@inproceedings {2033, title = {CCBHash (Compound Code Block Hash) para An{\'a}lisis de Malware}, booktitle = {XVII Reuni{\'o}n Espa{\~n}ola sobre Criptolog{\'\i}a y Seguridad de la Informaci{\'o}n}, year = {2022}, month = {11/2022}, pages = {168-173}, author = {Pablo P{\'e}rez Jim{\'e}nez and Jose A. Onieva and Gerardo Fernandez} } @article {rios2022pmec, title = {Personal IoT Privacy Control at the Edge}, journal = {IEEE Security \& Privacy }, volume = {20}, year = {2022}, month = {01/2022}, pages = {23 - 32}, publisher = {IEEE}, abstract = {

This article introduces a privacy manager for IoT data based on Edge Computing. This poses the advantage that privacy is enforced before data leaves the control of the user, who is provided with a tool to express data sharing preferences based on a novel context-aware privacy language.

}, issn = {1540-7993}, doi = {10.1109/MSEC.2021.3101865}, author = {Ruben Rios and Jose A. Onieva and Rodrigo Roman and Javier Lopez} } @article {onieva2019vec, title = {Edge-Assisted Vehicular Networks Security}, journal = {IEEE Internet of Things Journal}, volume = {6}, year = {2019}, month = {10/2019}, pages = {8038-8045}, publisher = {IEEE Computer Society}, abstract = {

Edge Computing paradigms are expected to solve some major problems affecting current application scenarios that rely on Cloud computing resources to operate. These novel paradigms will bring computational resources closer to the users and by doing so they will not only reduce network latency and bandwidth utilization but will also introduce some attractive context-awareness features to these systems. In this paper we show how the enticing features introduced by Edge Computing paradigms can be exploited to improve security and privacy in the critical scenario of vehicular networks (VN), especially existing authentication and revocation issues. In particular, we analyze the security challenges in VN and describe three deployment models for vehicular edge computing, which refrain from using vehicular- to-vehicular communications. The result is that the burden imposed to vehicles is considerably reduced without sacrificing the security or functional features expected in vehicular scenarios.

}, keywords = {Critical Infrastructures, Internet of Things, privacy, security, Vehicular Networks}, issn = {2327-4662}, doi = {10.1109/JIOT.2019.2904323}, author = {Jose A. Onieva and Ruben Rios and Rodrigo Roman and Javier Lopez} } @article {roman2018VIS, title = {Immune System for the Internet of Things using Edge Technologies}, journal = {IEEE Internet of Things Journal}, volume = {6}, year = {2019}, month = {06/2019}, pages = {4774-4781}, publisher = {IEEE Computer Society}, abstract = {

The Internet of Things (IoT) and Edge Computing are starting to go hand in hand. By providing cloud services close to end-users, edge paradigms enhance the functionality of IoT deployments, and facilitate the creation of novel services such as augmented systems. Furthermore, the very nature of these paradigms also enables the creation of a proactive defense architecture, an immune system, which allows authorized immune cells (e.g., virtual machines) to traverse edge nodes and analyze the security and consistency of the underlying IoT infrastructure. In this article, we analyze the requirements for the development of an immune system for the IoT, and propose a security architecture that satisfies these requirements. We also describe how such a system can be instantiated in Edge Computing infrastructures using existing technologies. Finally, we explore the potential application of immune systems to other scenarios and purposes.

}, keywords = {Edge computing, Immune Systems, Internet of Things, security}, issn = {2327-4662}, doi = {10.1109/JIOT.2018.2867613}, url = {https://ieeexplore.ieee.org/document/8449989/}, author = {Rodrigo Roman and Ruben Rios and Jose A. Onieva and Javier Lopez} } @inproceedings {Ruben2017smog, title = {From Smog to Fog: A Security Perspective}, booktitle = {2nd IEEE International Conference on Fog and Edge Mobile Computing (FMEC 2017)}, year = {2017}, month = {06/2017}, pages = {56-61}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Valencia, Spain. 8-11 May 2017}, abstract = {

Cloud computing has some major limitations that hinder its application to some specific scenarios (e.g., Industrial IoT, and remote surgery) where there are particularly stringent requirements, such as extremely low latency. Fog computing is a specialization of the Cloud that promises to overcome the aforementioned limitations by bringing the Cloud closer to end-users. Despite its potential benefits, Fog Computing is still a developing paradigm which demands further research, especially on security and privacy aspects. This is precisely the focus of this paper: to make evident the urgent need for security mechanisms in Fog computing, as well as to present a research strategy with the necessary steps and processes that are being undertaken within the scope of the SMOG project, in order to enable a trustworthy and resilient Fog ecosystem.

