<<

Application of for through the Jacques Bahi, Jean-François Couchot, Nicolas Friot, Christophe Guyeux

To cite this version:

Jacques Bahi, Jean-François Couchot, Nicolas Friot, Christophe Guyeux. Application of Steganog- raphy for Anonymity through the Internet. IHTIAP’2012, 1-st Workshop on Information Hiding Techniques for Internet Anonymity and , Jan 2012, Italy. pp.96 - 101. ￿hal-00940094￿

HAL Id: hal-00940094 https://hal.archives-ouvertes.fr/hal-00940094 Submitted on 31 Jan 2014

HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. Application of Steganography for Anonymity through the Internet

Jacques M. Bahi, Jean-François Couchot, Nicolas Friot, and Christophe Guyeux* FEMTO-ST Institute, UMR 6174 CNRS Laboratory DISC University of Franche-Comté Besançon, France {jacques.bahi, jean-francois.couchot, nicolas.friot, christophe.guyeux}@femto-st.fr

* Authors in alphabetic order

Abstract—In this , a novel steganographic scheme Considering that the freedom of expression is a fundamen- based on chaotic iterations is proposed. This research work tal right that must be protected, that journalists must be able takes place into the information hiding security framework. to inform the community without risking their own lives, The applications for anonymity and privacy through the Internet are regarded too. To guarantee such an anonymity, it and that to be a defender of human rights can be dangerous, should be possible to set up a secret communication channel various software have emerged these last decades to preserve into a web page, being secure. To achieve this goal, we propose anonymity or privacy through the Internet. Excepting of the an information hiding scheme being stego-secure, which is Mix-Network principle [3], the most famous tool of this kind the highest level of security in a well defined and studied is probably Tor, the onion router. Tor client software routes category of attacks called “watermark-only attack”. This category of attacks is the best context to study steganography- Internet traffic through a worldwide volunteer network of based anonymity through the Internet. The of our servers, in order to conceal a user’s location or usage from steganographic process is also studied in order to show its anyone conducting network or traffic analysis. security in a real test framework. Another example of this kind is given by Perseus [4], a Keywords-Privacy; Internet; Steganography; Security; firefox plugin that protect personal , without infringing Chaotic iterations. any national crypto regulations, and that preserve the true needs of . Perseus replaces by coding theory techniques, such that only agencies with I.INTRODUCTION a strong enough computer power can eavesdrop traffic in In common opinion or for non specialists, anonymity an acceptable amount of time. Finally, anonymous proxy through the Internet is only desirable for malicious use. servers around the world can help to keep machines behind A frequent thought is that individuals who search or use them anonymous: the destination server (the server that anonymity tools have something wrong or shameful to hide. ultimately satisfies the web request) receives requests from Thus, as privacy and anonymity software as proxy or Tor [1] the anonymizing proxy server, and thus does not receive are only used by terrorists, pedophiles, weapon merchants, information about the end user’s address. and so on, such tools should be forbidden. However, ter- These three solutions are not without flaws. For in- rorism or pedophilia existed in the absence of the Internet. stance, when considering anonymizers, the requests are not Furthermore, recent actualities recall to us that, in numerous anonymous to the anonymizing proxy server, which simply places around the world, to have an opinion that diverges moves the problem on: are these proxy servers worthy of from the one imposed by political or religious leaders is trust? Perseus can be broken with enough computer power. something considered as negative, suspicious, or illegal. And due to its central position and particular conception, For instance, Saudi blogger Hamza Kashgari jailed, may Tor is targeted by