCM (2022) x i + 1 = x i + ( h v / ( Γ ( 1 + v ) ) ) cos ( 2 π x i / ( 2 μ x i 4 1 ) y i ) , y i + 1 = y i + ( h v / ( Γ ( 1 + v ) ) ) cos ( μ π x i + 1 + y i ) .
[19]LCCCM (2022) x i + 1 = cos ( π 2 ( 4 μ x i ( 1 x i ) + p y i ( 1 y i 2 ) ) + π / 2 ) , y i + 1 = cos ( π 2 ( 4 μ y i ( 1 y i ) + p x i ( 1 x i + 1 2 ) ) + π / 2 ) .
Table 2. Configurations and results of LE comparative experiments for 2D-SCPM.
Table 2. Configurations and results of LE comparative experiments for 2D-SCPM.
NameConfigurationLE 1 LE 2
InvariableVariableAverageStd. Dev.AverageStd. Dev.
SCMCI [27] k = 1 , h = 2 , r = 1 a4.77200.7903−0.27380.0520
LSM [28] b = 50 a4.08350.02023.59230.0180
STLFM [29] p 2 = 50 p 1 4.69610.02304.02240.0301
FOCM [11] h = 0.5 , v = 0.789 μ 1.64100.44870.07940.0625
LCCCM [19] p = 8.78 μ 6.76250.01192.65541.2474
2D-SCPM b = 12 a27.07620.001026.11670.0040
Table 3. Configurations and results of KE comparative experiments for 2D-SCPM.
Table 3. Configurations and results of KE comparative experiments for 2D-SCPM.
NameConfigurationKE x KE y
InvariableVariableAverageStd. Dev.AverageStd. Dev.
SCMCI [27] k = 1 , h = 2 , r = 1 a2.14760.07851.82730.1467
LSM [28] b = 50 a2.12100.07722.11690.0733
STLFM [29] p 2 = 50 p 1 2.11250.09292.11560.0591
FOCM [11] h = 0.5 , v = 0.789 μ 0.35390.13320.82510.3020
LCCCM [19] p = 8.78 μ 2.10150.08102.12940.0737
2D-SCPM b = 12 a2.25230.04662.22460.0572
Table 4. NIST test outcomes for 2D-SCPM.
Table 4. NIST test outcomes for 2D-SCPM.
Item Namep ValueResult
x Sequencey Sequence
Frequency (Monobit)0.1331710.536575Random
Frequency (Block)0.1241350.517819Random
Runs0.4529290.096436Random
Longest Runs0.6387130.353124Random
Matrix Rank0.0670700.872194Random
Discrete Fourier Transform0.3934220.485537Random
Non-Overlapping Template0.4418530.431362Random
Overlapping Template0.1376110.062761Random
Universal0.7772500.120874Random
Linear Complexity0.6338580.953684Random
Serial 10.6953610.291362Random
Serial 20.7685190.382965Random
Approximate Entropy0.7813780.229411Random
Cumulative Sums (Forward)0.1647090.548417Random
Cummulative Sums (Reverse)0.1450960.872657Random
Random Excursions ( x = 1 )0.3116340.380218Random
Random Excursions ( x = + 1 )0.1623390.423355Random
Random Excursions Variant ( x = 1 )0.1181090.562370Random
Random Excursions Variant ( x = + 1 )0.1775070.825329Random
Table 5. NPCR scores of six algorithms.
Table 5. NPCR scores of six algorithms.
SizeNameChannelMIEA-FCSM[28][32][33][34][35]
512 × 512 2.1.01Red99.608999.620499.616699.621599.609299.6211
2.1.01Green99.615499.585399.610999.601599.618499.6197
2.1.01Blue99.598699.605299.620899.597399.623999.6212
2.1.02Red99.588799.620199.624699.610099.605299.6148
2.1.02Green99.611699.650699.589999.605499.585099.6115
2.1.02Blue99.613999.641499.598799.605799.591899.6141
2.1.05Red99.614399.600299.606799.596099.638799.6231
2.1.05Green99.607099.610999.585399.603799.609899.6165
2.1.05Blue99.609399.621699.599899.615499.599599.6232
1024 × 1024 2.2.01Red99.611299.627799.609999.616699.609599.6122
2.2.01Green99.614499.557599.607699.616499.602699.6131
2.2.01Blue99.614699.649099.611099.614199.600699.5956
2.2.08Red99.617299.615599.608699.616999.611599.6021
2.2.08Green99.610999.583499.608199.619099.610399.5975
2.2.08Blue99.615099.624699.611399.613399.605599.5956
2.2.11Red99.604499.583499.611999.620999.616699.6002
2.2.11Green99.609299.629299.613599.605799.604499.6135
2.2.11Blue99.612599.627799.615899.601599.613799.5972
Average99.609899.614199.608499.610199.608799.6107
Std. Dev.0.00690.02470.00980.00810.01190.0100
Table 6. UACI scores of six algorithms.
