entropy-logo

Journal Browser

Journal Browser

Computational Imaging and Image Encryption with Entropy

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Complexity".

Deadline for manuscript submissions: closed (1 June 2022) | Viewed by 27789

Special Issue Editors


E-Mail Website
Guest Editor
Department of Electronics and Information Engineering, Sichuan University, Chengdu 610065, China
Interests: 3D image encryption; watermarking; integral imaging; holography
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
School of Computing and Information Engineering, Hanshan Normal University, Chaozhou 521041, China
Interests: image security; digital holography; information hiding/watermarking; image processing
College of Information Engineering, Yangzhou University, Yangzhou, Jiangsu 225127, China
Interests: computer generated holography; color holography; three-dimensional image processing; holographic system

Special Issue Information

Dear Colleagues,

With the boom of display technology, especially the emergence of VR/AR and even the concept of the metaverse, computational imaging has received more and more attention. Computational imaging is to overcome the inherent problems of traditional photoelectric imaging, due to the optical system diffraction limit, light in water medium scattering, etc., especially via the traditional photoelectric imaging theory, for panoramic deep imaging, breakthrough, weak target limit detection, difficult imaging problems, and theoretical defects. Computational optical imaging is an emerging crossover technology integrating optics, signal processing, and mathematics. It systematically describes optical imaging from a global perspective. With direct imaging methods, digital holographic imaging, and laminated imaging will be inevitable for computational imaging technology. With computational imaging technology, image security after imaging also needs to be considered. The image encryption process in the transmission process needs to meet the security requirements of the transmission process. However, entropy has been used extensively to support image security, which is of great significance to the selection of the encryption algorithm and security measurement in image security.

This Special Issue calls for original research contributions in computational imaging and image security, including in (though not limited to) the following representative topics:

  • Image encryption;
  • Image watermarking;
  • Integral imaging;
  • Holography;
  • 3D display;
  • Ghost imaging;
  • Image entropy;
  • Shannon entropy;
  • Entropy-based cryptographic techniques.

Prof. Dr. Xiaowei Li
Prof. Dr. Jian-Zhong Li
Dr. Yu Zhao
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (14 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

26 pages, 8539 KiB  
Article
An Image Encryption Algorithm Using Cascade Chaotic Map and S-Box
by Jiming Zheng and Tianyu Bao
Entropy 2022, 24(12), 1827; https://0-doi-org.brum.beds.ac.uk/10.3390/e24121827 - 14 Dec 2022
Cited by 10 | Viewed by 1618
Abstract
This paper proposed an image algorithm based on a cascaded chaotic system to improve the performance of the encryption algorithm. Firstly, this paper proposed an improved cascaded two-dimensional map 2D-Cosine-Logistic-Sine map (2D-CLSM). Cascade chaotic system offers good advantages in terms of key space, [...] Read more.
This paper proposed an image algorithm based on a cascaded chaotic system to improve the performance of the encryption algorithm. Firstly, this paper proposed an improved cascaded two-dimensional map 2D-Cosine-Logistic-Sine map (2D-CLSM). Cascade chaotic system offers good advantages in terms of key space, complexity and sensitivity to initial conditions. By using the control parameters and initial values associated with the plaintext, the system generates two chaotic sequences associated with the plaintext image. Then, an S-box construction method is proposed, and an encryption method is designed based on the S-box. Encryption is divided into bit-level encryption and pixel-level encryption, and a diffusion method was devised to improve security and efficiency in bit-level encryption. Performance analysis shows that the encryption algorithm has good security and is easily resistant to various attacks. Full article
(This article belongs to the Special Issue Computational Imaging and Image Encryption with Entropy)
Show Figures