numerous attacks and presents various face execution after tweets about Muhammad. Generally weaknesses (bad apple attack, or the fact that Tor cannot speaking, the so-called Arab Spring, and current fighting and protect against monitoring of traffic at the boundaries of the uncertainty in Syria, have taught to us the following facts. Tor network). First, the Internet is a media of major importance, which is Considering these flaws, and because having a variety of difficult to arrest or to silence, bearing witness to the need for solutions to provide anonymity is a good rule of thumb, a democracy, transparency, and efforts to combat corruption. steganographic approach is often regarded in that context [5]. Second, claiming his/her opinions, making journalism or Steganography can be applied in several ways to preserve politics, is dangerous in various states, and can lead to the anonymity through the Internet, encompassing the creation death penalty (as for numerous Iranian bloggers: Hossein of secret channels through background images of websites, Derakhshan [2], Vahid Asghari, etc.). into photo galleries, on audio or video streams, or in non-interpreted characters in HTML source codes. The Example 1: Let us consider a set of grayscale images authors’ intention is not to describe precisely these well- stored into portable graymap format (P3-PGM): each pixel known techniques, but to explain how to evaluate their se- ranges between 256 gray levels, i.e., is memorized with eight curity. They applied it on a new algorithm of steganography bits. In that context, we consider uk = 8−(k mod 8) to be based on chaotic iterations and data embedding in least the k-th term of a signification function (uk)k∈N. Intuitively, significant coefficients. This state-of-the-art in information in each group of eight bits (i.e., for each pixel) the first bit hiding security is organized as follows. has an importance equal to 8, whereas the last bit has an In Section II, some basic reminders concerning both importance equal to 1. This is compliant with the idea that mathematical notions and notations, and the Most and Least changing the first bit affects more the image than changing Significant Coefficients are given. Our new steganographic the last one.  process called DI which is suitable to guarantee anonymity 3 Let (uk)k∈N be a signification function, m of data for privacy on the Internet is presented in Section III. Definition 5: and M be two reals s.t. m < M. In Section IV, a reminder about information hiding security is realized. The attacks classification in a steganographic • The most significant coefficients (MSCs) of x is the framework are given, and the level of security of DI3 is finite vector studied. In the next section the security of our new scheme N k  is evaluated. Then, in Section- VI the steganalysis of the uM = k k ∈ and u > M and k ≤| x | ; proposed process is realized, and it is compared with other steganographic schemes in the literature. This research work • The least significant coefficients (LSCs) of x is the finite ends by a conclusion section, where our contribution is vector summarized and intended future researches are presented. k  um = k k ∈ N and u ≤ m and k ≤| x | ; II.BASIC REMINDERS A. Mathematical definitions and notations • The passive coefficients of x is the finite vector Let Sn denotes the nth term of a sequence S, and V i N k  the ith component of a vector V . For a, b ∈ N, we use the up = k k ∈ and u ∈]m; M[ and k ≤| x | . following notation: a; b = {a, a + 1, a + 2, . . . , b}. J K For a given host content x, MSCs are then ranks of x ∗ Definition 1: Let k ∈ N . The set of all sequences which that describe the relevant part of the image, whereas LSCs elements belong into 1; k , called strategy adapters on translate its less significant parts. S J K 1; k , is denoted by k.  J K Example 2: These two definitions are illustrated on Fig- Definition 2: The support of a finite sequence S of n terms ure 1, where the significance function (uk) is defined as in  k is the finite set S (S) = S , k < n containing all the Example 1, m = 5, and M = 6. distinct values of S. Its cardinality is s.t. #S (S) 6 n. 