Table 6. UACI scores of six algorithms.
SizeNameChannelMIEA-FCSM[28][32][33][34][35]
512 × 512 2.1.01Red33.494133.489333.475333.510933.500733.4930
2.1.01Green33.470033.372033.483133.468633.444933.4849
2.1.01Blue33.473633.491033.512233.462233.447933.4929
2.1.02Red33.462333.487333.513733.439933.483933.4774
2.1.02Green33.434933.539233.441233.484733.426333.4671
2.1.02Blue33.461933.450033.394633.436033.440833.4752
2.1.05Red33.469933.594533.481833.392433.426933.4778
2.1.05Green33.451333.522033.478133.447033.424133.4634
2.1.05Blue33.453733.336033.546033.435333.522633.4777
1024 × 1024 2.2.01Red33.473933.478233.460033.488733.467533.4286
2.2.01Green33.423633.419433.495733.480833.468233.4255
2.2.01Blue33.462833.614033.418133.523333.439933.4399
2.2.08Red33.482533.534933.466633.468533.448633.4211
2.2.08Green33.478933.477533.472033.472833.458533.4411
2.2.08Blue33.458833.604033.471333.472633.494333.4607
2.2.11Red33.533833.523633.469933.454733.431633.4004
2.2.11Green33.467433.518533.482933.477933.445933.5004
2.2.11Blue33.433033.507933.434733.500633.445033.4658
Average33.465933.497733.472133.467633.456533.4607
Std. Dev.0.02460.07290.03530.03090.02790.0284
Table 7. Chi-square test results of MIEA-FCSM.
Table 7. Chi-square test results of MIEA-FCSM.
SizeChannelCiphertextChi-Square ValueResult
Ø 0.05 2 ( 255 ) = 293.2478
512 × 512 2.1.01Red249.7539Pass
2.1.01Green266.6308Pass
2.1.01Blue247.2011Pass
2.1.02Red259.5214Pass
2.1.02Green246.7753Pass
2.1.02Blue254.2734Pass
2.1.05Red258.1542Pass
2.1.05Green258.9863Pass
2.1.05Blue265.4589Pass
1024 × 1024 2.2.01Red264.2778Pass
2.2.01Green261.9687Pass
2.2.01Blue257.9526Pass
2.2.08Red245.9931Pass
2.2.08Green256.5932Pass
2.2.08Blue260.8476Pass
2.2.11Red243.3730Pass
2.2.11Green268.8398Pass
2.2.11Blue257.0625Pass
Table 8. CC scores of MIEA-FCSM.
Table 8. CC scores of MIEA-FCSM.
SizeNameChannelPlaintextCiphertext
HorizontalVerticalDiagonalHorizontalVerticalDiagonal
512 × 512 2.1.01Red0.86320.87580.8516−0.00250.00130.0009
2.1.01Green0.86850.88370.8536−0.00220.00250.0029
2.1.01Blue0.87600.88120.86090.0018−0.0011−0.0025
2.1.02Red0.83140.84980.7652−0.00260.00120.0018
2.1.02Green0.75520.78720.6740−0.0013−0.00240.0019
2.1.02Blue0.73250.74130.63120.00290.0003−0.0010
2.1.05Red0.95700.95840.93900.0005−0.00230.0024
2.1.05Green0.93750.93560.9100−0.0015−0.0020−0.0007
2.1.05Blue0.92660.91930.8965−0.0035−0.00350.0033
1024 × 1024 2.2.01Red0.92560.92900.90490.00010.00370.0006
2.2.01Green0.91420.91730.8994−0.00080.00230.0015
2.2.01Blue0.90310.91070.88680.0010−0.0036−0.0016
2.2.08Red0.91810.92860.90150.0039−0.0012−0.0026
2.2.08Green0.91410.91770.89220.00090.00110.0002
2.2.08Blue0.90110.89500.8710−0.0012−0.0026−0.0024
2.2.11Red0.81110.80950.77100.0004−0.00340.0021
2.2.11Green0.78580.78260.71860.0026−0.00070.0037
2.2.11Blue0.75800.77330.7061−0.0022−0.0036−0.0027
Table 9. Information entropy scores of MIEA-FCSM.