}, isbn = {978-1-5386-2859-1}, doi = {10.1109/FMEC.2017.7946408}, author = {Ruben Rios and Rodrigo Roman and Jose A. Onieva and Javier Lopez} } @inproceedings {onieva2014, title = {An{\'a}lisis y Desarrollo de un Canal Encubierto en una Red de Sensores}, booktitle = { XIII Reuni{\'o}n Espa{\~n}ola sobre Criptolog{\'\i}a y Seguridad de la Informaci{\'o}n (RECSI 2014)}, year = {2014}, month = {09/2014}, pages = {333-338}, publisher = {Universidad de Alicante}, organization = {Universidad de Alicante}, address = {Alicante, Spain}, abstract = {

Continuamente aparecen nuevos estudios as{\'\i} como nuevos desarrollos de canales encubiertos. Como veremos, existen m{\'a}s de cien dise{\~n}os distintos para redes de ordenadores, pero no hemos encontrado en la literatura ning{\'u}n an{\'a}lisis, dise{\~n}o e implementaci{\'o}n de canales encubiertos sobre redes de sensores. En este art{\'\i}culo presentamos los resultados del dise{\~n}o e implementaci{\'o}n de un canal multitasa basado en los tiempos de monitorizaci{\'o}n sobre una red de sensores. En este proceso se han establecido las principales propiedades necesarias y, en base a ellas, se desarrolla e implementa el canal encubierto. Se describe el proceso de desarrollo y se analiza su detectabilidad.

}, keywords = {Covert channels, Information Security, Information Warfare, Intrusion Detection, Network Security, Wireless Sensor Network}, isbn = {978-84-9717-323-0}, author = {Jose A. Onieva and Ruben Rios and Bernardo Palenciano} } @article {rios2013a, title = {Covert Communications through Network Configuration Messages}, journal = {Computers \& Security}, volume = {39, Part A}, year = {2013}, month = {Nov 2013}, pages = {34 - 46}, publisher = {Elsevier}, abstract = {

Covert channels are a form of hidden communication that may violate the integrity of systems. Since their birth in Multi-Level Security systems in the early 70{\textquoteright}s they have evolved considerably, such that new solutions have appeared for computer networks mainly due to vague protocols specifications. In this paper we concentrate on short-range covert channels and analyze the opportunities of concealing data in various extensively used protocols today. From this analysis we observe several features that can be effectively exploited for subliminal data transmission in the Dynamic Host Configuration Protocol (DHCP). The result is a proof-of-concept implementation, HIDE\_DHCP, which integrates three different covert channels each of which accommodate to different stealthiness and capacity requirements. Finally, we provide a theoretical and experimental analysis of this tool in terms of its reliability, capacity, and detectability.

}, keywords = {Covert channels, Information Warfare, Intrusion Detection, Network Security, System Information Security}, issn = {0167-4048}, doi = {10.1016/j.cose.2013.03.004}, author = {Ruben Rios and Jose A. Onieva and Javier Lopez} } @inproceedings {onieva2012, title = {Como proteger la privacidad de los usuarios en Internet. Verificaci{\'o}n an{\'o}nima de la mayor{\'\i}a de edad}, booktitle = {XII Reuni{\'o}n Espa{\~n}ola sobre Criptolog{\'\i}a y Seguridad de la Informaci{\'o}n - RECSI 2012}, year = {2012}, month = {Sep 2012}, pages = {297-302}, publisher = {Mondragon}, organization = {Mondragon}, address = {San Sebastian (Spain)}, isbn = {978-84-615-9933-2}, author = {Jose A. Onieva and Isaac Agudo and Javier Lopez and G. Drapper-Gil and M.F. Hinarejos} } @inproceedings {Rios2012, title = {HIDE_DHCP: Covert Communications Through Network Configuration Messages}, booktitle = {Proceedings of the 27th IFIP TC 11 International Information Security and Privacy Conference (SEC 2012)}, series = {IFIP AICT}, volume = {376}, year = {2012}, month = {June 2012}, pages = {162-173}, publisher = {Springer Boston}, organization = {Springer Boston}, address = {Heraklion, Crete, Greece}, abstract = {

Covert channels are a form of hidden communication that may violate the integrity of systems. Since their birth in multilevel security systems in the early 70{\textquoteright}s they have evolved considerably, such that new solutions have appeared for computer networks mainly due to vague protocols specifications. We analyze a protocol extensively used today, the Dynamic Host Configuration Protocol (DHCP), in search of new forms of covert communication. From this analysis we observe several features that can be effectively exploited for subliminal data transmission. This results in the implementation of HIDE_DHCP, which integrates three covert channels that accommodate to different stealthiness and bandwidth requirements