Figure 1

16 pages, 2433 KiB  
Article
Cryptanalysis of an Image Encryption Algorithm Based on a 2D Hyperchaotic Map
by Chengrui Zhang, Junxin Chen and Dongming Chen
Entropy 2022, 24(11), 1551; https://0-doi-org.brum.beds.ac.uk/10.3390/e24111551 - 28 Oct 2022
Cited by 7 | Viewed by 1291
Abstract
Recently, an image encryption scheme based on a 2D hyperchaotic map is proposed. It adopts the permutation–diffusion architecture and consists of three steps, which are permutation, forward diffusion, and backward diffusion. In this paper, we break this cipher with both the chosen-plaintext attack [...] Read more.
Recently, an image encryption scheme based on a 2D hyperchaotic map is proposed. It adopts the permutation–diffusion architecture and consists of three steps, which are permutation, forward diffusion, and backward diffusion. In this paper, we break this cipher with both the chosen-plaintext attack (CPA) and the chosen-ciphertext attack (CCA). According to our analysis, we found the two complex diffusion processes could be simplified into two simple diffusions and a modular addition operation. Based on this, the equivalent key can be obtained with CPA and CCA. Detailed theoretical derivations and the results of experiments confirmed the feasibility of our attack methods. When the image size was 256×256, the running time of the attacks was less than 2 hours on a laptop with a 2.59 GHz Intel Core i7 and 16 GB DDR3 memory. Other sizes of images were also tested, and some rules were found. In addition, the probability of other attacks has also been discussed, and some suggestions for improvements are given. The source codes are publicly available and can be found online. Full article
(This article belongs to the Special Issue Computational Imaging and Image Encryption with Entropy)
Show Figures

Figure 1

14 pages, 26062 KiB  
Article
Multi-Stage Attentive Network for Motion Deblurring via Binary Cross-Entropy Loss
by Cai Guo, Xinan Chen, Yanhua Chen and Chuying Yu
Entropy 2022, 24(10), 1414; https://0-doi-org.brum.beds.ac.uk/10.3390/e24101414 - 03 Oct 2022
Cited by 5 | Viewed by 1765
Abstract
In this paper, we present the multi-stage attentive network (MSAN), an efficient and good generalization performance convolutional neural network (CNN) architecture for motion deblurring. We build a multi-stage encoder–decoder network with self-attention and use the binary cross-entropy loss to train our model. In [...] Read more.
In this paper, we present the multi-stage attentive network (MSAN), an efficient and good generalization performance convolutional neural network (CNN) architecture for motion deblurring. We build a multi-stage encoder–decoder network with self-attention and use the binary cross-entropy loss to train our model. In MSAN, there are two core designs. First, we introduce a new attention-based end-to-end method on top of multi-stage networks, which applies group convolution to the self-attention module, effectively reducing the computing cost and improving the model’s adaptability to different blurred images. Secondly, we propose using binary cross-entropy loss instead of pixel loss to optimize our model to minimize the over-smoothing impact of pixel loss while maintaining a good deblurring effect. We conduct extensive experiments on several deblurring datasets to evaluate the performance of our solution for deblurring. Our MSAN achieves superior performance while also generalizing and compares well with state-of-the-art methods. Full article
(This article belongs to the Special Issue Computational Imaging and Image Encryption with Entropy)
Show Figures

Figure 1

23 pages, 24481 KiB  
Article
Multi-Image Encryption Algorithm Based on Cascaded Modulation Chaotic System and Block-Scrambling-Diffusion
by Ting Wang, Bin Ge, Chenxing Xia and Gaole Dai
Entropy 2022, 24(8), 1053; https://0-doi-org.brum.beds.ac.uk/10.3390/e24081053 - 31 Jul 2022
Cited by 9 | Viewed by 1508
Abstract
To address the problem of a poor security image encryption algorithm based on a single chaotic map, this paper proposes a cascade modulation chaotic system (CMCS) that can generate multiple chaotic maps. On this basis, a multi-image encryption algorithm with block-scrambling-diffusion is proposed [...] Read more.
To address the problem of a poor security image encryption algorithm based on a single chaotic map, this paper proposes a cascade modulation chaotic system (CMCS) that can generate multiple chaotic maps. On this basis, a multi-image encryption algorithm with block-scrambling-diffusion is proposed using CMCS. The algorithm makes full use of the features of CMCS to achieve the effect of one encryption at a time for images. Firstly, the key-value associated with the plaintexts is generated using a secure hash algorithm-512 (SHA-512) operation and random sequence, and the three images are fully confused by the double scrambling mechanism. Secondly, the scrambled image is converted into a bit-level matrix, and the pixel values are evenly distributed using the bit-group diffusion. Finally, the non-sequence diffusion of hexadecimal addition and subtraction rules is used to improve the security of the encryption algorithm. Experimental results demonstrate that the encryption algorithm proposed in this paper has a good encryption effect and can resist various attacks. Full article
(This article belongs to the Special Issue Computational Imaging and Image Encryption with Entropy)
Show Figures