Table 9. Information entropy scores of MIEA-FCSM.
SizeNameChannelPlaintextCiphertext
512 × 512 2.1.01Red7.50917.9994
2.1.01Green7.35427.9994
2.1.01Blue6.59667.9993
2.1.02Red7.40617.9993
2.1.02Green7.41887.9994
2.1.02Blue6.59317.9994
2.1.05Red7.55807.9993
2.1.05Green7.45977.9994
2.1.05Blue6.66657.9994
1024 × 1024 2.2.01Red7.75757.9998
2.2.01Green7.33877.9998
2.2.01Blue6.95617.9998
2.2.08Red7.72297.9998
2.2.08Green7.52897.9999
2.2.08Blue6.83187.9998
2.2.11Red6.69447.9999
2.2.11Green6.34147.9998
2.2.11Blue5.17667.9998
Table 10. Information entropy scores of nine algorithms.
Table 10. Information entropy scores of nine algorithms.
AlgorithmEntropy Score
 [20]7.9984
 [37]7.9993
 [38]7.9976
 [39]7.9993
 [35]7.9993
 [40]7.9993
 [28]7.9992
 [34]7.9992
MIEA-FCSM7.9994
Table 11. LSE test results of MIEA-FCSM.
Table 11. LSE test results of MIEA-FCSM.
SizeCiphertextChannelLSE ValueResult
512 × 512 2.1.01Red7.902608Pass
2.1.01Green7.901998Pass
2.1.01Blue7.902302Pass
2.1.02Red7.902425Pass
2.1.02Green7.902242Pass
2.1.02Blue7.902601Pass
2.1.05Red7.902229Pass
2.1.05Green7.901915Pass
2.1.05Blue7.902005Pass
1024 × 1024 2.2.01Red7.901944Pass
2.2.01Green7.902186Pass
2.2.01Blue7.902156Pass
2.2.08Red7.902944Pass
2.2.08Green7.902651Pass
2.2.08Blue7.902183Pass
2.2.11Red7.902465Pass
2.2.11Green7.902302Pass
2.2.11Blue7.902973Pass
Table 12. PSNR and SSIM values under different noise intensities.
Table 12. PSNR and SSIM values under different noise intensities.
Noise IntensityRed ChannelGreen ChannelBlue Channel
PSNRSSIMPSNRSSIMPSNRSSIM
0.0219.75620.741920.01900.753920.16330.6462
0.0416.83910.615517.09880.621017.38810.4880
0.0615.18940.537015.56010.540315.62780.4015
0.0814.05050.473214.41380.472214.54520.3376
0.1013.21390.424613.54730.422413.71360.2933
0.1212.58580.381512.92870.370713.03710.2555
0.1412.06160.343212.42920.336612.54240.2206
0.1611.61140.309511.92240.305612.08790.2018
Table 13. PSNR and SSIM values under different data losses.
Table 13. PSNR and SSIM values under different data losses.
Data LossRed ChannelGreen ChannelBlue Channel
PSNRSSIMPSNRSSIMPSNRSSIM
8 × 8 × 3 pixels37.84870.992238.94340.993739.69160.9917
8 × 16 × 3 pixels35.31480.987635.99730.988936.50640.9840
16 × 16 × 3 pixels32.44020.976333.17720.979833.43750.9700
16 × 32 × 3 pixels29.62890.961830.28900.966430.42490.9508
32 × 32 × 3 pixels27.02530.935827.68400.941828.08020.9215
32 × 64 × 3 pixels24.08920.897424.64100.905424.90100.8691
64 × 64 × 3 pixels21.48350.843421.89360.848922.24120.8024
64 × 128 × 3 pixels18.73020.767619.17840.774519.51780.7187
128 × 128 × 3 pixels16.30650.694116.72710.690116.97900.6479
Table 14. NIST test outcomes for MIEA-FCSM.