}, keywords = {Covert channels, Network Security, System Information Security}, isbn = {978-3-642-30435-4}, issn = {1868-4238}, doi = {http://dx.doi.org/10.1007/978-3-642-30436-1_14}, author = {Ruben Rios and Jose A. Onieva and Javier Lopez}, editor = {Dimitris Gritzalis and Steve Furnell and Marianthi Theoharidou} } @inproceedings {422, title = {Un protocolo para la firma de contratos en escenarios multi-two-party con atomicidad}, booktitle = {XII Reuni{\'o}n Espa{\~n}ola de Criptolog{\'\i}a y Seguridad de la Informaci{\'o}n}, year = {2012}, month = {09/2012}, pages = {357-362}, abstract = {

Los avances tecnol{\'o}gicos que est{\'a} experimentando el mundo digital (Internet, comunicaciones, etc.) est{\'a}n acercando a consumidores y proveedores. Los proveedores pueden ofrecer sus productos directamente a los consumidores finales, y {\'e}stos son capaces de acceder a los proveedores desde cualquier lugar y en cualquier momento. A la hora de adquirir productos o
servicios, esta facilidad de acceso permite a los consumidores consultar distintas ofertas de diferentes proveedores. Pero en el caso de que el consumidor quiera m{\'u}ltiples productos, como los paquetes tur{\'\i}sticos, formados por vuelos, hoteles, excursiones, etc, los consumidores carecen de herramientas que les permitan realizar la contrataci{\'o}n multi-two-party de manera at{\'o}mica. En
este art{\'\i}culo presentamos un protocolo de firma de contratos multi-two-party con atomicidad que garantiza la equitatividad de todas las partes.

}, author = {Gerard Draper-Gil and Josep L. Ferrer-Gomilla and M.F. Hinarejos and Jose A. Onieva and Javier Lopez} } @article {FerrerGomilla2009, title = {Certified electronic mail: Properties revisited}, journal = {Computers \& Security}, volume = {29}, number = {2}, year = {2010}, pages = {167 - 179}, abstract = {

Certified electronic mail is an added value to traditional electronic mail. In the definition of this service some differences arise: a message in exchange for a reception proof, a message and a non repudiation of origin token in exchange for a reception proof, etc. It greatly depends on whether we want to emulate the courier service or improve the service in the electronic world. If the definition of the service seems conflictive, the definition of the properties and requirements of a good certified electronic mail protocol is even more difficult. The more consensuated features are the need of a fair exchange and the existence of a trusted third party (TTP). Each author chooses the properties that considers the most important, and many times the list is conditioned by the proposal. Which kind of TTP must be used? Must it be verifiable, transparent and/or stateless? Which features must the communication channel fulfil? Which temporal requirements must be established? What kind of fairness is desired? What efficiency level is required? Are confidentiality or transferability of the proofs compulsory properties? In this paper we collect the definitions, properties and requirements related with certified electronic mail. The aim of the paper is to create a clearer situation and analyze how some properties cannot be achieved simultaneously. Each protocol designer will have to decide which properties are the most important in the environment in where the service is to be deployed.

}, keywords = {Certified electronic mail, Fairness, Non repudiation, Properties, Timeliness, Trusted third parties}, issn = {0167-4048}, doi = {DOI: 10.1016/j.cose.2009.06.009}, url = {http://www.sciencedirect.com/science/article/B6V8G-4WR19XR-1/2/eda89f747b077fc68fa061f213ddf6d5}, author = {Josep L. Ferrer-Gomilla and Jose A. Onieva and Magdalena Payeras and Javier Lopez} } @inproceedings {Agudo2010, title = {Distribuci{\'o}n segura de componentes software basada en OpenID}, booktitle = {XI Reuni{\'o}n Espa{\~n}ola sobre Criptolog{\'\i}a y Seguridad de la Informaci{\'o}n (RECSI 2010)}, year = {2010}, month = {September}, address = {Tarragona, Spain}, abstract = {

En la actualidad, cada vez son m\ás frecuentes los ataques software mediante la utilizaci\ón de malware o sustituci\ón de programas (o componentes) en los repositorios a los cuales los usuarios finales (o m\áquinas) acceden. Esta situaci\ón se ve de alguna manera acentuada con el dinamismo existente en la programaci\ón y ejecuci\ón de estos componentes, en la que distintos desarrolladores pueden participar para desplegar un determinado servicio o parte de \él. Por ello, en este art\ículo se presenta una soluci\ón para la distribuci\ón de c\ódigo de forma segura usando OpenID y firmas con certificados de clave p\ública de corta duraci\ón. De esta forma, se consigue un compromiso de seguridad que permite distribuir c\ódigo firmado sin la necesidad de que los desarrolladores dispongan a priori de un certificado espec\ífico. Presentamos adem\ás algunos detalles acerca de la implementaci\ón realizada para hacer realidad este dise\ño.