Figure 1

25 pages, 3245 KiB  
Article
Security Analysis of the Image Encryption Algorithm Based on a Two-Dimensional Infinite Collapse Map
by Guanwen Shi, Simin Yu and Qianxue Wang
Entropy 2022, 24(8), 1023; https://0-doi-org.brum.beds.ac.uk/10.3390/e24081023 - 25 Jul 2022
Cited by 4 | Viewed by 1256
Abstract
This paper analyzes the security of the image encryption algorithm based on a two-dimensional (2D) infinite collapse map. The encryption algorithm adopts a permutation–diffusion structure and can perform two or more rounds to achieve a higher level of security. By cryptanalysis, it is [...] Read more.
This paper analyzes the security of the image encryption algorithm based on a two-dimensional (2D) infinite collapse map. The encryption algorithm adopts a permutation–diffusion structure and can perform two or more rounds to achieve a higher level of security. By cryptanalysis, it is found that the original diffusion process can be split into a permutation–diffusion structure, which comes after the original permutation, so these two permutations can be merged into one. Then, some theorems about round-down operation are summarized, and the encryption and decryption equations in the diffusion process are deduced and simplified accordingly. Since the chaotic sequences used in encryption algorithm are independent of the plaintext and ciphertext, there are equivalent keys. The original encryption algorithm with single-round, two-round, and multi-round of permutation–diffusion processes is cracked, and the data complexity of the cryptanalysis attacks is analyzed. Numerical simulation is carried out by MATLAB, and the experimental results and theoretical analysis show the effectiveness of the cryptanalysis attacks. Finally, some suggestions for improvement are given to overcome the shortcomings of the original encryption algorithm. Full article
(This article belongs to the Special Issue Computational Imaging and Image Encryption with Entropy)
Show Figures

Figure 1

15 pages, 39539 KiB  
Article
Multi-Image Encryption Method via Computational Integral Imaging Algorithm
by Xiaowu Li, Chuying Yu and Junfeng Guo
Entropy 2022, 24(7), 996; https://0-doi-org.brum.beds.ac.uk/10.3390/e24070996 - 18 Jul 2022
Cited by 6 | Viewed by 1497
Abstract
Under the framework of computational integral imaging, a multi-image encryption scheme based on the DNA-chaos algorithm is proposed. In this scheme, multiple images are merged to one image by a computational integral imaging algorithm, which significantly improves the efficiency of image encryption. Meanwhile, [...] Read more.
Under the framework of computational integral imaging, a multi-image encryption scheme based on the DNA-chaos algorithm is proposed. In this scheme, multiple images are merged to one image by a computational integral imaging algorithm, which significantly improves the efficiency of image encryption. Meanwhile, the computational integral imaging algorithm can merge images at different depth distances, thereby the different depth distances of multiple images can also be used as keys to increase the security of the encryption method. In addition, the high randomness of the chaos algorithm is combined to address the outline effect caused by the DNA encryption algorithm. We have experimentally verified the proposed multi-image encryption scheme. The entropy value of the encrypted image is 7.6227, whereas the entropy value of the merge image with two input images is 3.2886, which greatly reduces the relevance of the image. The simulation results also confirm that the proposed encryption scheme has high key security and can protect against various attacks. Full article
(This article belongs to the Special Issue Computational Imaging and Image Encryption with Entropy)
Show Figures