Definition 3: A finite sequence S ∈ SN of n terms is injective if n = #S (S). It is onto if N = #S (S). Finally, it is bijective if and only if it is both injective and onto, so n = N = #S (S).  Remark 1: On the one hand, “S is injective” reflects the fact that all the n terms of the sequence S are distinct. On the other hand, “S is onto” means that all the values of the (a) Original Lena. set 1; N are reached at least once.  J K B. The Most and Least Significant Coefficients We first notice that terms of the original content x that may be replaced by terms issued from the watermark y are less important than other: they could be changed without be perceived as such. More generally, a signification function (b) MSCs of Lena. (c) LSCs of Lena (×17). attaches a weight to each term defining a digital media, Figure 1. Most and least significant coefficients of Lena. depending on its position t. Definition 4: A signification function is a real sequence k k∈N Using the concept described in this section, it is now (u ) .  possible to expose our new steganographic scheme. III.THENEW PROCESS: DI3 In this section, a new algorithm, which is inspired from the scheme CIS2 described in [6], is presented. Unlike CIS2 which require embedding keys with three strategies, only one is required for DI3. Thus it is easyer to implement for Internet applications, especially in order to guarantee Figure 2. Simmons’ prisoner problem [11] anonymization. Moreover, because in DI3 there is no op- eration to mix the message, this new scheme seems to be faster than CIS2, which is a major advantage to have fast response times on the Internet. Definition 8 (Robustness [9]): Robust watermarking is a Let us firstly introduce the following notations. P ∈ N∗ mechanism to create a communication channel that is mul- is the width, in term of bits, of the message to embed into tiplexed into original content [...] It is required that, firstly, the cover media. λ ∈ N∗ is the number of iterations to the perceptual degradation of the marked content [...] is 0 N minimal and, secondly, that the capacity of the watermark realize, which is s.t. λ > P. The initial state x ∈ B is for the N LSCs of a given cover media C supposed to be channel degrades as a smooth function of the degradation P of the marked content. uniformly distributed. m ∈ B is the message to hide into  0 x . Finally, S ∈ SP is a strategy such that the finite sequence In this article, we will focus more specifically on the se-  k S , k ∈ λ − P + 1; λ is injective. curity aspects, which have been formalized in the Simmons’ J K Remark 2: The width P of the message to hide into the prisoner problem. LSCs of the cover media x0 has to be far smaller than the B. The prisoner problem number of LSCs.  The proposed information hiding scheme is defined by In the prisoner problem of Simmons [11], Alice and Bob an iterative process applied on LSCs of the cover media as are in jail, and they want to, possibly, devise an escape plan follow: by exchanging hidden messages in innocent-looking cover contents (Fig. 2). These messages are to be conveyed to Definition 6 (DI3 Data hiding scheme): one another by a common warden, Eve, who over-drops all ∗ ∀(n, i) ∈ N × 0; N − 1 : contents and can choose to interrupt the communication if J K  n−1 n they appear to be stego-contents. n xi if S 6= i xi = n  mSn if S = i. C. Classification of Attacks The stego-content is the Boolean vector y = xλ ∈ N, B In the steganography framework, in the Simmons’ pris- which will replace the former LSCs (LSCs of the cover oner problem context, attacks have been classified in [12] media are replaced by the vector y). as follows. Remark 3: The implementation of this data hiding scheme Definition 9 (Classes of attacks): is exposed in a complementary work [7].  