}, isbn = {978-84-693-3304-4}, author = {Isaac Agudo and Jose A. Onieva and Daniel Merida} } @book {Onieva2009, title = {Secure Multi-Party Non-Repudiation Protocols and Applications}, series = {Advances in Information Security}, volume = {43}, year = {2009}, publisher = {Springer}, organization = {Springer}, isbn = {978-0-387-75629-5}, url = {http://www.springer.com/computer/security+and+cryptology/book/978-0-387-75629-5}, author = {Jose A. Onieva and Javier Lopez and Jianying Zhou} } @inproceedings {Rios2008, title = {Clasificaci{\'o}n de canales encubiertos. Un nuevo canal: Covert_DHCP}, booktitle = {X Reuni{\'o}n Espa{\~n}ola de Criptolog{\'\i}a y Seguridad de la Informaci{\'o}n (RECSI{\textquoteright}08)}, year = {2008}, month = {Sept.}, pages = {325-336}, address = {Salamanca (Spain)}, abstract = {

Los canales encubiertos son una forma de comunicaci\ón oculta que puede vulnerar la integridad de los sistemas. Desde sus inicios en sistemas de seguridad multinivel a principios de los a\ños 70 han evolucionado considerablemente, apareciendo soluciones para redes de computadores debido a la especificaci\ón de algunos protocolos. Por este motivo, se hace un estudio sobre las t\écnicas que se han utilizado para crear los canales, as\í como sobre las distintos obst\áculos que han tratado de mermar su actividad. Asimismo, se presenta una nueva clasificaci\ón que trata de albergar la mayor cantidad de canales encubiertos existentes en la actualidad. Por \último, se analiza un protocolo ampliamente extendido en la actualidad, DHCP, en busca de posibilidades de albergar informaci\ón encubierta. A partir de este an\álisis se implementan distintas versiones de un canal encubierto haciendo uso de este protocolo.

}, keywords = {Canales encubiertos, control de accesos y detecci{\'o}n de intrusos, seguridad en redes, seguridad en sistemas de informaci{\'o}n}, isbn = {978-84-691-5158-7}, author = {Ruben Rios and Jose A. Onieva}, editor = {Luis Hern{\'a}ndez Encinas and Angel Martin del Rey} } @proceedings {Onieva2008, title = {Information Security Theory and Practices. Smart Devices, Convergence and Next Generation Networks}, journal = {Workshop in Information Security Theory and Practices}, volume = {5019}, year = {2008}, publisher = {Springer Verlag}, address = {Seville, Spain}, editor = {Jose A. Onieva and Sauveron D. and Chaumette S. and Gollmann D. and Markantonakis K.} } @article {JoseA.Onieva2008a, title = {Multi-Party Nonrepudiation: A survey}, journal = {ACM Comput. Surveys}, volume = {41}, number = {1}, year = {2008}, month = {December}, pages = {5}, abstract = {

Nonrepudiation is a security service that plays an important role in many Internet applications. Traditional two-party nonrepudiation has been studied intensively in the literature. This survey focuses on multiparty scenarios and provides a comprehensive overview. It starts with a brief introduction of fundamental issues on nonrepudiation, including the types of nonrepudiation service and cryptographic evidence, the roles of trusted third-party, nonrepudiation phases and requirements, and the status of standardization. Then it describes the general multiparty nonrepudiation problem, and analyzes state-of-the-art mechanisms. After this, it presents in more detail the 1-N multiparty nonrepudiation solutions for distribution of different messages to multiple recipients. Finally, it discusses advanced solutions for two typical multiparty nonrepudiation applications, namely, multiparty certified email and multiparty contract signing.