Figure 1

21 pages, 11538 KiB  
Article
Image Security Based on Three-Dimensional Chaotic System and Random Dynamic Selection
by Bo Ran, Tianshuo Zhang, Lihong Wang, Sheng Liu and Xiaoyi Zhou
Entropy 2022, 24(7), 958; https://0-doi-org.brum.beds.ac.uk/10.3390/e24070958 - 10 Jul 2022
Cited by 7 | Viewed by 1540
Abstract
Image encryption based on a chaos system can effectively protect the privacy of digital images. It is said that a 3D chaotic system has a larger parameter range, better unpredictability and more complex behavior compared to low-dimension chaotic systems. Motivated by this fact, [...] Read more.
Image encryption based on a chaos system can effectively protect the privacy of digital images. It is said that a 3D chaotic system has a larger parameter range, better unpredictability and more complex behavior compared to low-dimension chaotic systems. Motivated by this fact, we propose a new image cryptosystem that makes use of a 3D chaotic system. There are three main steps in our scheme. In the first step, the chaotic system uses the hash value of the plaintext image to generate three sequences. In step two, one of the sequences is used to dynamically select confusion and diffusion methods, where confusion and diffusion have three algorithms, respectively, and will produce 32n (n > 100) combinations for encryption. In step three, the image is divided into hundreds of overlapping subblocks, along with the other two sequences, and each block is encrypted in the confusion and diffusion process. Information entropy, NPCR, UACI results and various security analysis results show that the algorithm has a better security performance than existing, similar algorithms, and can better resist clipping, noise, statistical analysis and other attacks. Full article
(This article belongs to the Special Issue Computational Imaging and Image Encryption with Entropy)
Show Figures

Figure 1

28 pages, 74063 KiB  
Article
A New Hyperchaotic 4D-FDHNN System with Four Positive Lyapunov Exponents and Its Application in Image Encryption
by Zefei Liu, Jinqing Li and Xiaoqiang Di
Entropy 2022, 24(7), 900; https://0-doi-org.brum.beds.ac.uk/10.3390/e24070900 - 29 Jun 2022
Cited by 4 | Viewed by 1404
Abstract
In this paper, a hyperchaotic four-dimensional fractional discrete Hopfield neural network system (4D-FDHNN) with four positive Lyapunov exponents is proposed. Firstly, the chaotic dynamics’ characteristics of the system are verified by analyzing and comparing the iterative trajectory diagram, phase diagram, attractor diagram, 0-1 [...] Read more.
In this paper, a hyperchaotic four-dimensional fractional discrete Hopfield neural network system (4D-FDHNN) with four positive Lyapunov exponents is proposed. Firstly, the chaotic dynamics’ characteristics of the system are verified by analyzing and comparing the iterative trajectory diagram, phase diagram, attractor diagram, 0-1 test, sample entropy, and Lyapunov exponent. Furthermore, a novel image encryption scheme is designed to use the chaotic system as a pseudo-random number generator. In the scenario, the confusion phase using the fractal idea proposes a fractal-like model scrambling method, effectively enhancing the complexity and security of the confusion. For the advanced diffusion phase, we proposed a kind of Hilbert dynamic random diffusion method, synchronously changing the size and location of the pixel values, which improves the efficiency of the encryption algorithm. Finally, simulation results and security analysis experiments show that the proposed encryption algorithm has good efficiency and high security, and can resist common types of attacks. Full article
(This article belongs to the Special Issue Computational Imaging and Image Encryption with Entropy)
Show Figures

Figure 1

20 pages, 8862 KiB  
Article
Deep Image Steganography Using Transformer and Recursive Permutation
by Zhiyi Wang, Mingcheng Zhou, Boji Liu and Taiyong Li
Entropy 2022, 24(7), 878; https://0-doi-org.brum.beds.ac.uk/10.3390/e24070878 - 26 Jun 2022
Cited by 8 | Viewed by 3652
Abstract
Image steganography, which usually hides a small image (hidden image or secret image) in a large image (carrier) so that the crackers cannot feel the existence of the hidden image in the carrier, has become a hot topic in the community of image [...] Read more.
Image steganography, which usually hides a small image (hidden image or secret image) in a large image (carrier) so that the crackers cannot feel the existence of the hidden image in the carrier, has become a hot topic in the community of image security. Recent deep-learning techniques have promoted image steganography to a new stage. To improve the performance of steganography, this paper proposes a novel scheme that uses the Transformer for feature extraction in steganography. In addition, an image encryption algorithm using recursive permutation is proposed to further enhance the security of secret images. We conduct extensive experiments to demonstrate the effectiveness of the proposed scheme. We reveal that the Transformer is superior to the compared state-of-the-art deep-learning models in feature extraction for steganography. In addition, the proposed image encryption algorithm has good attributes for image security, which further enhances the performance of the proposed scheme of steganography. Full article
(This article belongs to the Special Issue Computational Imaging and Image Encryption with Entropy)
Show Figures