WOA: A Watermark-Only Attack occurs when an attacker IV. DATA HIDING SECURITYAND ROBUSTNESS has only access to several watermarked contents. A. Security and robustness KMA: A Known-Message Attack occurs when an attacker has access to several pairs of watermarked con- Even if security and robustness are neighboring concepts tents and corresponding hidden messages. without clearly established definitions [8], robustness is KOA: A Known-Original Attack is when an attacker has often considered to be mostly concerned with blind ele- access to several pairs of watermarked contents mentary attacks, whereas security is not limited to certain and their corresponding original versions. specific attacks. Indeed, security encompasses robustness CMA: A Constant-Message Attack occurs when the at- and intentional attacks [9], [10]. The best attempt to give an tacker observes several watermarked contents and elegant and concise definition for each of these two terms only knows that the unknown hidden message is was proposed in [9]. Following Kalker, we will consider in the same in all contents. this research work the two following definitions:  Definition 7 (Security [9]): Watermarking security refers A synthesis of this classification is given in Table I. to the inability by unauthorized users to have access to In this article, we will focus more specifically on the the raw watermarking channel [...] to remove, detect and “Watermark-Only Attack” situation, which is the most rel- evant category when considering anonymity and privacy estimate, write or modify the raw watermarking bits.  protection through the Internet. Class Original content Stego content Hidden message clearly pairwise disjoints, so all the evente Ej are pairwise WOA × KMA × × disjoints too. KOA × × On the other hand, ∀j ∈ 0; P − 1 , the events Ej and E CMA × are disjoints, because in EjJ, a conjunctionK of the sub-event n ˜ Table I (x = kj) with other sub-events appears, whereas in E a WATERMARKING ATTACKS CLASSIFICATION IN CONTEXT OF [9] conjunction of the sub-event (xn = k) with other sub-events n ˜ n appears, and the two sub-events (x = kj) and (x = k) are clearly disjoints. As a consequence, using the probability law concerning D. Reminder about Stego-Security the reunion of disjoint events we can claim that: p = P (E)+ PN P (E ). The stego-security, defined in the Watermark-Only Attack j=0 j P (E) P (E ) (WOA) framework, is the highest that can be Now we evaluate both and j . n defined in this setup [12]. 1) The case of P (E): As the two events (x = k) and (m n = x n ) concern two different sequences, they K S S Definition 10 (Stego-Security): Let be the set of em- are clearly independent. bedding keys, p(X) the probabilistic model of N0 initial Then, by using the inductive hypothesis: P (xn = k) = host contents, and p(Y |K1) the probabilistic model of N0 1 N . So, watermarked contents. Moreover, each host content has been 2 watermarked with the same secret K and the same 1 n embedding function e. Then e is said if: p(E) = P (x = k) × P (mSn = xSn ) stego-secure 1 = 2N × [P (mSn = 0)P (xSn = 0) ∀K1 ∈ K, p(Y |K1) = p(X). + P (mSn = 1)P (xSn = 1)] 1 = N × [P (mSn = 0)P (xSn = 0) Until now, only three schemes have been proven stego- 2 +P (mSn = 1)(1 − P (xSn = 0))] secure. On the one hand, the authors of [12] have established 1  1 1  = 2N × 2 P (xSn = 0) + 2 (1 − P (xSn = 0)) that the spread spectrum technique called Natural Water- = 1 . marking is stego-secure when its distortion parameter η is 2N+1 n ˜ equal to 1. On the other hand, we have proposed in [13] 2) Evaluation of P (Ej): As the three events (x = kj), n and [6] two other data hiding schemes satisfying this security (S = j), and (mn = kj) with three different property. sequences, they are clearly independent. So n ˜ n P (Ej) = P (x = kj) × P (S = j) × P (mSn = kj) V. SECURITY STUDY 1 1 1 = 2N × P × 2 Let us prove that, 1 1 = P × 2N+1 , Proposition 1: DI3 is stego-secure.  