Table 14. NIST test outcomes for MIEA-FCSM.
Item Namep Value (Ciphertext)Result
2.1.012.1.022.1.052.1.062.2.012.2.08
Frequency (Monobit)0.9389840.4554680.6369000.2711760.1257860.959300Random
Frequency (Block)0.3771020.6951360.4861140.9197440.6267760.986615Random
Runs0.8482450.1236540.6572680.9837280.2245050.301428Random
Longest Runs0.5549310.6377100.3640700.5581700.3262020.318947Random
Matrix Rank0.3898400.1168140.2096440.2479030.9346580.998876Random
Discrete Fourier Transform0.2008880.1194520.8537070.5234410.7630610.515849Random
Non-Overlapping Template0.6744010.2656630.1269270.2995490.2220290.709035Random
Overlapping Template0.5499430.9952070.2185160.3538770.5983820.301744Random
Universal0.9057320.9759490.4861180.8559980.2938100.458157Random
Linear Complexity0.1679010.2231930.1681840.5642200.9794540.534705Random
Serial 10.8872760.4927280.4961040.1771810.9255720.629930Random
Serial 20.6644580.3948300.2202870.8272470.8593460.503489Random
Approximate Entropy0.1260320.4436200.9039440.4594280.5811340.873983Random
Cumulative Sums (Forward)0.6498610.5336700.4763820.2131140.1497260.956529Random
Cummulative Sums (Reverse)0.7214300.4060600.8925090.4577830.8764870.977343Random
Random Excursions ( x = 1 )0.0706250.2722770.2102290.1213510.5505820.176783Random
Random Excursions ( x = + 1 )0.4072680.3715590.1224160.2997850.4385160.302316Random
Random Excursions Variant ( x = 1 )0.9432010.3314130.8298560.1059680.1348440.083536Random
Random Excursions Variant ( x = + 1 )0.4125910.1979200.0677700.3556110.2520790.554221Random
Table 15. Average times (sec.) required and throughputs (Mbps) achieved by six algorithms.
Table 15. Average times (sec.) required and throughputs (Mbps) achieved by six algorithms.
AlgorithmUnitTime (sec.) and Throughput (Mbps)Average
512 × 512 × 3 512 × 512 × 6 1024 × 1024 × 3 1024 × 1024 × 6
 [33]sec.1.16422.36855.307611.5125
Mbps5.15385.06654.52184.16944.7279
 [37]sec.0.93731.98294.13558.3301
Mbps6.40146.05175.80345.76226.0047
 [38]sec.1.84953.74077.492815.3363
Mbps3.24413.20803.20313.12983.1962
 [39]sec.0.26910.55941.12212.3076
Mbps22.296521.451621.388520.800821.4843
 [44]sec.1.61184.005410.340323.2284
Mbps3.72252.99602.32102.06642.7765
MIEA-FCSMsec.0.03080.06760.15040.3372
Mbps194.8052177.5148159.5745142.3488168.5608
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Feng, W.; Wang, Q.; Liu, H.; Ren, Y.; Zhang, J.; Zhang, S.; Qian, K.; Wen, H. Exploiting Newly Designed Fractional-Order 3D Lorenz Chaotic System and 2D Discrete Polynomial Hyper-Chaotic Map for High-Performance Multi-Image Encryption. Fractal Fract. 2023, 7, 887. https://doi.org/10.3390/fractalfract7120887

AMA Style

Feng W, Wang Q, Liu H, Ren Y, Zhang J, Zhang S, Qian K, Wen H. Exploiting Newly Designed Fractional-Order 3D Lorenz Chaotic System and 2D Discrete Polynomial Hyper-Chaotic Map for High-Performance Multi-Image Encryption. Fractal and Fractional. 2023; 7(12):887. https://doi.org/10.3390/fractalfract7120887

Chicago/Turabian Style

Feng, Wei, Quanwen Wang, Hui Liu, Yu Ren, Junhao Zhang, Shubo Zhang, Kun Qian, and Heping Wen. 2023. "Exploiting Newly Designed Fractional-Order 3D Lorenz Chaotic System and 2D Discrete Polynomial Hyper-Chaotic Map for High-Performance Multi-Image Encryption" Fractal and Fractional 7, no. 12: 887. https://doi.org/10.3390/fractalfract7120887

Article Metrics

Back to TopTop