Skip to main content

previous disabled Page of 2
and
  1. No Access

    Chapter and Conference Paper

    Forensics Through Stega Glasses: The Case of Adversarial Images

    This paper explores the connection between forensics, counter-forensics, steganography and adversarial images. On the one hand, forensics-based and steganalysis-based detectors help in detecting adversarial pe...

    Benoît Bonnet, Teddy Furon, Patrick Bas in Pattern Recognition. ICPR International Wo… (2021)

  2. Article

    Open Access

    Smooth adversarial examples

    This paper investigates the visual quality of the adversarial examples. Recent papers propose to smooth the perturbations to get rid of high frequency artifacts. In this work, smoothing has a different meaning...

    Hanwei Zhang, Yannis Avrithis, Teddy Furon in EURASIP Journal on Information Security (2020)

  3. No Access

    Chapter and Conference Paper

    Hybrid Diffusion: Spectral-Temporal Graph Filtering for Manifold Ranking

    State of the art image retrieval performance is ...

    Ahmet Iscen, Yannis Avrithis, Giorgos Tolias, Teddy Furon in Computer Vision – ACCV 2018 (2019)

  4. No Access

    Article

    Extreme-value-theoretic estimation of local intrinsic dimensionality

    This paper is concerned with the estimation of a local measure of intrinsic dimensionality (ID) recently proposed by Houle. The local model can be regarded as an extension of Karger and Ruhl’s expansion dimens...

    Laurent Amsaleg, Oussama Chelly, Teddy Furon in Data Mining and Knowledge Discovery (2018)

  5. Chapter and Conference Paper

    Identity Documents Classification as an Image Classification Problem

    This paper studies the classification of identification documents, which is a critical issue in various security contexts. We address this challenge as an application of image classification, a problematic tha...

    Ronan Sicre, Ahmad Montaser Awal in Image Analysis and Processing - ICIAP 2017… (2017)

  6. No Access

    Book

  7. No Access

    Chapter

    General Introduction

    This book couldn’t have been written without a collaborative work between the main author (Patrick Bas) and his colleagues.

    Patrick Bas, Teddy Furon, François Cayre, Gwenaël Doërr in Watermarking Security (2016)

  8. No Access

    Chapter and Conference Paper

    Sketching Techniques for Very Large Matrix Factorization

    Matrix factorization is a prominent technique for approximate matrix reconstruction and noise reduction. Its common appeal is attributed to its space efficiency and its ability to generalize with missing infor...

    Raghavendran Balu, Teddy Furon, Laurent Amsaleg in Advances in Information Retrieval (2016)

  9. No Access

    Chapter

    Conclusions and Open Problems

    This chapter concludes this book on Watermarking Security and I hope that the reader will have a better view of the ins and outs of this domain. If watermarking security may look like a cat and mice game that ...

    Patrick Bas, Teddy Furon, François Cayre, Gwenaël Doërr in Watermarking Security (2016)

  10. No Access

    Chapter

    Fundamentals

    If one of the first paper on digital watermarking published in 1996 was named “Secure Spread Spectrum Watermarking For Multimedia” [1], the notion of security, i.e. the presence of an adversary, was only consider...

    Patrick Bas, Teddy Furon, François Cayre, Gwenaël Doërr in Watermarking Security (2016)

  11. No Access

    Chapter

    Attacks

    This chapter presents different ways to attack watermarking schemes and to estimate the secret key. One of the pioneering key estimation attack [1] consisted in estimating a set of secret carriers used in Spread ...

    Patrick Bas, Teddy Furon, François Cayre, Gwenaël Doërr in Watermarking Security (2016)

  12. No Access

    Chapter

    A Quick Tour of Watermarking Techniques

    In order to understand and analyse the main components of watermarking security presented in the next chapters, we introduce in this chapter the different elements needed to embed a watermark or a message insi...

    Patrick Bas, Teddy Furon, François Cayre, Gwenaël Doërr in Watermarking Security (2016)

  13. No Access

    Chapter

    Secure Design

    This chapter provides different solutions to achieve a security level such as stego-security, subspace-security or key security while minimizing the embedding distortion.

    Patrick Bas, Teddy Furon, François Cayre, Gwenaël Doërr in Watermarking Security (2016)

  14. Chapter and Conference Paper

    Orientation Covariant Aggregation of Local Descriptors with Embeddings

    Image search systems based on local descriptors typically achieve orientation invariance by aligning the patches on their dominant orientations. Albeit successful, this choice introduces too much invariance be...

    Giorgos Tolias, Teddy Furon, Hervé Jégou in Computer Vision – ECCV 2014 (2014)

  15. Chapter and Conference Paper

    Challenging Differential Privacy:The Case of Non-interactive Mechanisms

    In this paper, we consider personalized recommendation systems in which before publication, the profile of a user is sanitized by a non-interactive mechanism compliant with the concept of differential privacy....

    Raghavendran Balu, Teddy Furon, Sébastien Gambs in Computer Security - ESORICS 2014 (2014)

  16. No Access

    Chapter and Conference Paper

    A New Measure of Watermarking Security Applied on QIM

    Whereas the embedding distortion, the payload and the robustness of digital watermarking schemes are well understood, the notion of security is still not completely well defined. The approach proposed in the l...

    Teddy Furon, Patrick Bas in Information Hiding (2013)

  17. Chapter and Conference Paper

    Are 128 Bits Long Keys Possible in Watermarking?

    The question raised in this poster is the following: is the key length of a watermarking system proportional to the key length of the seed used to generate the watermark? For example, if a watermark is generat...

    Patrick Bas, Teddy Furon in Communications and Multimedia Security (2012)

  18. No Access

    Chapter and Conference Paper

    An Asymmetric Fingerprinting Scheme Based on Tardos Codes

    Asymmetric fingerprinting protocols are designed to prevent an untrustworthy Provider incriminating an innocent Buyer. These protocols enable the Buyer to generate their own fingerprint by themself, and ensure...

    Ana Charpentier, Caroline Fontaine, Teddy Furon, Ingemar Cox in Information Hiding (2011)

  19. No Access

    Chapter and Conference Paper

    Towards Joint Tardos Decoding: The ‘Don Quixote’ Algorithm

    ‘Don Quixote’ is a new accusation process for Tardos traitor tracing codes which is, as far as we know, the first practical implementation of joint decoding. The first key idea is to iteratively prune the list...

    Peter Meerwald, Teddy Furon in Information Hiding (2011)

  20. No Access

    Chapter and Conference Paper

    Estimating the Minimal Length of Tardos Code

    This paper estimates the minimal length of a binary probabilistic traitor tracing code. We consider the code construction proposed by G. Tardos in 2003, with the symmetric accusation function as improved by B....

    Teddy Furon, Luis Pérez-Freire, Arnaud Guyader, Frédéric Cérou in Information Hiding (2009)

previous disabled Page of 2