due to the hypothesis of uniform repartition of S and m. 0 N P Proof: Let us suppose that x ∼ U B , m ∼ U B , PP Consequently, p = P (E) + j=0 P (Ej) and S ∼ U (SP) in a DI3 setup, where U(X) describes the 1 PP 1 1  = 2N+1 + j=0 P × 2N+1 uniform distribution on X. We will prove by a mathematical 1 n N = . induction that ∀n ∈ N, x ∼ U B . The base case is 2N n+1  1 n+1 obvious according to the uniform repartition hypothesis. Finally, P x = k = 2N , which leads to x ∼ n N N Let us now suppose that the statement x ∼ U B holds U B . This result is true ∀n ∈ N, we thus have proven n 1 for some n ( P (x = k) = 2N ). that the stego-content y is uniformly distributed in the set of N ˜ N N N For a given k ∈ B , we denote by ki ∈ B the vector possible stego-contents: y ∼ U B when x ∼ U B . defined by: ∀i ∈ 0; N − 1 , if k = (k0, k1, . . . , ki, . . . , kN−2, kN−1), J˜ K  Remark 4 (Distribution of LSCs): We have supposed then ki = k0, k1,..., ki, . . . , kN−2, kN−1 , where x is the that x0 ∼ U N to prove the stego-security of the data negation of the bit x. B n+1  hiding process DI3. This hypothesis is the most restrictive Let p be defined by: p = P x = k . Let Ej and n one, but it can be obtained at least partially in two possible E be the events defined by: ∀j ∈ 0; P − 1 ,Ej = (x = manners. Either a channel that appears to be random (for ˜ n Jn K kj)∧(S = j)∧(mSn = kj),E = (x = k)∧(mSn = xSn ). instance, when applying a chi squared test) can be found  WN−1  So, p = P E ∨ j=0 Ej . in the media. Or a systematic process can be applied on On the one hand, ∀j ∈ 0; P − 1 , the event Ej is a the images to obtain this uniformity, as follows. Before conjunction of the sub-eventsJ (Sn =K j) and other sub- embedding the hidden message, all the original LSCs must events. ∀j ∈ 0; P − 1 , all the sub-events (Sn = j) are be replaced by randomly generated ones, hoping so that J K such cover media will be considered to be noisy by any relative payload is always set with 0.1 bit per pixel. Under given attacker. that constrain, the embedded message m is a sequence of Let us remark that, in the field of data anonymity for 26214 randomly generated bits. This step has led to distin- privacy on the Internet, we are in the “watermark-only guish four sets of stego contents, one for each steganographic attack” framework. As it has been recalled in Table I, approach. in that framework, the attacker has only access to stego- Next we use the steganalysis tool developed by the contents, having so no knowledge of the original media, HugoBreakers team [20] based on AI classifier and which before introducing the message in the random channel won the BOSS competition [19]. Table II summarizes these (LSCs). However, this assumption of the existence of a steganalysis results expressed as the error probabilities of random channel, natural or artificial, into the cover images, the steganalyser. The errors are the mean of the false alarms is clearly the most disputable one of this research work. and of the missed detections. An error that is closed to 0.5 The authors’ intention is to investigate such hypothesis more signifies that deciding whether an image contains a stego largely in future works, by investigation the distribution content is a random choice for the steganalyser. Conversely, of several LSCs contained in a large variety of images a tiny error denotes that the steganalyser can easily classify chosen randomly on the Internet. Among other things, we stego content and non stego content. will check if some well-defined LSCs are naturally uniformly Steganographic Tool DI3 YASS HUGO NsF5 distributed in most cases. To conduct such studies, we intend Error Probability 0.4133 0.0067 0.495 0.47 to use the well-known NIST (National Institute of Standards and Technology of the U.S. ) tests suite, the Table II DieHARD battery, or the stringent TestU01 [14]. Depending STEGANALYSIS RESULTS OF HUGOBREAKERS STEGANALYSER on the results of this search for randomness in natural images, the need to introduce an artificial random channel The best result is obtained by HUGO, which is closed could be possibly removed.  