Figure 1

21 pages, 1998 KiB  
Article
An Image Compression Encryption Algorithm Based on Chaos and ZUC Stream Cipher
by Xiaomeng Song, Mengna Shi, Yanqi Zhou and Erfu Wang
Entropy 2022, 24(5), 742; https://0-doi-org.brum.beds.ac.uk/10.3390/e24050742 - 23 May 2022
Cited by 6 | Viewed by 2085
Abstract
In order to improve the transmission efficiency and security of image encryption, we combined a ZUC stream cipher and chaotic compressed sensing to perform image encryption. The parallel compressed sensing method is adopted to ensure the encryption and decryption efficiency. The ZUC stream [...] Read more.
In order to improve the transmission efficiency and security of image encryption, we combined a ZUC stream cipher and chaotic compressed sensing to perform image encryption. The parallel compressed sensing method is adopted to ensure the encryption and decryption efficiency. The ZUC stream cipher is used to sample the one-dimensional chaotic map to reduce the correlation between elements and improve the randomness of the chaotic sequence. The compressed sensing measurement matrix is constructed by using the sampled chaotic sequence to improve the image restoration effect. In order to reduce the block effect after the parallel compressed sensing operation, we also propose a method of a random block of images. Simulation analysis shows that the algorithm demonstrated better encryption and compression performance. Full article
(This article belongs to the Special Issue Computational Imaging and Image Encryption with Entropy)
Show Figures

Figure 1

24 pages, 3455 KiB  
Article
A Novel Image Encryption Scheme Based on Elliptic Curves over Finite Rings
by Umar Hayat, Ikram Ullah, Naveed Ahmed Azam and Sumaira Azhar
Entropy 2022, 24(5), 571; https://0-doi-org.brum.beds.ac.uk/10.3390/e24050571 - 19 Apr 2022
Cited by 14 | Viewed by 2156
Abstract
Image encryption based on elliptic curves (ECs) is emerging as a new trend in cryptography because it provides high security with a relatively smaller key size when compared with well-known cryptosystems. Recently, it has been shown that the cryptosystems based on ECs over [...] Read more.
Image encryption based on elliptic curves (ECs) is emerging as a new trend in cryptography because it provides high security with a relatively smaller key size when compared with well-known cryptosystems. Recently, it has been shown that the cryptosystems based on ECs over finite rings may provide better security because they require the computational cost for solving the factorization problem and the discrete logarithm problem. Motivated by this fact, we proposed a novel image encryption scheme based on ECs over finite rings. There are three main steps in our scheme, where, in the first step, we mask the plain image using points of an EC over a finite ring. In step two, we create diffusion in the masked image with a mapping from the EC over the finite ring to the EC over the finite field. To create high confusion in the plain text, we generated a substitution box (S-box) based on the ordered EC, which is then used to permute the pixels of the diffused image to obtain a cipher image. With computational experiments, we showed that the proposed cryptosystem has higher security against linear, differential, and statistical attacks than the existing cryptosystems. Furthermore, the average encryption time for color images is lower than other existing schemes. Full article
(This article belongs to the Special Issue Computational Imaging and Image Encryption with Entropy)
Show Figures