to the perfect steganographic approach to the considered Remark 5 (Distribution of the messages m): In order to steganalyser, since the error is about 0.5. However, even prove the stego-security of the data hiding process DI3, if the approach detailed along these lines has not any opti- P we have supposed that m ∼ U B . This hypothesis is mization, these first experiments show promising results. We not really restrictive. Indeed, to encrypt the message before finally notice that the HugoBreakers’s steganalyser should its embedding into the LSCs of cover media if sufficient to outperform these results on larger image , e.g., achieve this goal. To say it different, in order to be in the when applied on the whole BOSS image . conditions of applications of the process DI3, the hidden VII.CONCLUSIONAND FUTURE WORK message must be encrypted.  Steganography is a real alternative to guarantee anonymity Remark 6 (Distribution of the strategies S): To prove through the Internet. Unlike the principle of onion routers or the stego-security of the data hiding process DI3, we Mix-networks, such a protocol using steganography doesn’t have finally supposed that S ∼ U (SP). This hypothesis require any third party potentially corrupted. Only the two is not restrictive too, as any cryptographically secure parties who want to anonymously communicate are involved pseudorandom generator (PRNG) satisfies this property. in the protocol. Each one holds a secret key for embedding With such PRNGs, it is impossible in polynomial time, to and extraction of the message in the cover media. So to make the distinction between random numbers and numbers guaranty the anonymity of the communication, only the provided by these generators. For instance, Blum Blum stealth and the undetectability of the message is required. It Shub (BBS) [15], Blum Goldwasser (BG), or ISAAC, are is assured by the security of the steganographic process. For convenient here.  instance, the scheme presented in this article offers a secure solution to achieve this goal, thanks to its stego-security. VI.STEGANALYSIS Even if this new scheme DI3 does not possess topological The steganographic scheme detailed along these lines has properties (unlike the CIS2), its level of security seems to be been compared to state of the art steganographic approaches, sufficient for Internet applications. Indeed, we take place into namely YASS [16], HUGO [17], and nsF5 [18]. the Watermark Only Attack (WOA) framework, where stego- The steganalysis is based on the BOSS image security is the highest level of security. Additionally, this database [19] which consists in a set of 10 000 512x512 new scheme is faster than CIS2. This is a major advantage greyscale images. We randomly selected 50 of them to for an utilization through the Internet, to respect response compute the cover set. Since YASS and nsF5 are dedicated times of web sites. Moreover, for this first version of the to JPEG support, all these images have been firstly translated process, the steganalysis results are promising. into JPEG format thanks to the mogrify command line. To In future work, various improvements of this scheme are allow the comparison between steganographic schemes, the planed to obtain better scores against steganalysers. For instance, LSCs will be embedded into various frequency [11] G. J. Simmons, “The prisoners’ problem and the subliminal domains. The robustness of the proposed scheme will be channel,” in Advances in Cryptology, Proc. CRYPTO’83, evaluated too [21], to determine whether this information 1984, pp. 51–67. hiding algorithm can be relevant in other Internet domains [12] F. Cayre, C. Fontaine, and T. Furon, “Kerckhoffs-based em- interesting by data hiding techniques, as the semantic web. bedding security classes for woa data hiding,” IEEE Trans- Finally a cryptographic approach of information hiding actions on Information Forensics and Security, vol. 3, no. 1, security is currently investigated, enlarging the Simmons’ pp. 1–15, 2008. prisoner problem [22], and we intend to evaluate the pro- [13] C. Guyeux, N. Friot, and J. Bahi, “Chaotic iterations posed scheme in this framework. versus spread-spectrum: chaos and stego security,” in IIH-MSP’10, 6-th Int. Conf. on Intelligent Information REFERENCES Hiding and Multimedia Processing, Darmstadt, [1] www, “Tor: Anonymity online - protect your privacy. defend Germany, October 2010, pp. 208–211. [Online]. Available: yourself against network surveillance and traffic analysis.” http://dx.doi.org/10.1109/IIHMSP.2010.59 02 2012, [On line - 2012.02.22]. [Online]. Available: https://www.torproject.org/ [14] P. L’ecuyer and R. Simard, “Testu01: A software in ansi c for empirical testing of random number generators,” [2] Wikipedia, “Hossein derakhshan — wikipedia, the Laboratoire de simulation et d’optimisation. Université de free encyclopedia,” 2012, [Online; accessed 1-May- Montréal IRO, 2009. 