Figure 1

22 pages, 2057 KiB  
Article
Parallel and Practical Approach of Efficient Image Chaotic Encryption Based on Message Passing Interface (MPI)
by Mohammed Abutaha, Islam Amar and Salman AlQahtani
Entropy 2022, 24(4), 566; https://0-doi-org.brum.beds.ac.uk/10.3390/e24040566 - 18 Apr 2022
Cited by 6 | Viewed by 2405
Abstract
Encrypting pictures quickly and securely is required to secure image transmission over the internet and local networks. This may be accomplished by employing a chaotic scheme with ideal properties such as unpredictability and non-periodicity. However, practically every modern-day system is a real-time system, [...] Read more.
Encrypting pictures quickly and securely is required to secure image transmission over the internet and local networks. This may be accomplished by employing a chaotic scheme with ideal properties such as unpredictability and non-periodicity. However, practically every modern-day system is a real-time system, for which time is a critical aspect for achieving the availability of the encrypted picture at the proper moment. From there, we must improve encryption’s performance and efficiency. For these goals, we adopted the distributed parallel programming model, namely, the message passing interface (MPI), in this study. Using the message passing interface, we created a novel parallel crypto-system. The suggested approach outperforms other models by 1.5 times. The suggested parallel encryption technique is applicable. Full article
(This article belongs to the Special Issue Computational Imaging and Image Encryption with Entropy)
Show Figures

Figure 1

18 pages, 37056 KiB  
Article
An Optical Image Encryption Method Using Hopfield Neural Network
by Xitong Xu and Shengbo Chen
Entropy 2022, 24(4), 521; https://0-doi-org.brum.beds.ac.uk/10.3390/e24040521 - 07 Apr 2022
Cited by 9 | Viewed by 1699
Abstract
In this paper, aiming to solve the problem of vital information security as well as neural network application in optical encryption system, we propose an optical image encryption method by using the Hopfield neural network. The algorithm uses a fuzzy single neuronal dynamic [...] Read more.
In this paper, aiming to solve the problem of vital information security as well as neural network application in optical encryption system, we propose an optical image encryption method by using the Hopfield neural network. The algorithm uses a fuzzy single neuronal dynamic system and a chaotic Hopfield neural network for chaotic sequence generation and then obtains chaotic random phase masks. Initially, the original images are decomposed into sub-signals through wavelet packet transform, and the sub-signals are divided into two layers by adaptive classification after scrambling. The double random-phase encoding in 4f system and Fresnel domain is implemented on two layers, respectively. The sub-signals are performed with different conversions according to their standard deviation to assure that the local information’s security is guaranteed. Meanwhile, the parameters such as wavelength and diffraction distance are considered as additional keys, which can enhance the overall security. Then, inverse wavelet packet transform is applied to reconstruct the image, and a second scrambling is implemented. In order to handle and manage the parameters used in the scheme, the public key cryptosystem is applied. Finally, experiments and security analysis are presented to demonstrate the feasibility and robustness of the proposed scheme. Full article
(This article belongs to the Special Issue Computational Imaging and Image Encryption with Entropy)
Show Figures

Figure 1

20 pages, 6323 KiB  
Article
Entropy Estimators in SAR Image Classification
by Julia Cassetti, Daiana Delgadino, Andrea Rey and Alejandro C. Frery
Entropy 2022, 24(4), 509; https://0-doi-org.brum.beds.ac.uk/10.3390/e24040509 - 05 Apr 2022
Cited by 3 | Viewed by 2472
Abstract
Remotely sensed data are essential for understanding environmental dynamics, for their forecasting, and for early detection of disasters. Microwave remote sensing sensors complement the information provided by observations in the optical spectrum, with the advantage of being less sensitive to adverse atmospherical conditions [...] Read more.
Remotely sensed data are essential for understanding environmental dynamics, for their forecasting, and for early detection of disasters. Microwave remote sensing sensors complement the information provided by observations in the optical spectrum, with the advantage of being less sensitive to adverse atmospherical conditions and of carrying their own source of illumination. On the one hand, new generations and constellations of Synthetic Aperture Radar (SAR) sensors provide images with high spatial and temporal resolution and excellent coverage. On the other hand, SAR images suffer from speckle noise and need specific models and information extraction techniques. In this sense, the G0 family of distributions is a suitable model for SAR intensity data because it describes well areas with different degrees of texture. Information theory has gained a place in signal and image processing for parameter estimation and feature extraction. Entropy stands out as one of the most expressive features in this realm. We evaluate the performance of several parametric and non-parametric Shannon entropy estimators as input for supervised and unsupervised classification algorithms. We also propose a methodology for fine-tuning non-parametric entropy estimators. Finally, we apply these techniques to actual data. Full article
(This article belongs to the Special Issue Computational Imaging and Image Encryption with Entropy)
Show Figures

Figure 1

Back to TopTop