2012]. [Online]. Available: http://en.wikipedia.org/w/index. ?title=Hossein_Derakhshan&oldid=488149891 [15] P. Junod, Cryptographic secure pseudo-random bits genera- tion: The Blum-Blum-Shub generator. August, 1999. [3] ——, “ — wikipedia, the free encyclopedia,” 2012, [Online; accessed 2-May-2012]. [16] K. Solanki, A. Sarkar, and B. S. Manjunath, “Yass: Yet [Online]. Available: http://en.wikipedia.org/w/index.php? another steganographic scheme that resists blind steganaly- title=Mix_network&oldid=478408804 sis,” in Information Hiding, ser. Lecture Notes in Computer Science, T. Furon, F. Cayre, G. J. Doërr, and P. Bas, Eds., [4] ESIEA, “Perseus technology for anonymity through the vol. 4567. Springer, 2007, pp. 16–31. internet,” 02 2012, [On line - 2012.02.22]. [Online]. Available: http://www.esiea-recherche.eu/perseus.html [17] T. Pevný, T. Filler, and P. Bas, “Using high-dimensional im- age models to perform highly undetectable steganography,” in [5] C. Guyeux and J. Bahi, “An improved watermarking Information Hiding, ser. Lecture Notes in Computer Science, algorithm for internet applications,” in INTERNET’2010. The R. Böhme, P. W. L. Fong, and R. Safavi-Naini, Eds., vol. 2nd Int. Conf. on Evolving Internet, Valencia, Spain, Sep. 6387. Springer, 2010, pp. 161–177. 2010, pp. 119–124. [Online]. Available: http://dx.doi.org/10. 1109/INTERNET.2010.29 [18] J. J. Fridrich, T. Pevný, and J. Kodovský, “Statistically undetectable steganography: dead ends challenges, and [6] N. Friot, C. Guyeux, and J. M. Bahi, “Chaotic iterations opportunities,” in MM&Sec, D. Kundur, B. Prabhakaran, for steganography - stego-security and chaos-security,” in J. Dittmann, and J. J. Fridrich, Eds. ACM, 2007, pp. 3– SECRYPT, J. Lopez and P. Samarati, Eds. SciTePress, 2011, 14. pp. 218–227. [19] P. Bas, T. Filler, and T. Pevný, “Break our steganographic [7] J. M. Bahi, F. Couchot, N. Friot, and C. Guyeux, “A robust system — the ins and outs of organizing boss,” in Information data hiding process contributing to the development of a Hiding, 13th International Workshop, ser. Lecture Notes in semantic web,” in INTERNET’2012, The Fourth International Computer Science, T. Filler, Ed. Prague, Czech Republic: Conference on Evolving Internet, Venice, Italy, Jun. 2012, pp. Springer-Verlag, New York, May 18–20, 2011. ***–***, to appear. [20] J. Kodovský, J. Fridrich, and V. Holub, “Ensemble classifiers [8] L. Perez-Freire, P. Comesanñ, J. R. Troncoso-Pastoriza, and for steganalysis of digital media,” IEEE Transactions on F. Perez-Gonzalez, “Watermarking security: a survey,” in Information Forensics and Security, vol. PP Issue:99, pp. 1 – LNCS Transactions on Data Hiding and Multimedia Security, 1, 2011, to appear. 2006. [21] J. Bahi, J.-F. Couchot, and C. Guyeux, “Steganography: a [9] T. Kalker, “Considerations on watermarking security,” in class of secure and robust algorithms,” The Computer Journal, Multimedia Signal Processing, 2001 IEEE Fourth Workshop pp. ***–***, 2011, available online. Paper version to appear. on, 2001, pp. 201–206. [Online]. Available: http://dx.doi.org/10.1093/comjnl/bxr116

[10] P. Comesaña, L. Pérez-Freire, and F. Pérez-González, “Funda- [22] J. M. Bahi, C. Guyeux, and P.-C. Héam, “A complexity mentals of data hiding security and their application to spread- approach for steganalysis,” CoRR, vol. abs/1112.5245, 2011. spectrum analysis,” in IH’05: Information Hiding Workshop, ser. Lecture Notes in Computer Science, M. Barni, J. Herrera- Joancomartí, S. Katzenbeisser, and F. Pérez-González, Eds., vol. 3727. Lectures Notes in Computer Science, Springer- Verlag, 2005, pp. 146–160.