}, keywords = {Multiparty applications, multiparty protocols, nonrepudiation}, issn = {0360-0300}, author = {Jose A. Onieva and Jianying Zhou and Javier Lopez} } @inproceedings {MildreyCarbonell2007a, title = {Estimation of TTP Features in Non-repudiation Service}, booktitle = {7th International Conference on Computational Science and Its Applications (ICCSA{\textquoteright}07)}, series = {LNCS}, volume = {4706}, year = {2007}, pages = {549-558}, publisher = {Springer}, organization = {Springer}, abstract = {In order to achieve a high performance in a real implementation of the non-repudiation service it is necessary to estimate timeouts, TTP features, publication key time, number of originators and recipients, and other relevant parameters. An initial work of the authors focused on a basic event-oriented simulation model for the estimation of timeouts. In the actual work, we present a set of extensions to that basic model for the estimation of the TTP features (storage capacity and ftp connection capacity). We present and analyze the new and valuable results obtained.}, author = {Mildrey Carbonell and Jose Maria Sierra and Jose A. Onieva and Javier Lopez and Jianying Zhou} } @inproceedings {M.MagdalenaPayerasCapella2007, title = {Incompatibilidades entre Propiedades de los Protocolos de Intercambio Equitativo de Valores}, booktitle = {VI Jornadas de Ingenier{\'\i}a Telem{\'a}tica (JITEL{\textquoteright}07)}, year = {2007}, pages = {605-608}, publisher = {Universidad de Malaga}, organization = {Universidad de Malaga}, abstract = {

Sets of ideal properties are defined for different kinds of protocols designed for e-commerce applications. These sets are used as a start point in the design and then as a tool to evaluate the quality of the protocols. This is the case of fair exchange protocols and their application to electronic contract signing and certified electronic mail. However, in this area does not exist an agreement about which properties are ideal. Instead we can find properties described by different authors to his convenience. We illustrate the contradictions that appear between some of these properties.

}, author = {Magdalena Payeras and Josep L. Ferrer Gomila and Lloren Huguet Rotger and Jose A. Onieva} } @article {JoseA.Onieva2007a, title = {Integration of non-repudiation services in mobile DRM scenarios}, journal = {Telecommunications Systems}, volume = {35}, year = {2007}, month = {September}, pages = {161-176}, abstract = {

In any kind of electronic transaction, it is extremely important to assure that any of the parties involved can not deny their participation in the information exchange. This security property, which is called non-repudiation, becomes more important in Digital Rights Management (DRM) scenarios, where a consumer can freely access to certain contents but needs to obtain the proper Right Object (RO) from a vendor in order to process it. Any breach in this process could result on financial loss for any peer, thus it is necessary to provide a service that allows the creation of trusted evidence. Unfortunately, non-repudiation services has not been included so far in DRM specifications due to practical issues and the type of content distributed. In this paper we analyze how to allow the integration of non-repudiation services to a DRM framework, providing a set of protocols that allows the right objects acquisition to be undeniable, alongside with a proof-of-concept implementation and a validation process.

}, keywords = {digital rights management, Mobile applications, Non-repudiation, Secure electronic commerce}, issn = {1572-9451}, author = {Jose A. Onieva and Javier Lopez and Rodrigo Roman and Jianying Zhou and Stefanos Gritzalis} } @inproceedings {JoseA.Onieva2006a, title = {Extension de una plataforma DRM basada en OMA con servicios de No Repudio}, booktitle = {IX Reunion Espa{\~n}ola sobre Criptologia y Seguridad de la Informacion (RECSI{\textquoteright}06)}, year = {2006}, pages = {129-141}, publisher = {UOC S.L.}, organization = {UOC S.L.}, abstract = {

Digital Rights Management (DRM) es un t\érmino general para cualesquiera de las soluciones que permite a un vendedor de contenido en forma electr\ónica controlar el material y restringir su uso de distintas maneras. Estas soluciones son posibles, por un lado gracias a t\écnicas de la Seguridad de la Informaci\ón, principalmente cifrado de datos, y por otro a la distribuci\ón, de manera independiente, de contenido y derechos digitales. Esto permite que los consumidores puedan acceder libremente al contenido, pero s\ólo aquellos que adquieran el derecho digital apropiado (RO) podr\án procesarlo. Como servicio de seguridad considerado en diversas capas del marco de seguridad definido por la recomendaci\ón ITU X.805, casi todas las aplicaciones necesitan considerar la propiedad de no repudio en las etapas iniciales de su dise\ño. Desafortunadamente, esto no ha sido as\í en general, y m\ás concretamente en especificaciones DRM; debido a consideraciones en la pr\áctica y al tipo de contenido a distribuir. Analizamos este servicio para un marco de DRM y proporcionamos una soluci\ón que permita que la adquisici\ón de derechos digitales sea un operaci\ón que no pueda repudiarse.

}, keywords = {aplicaciones moviles, comercio electronico seguro, digital rights management, no repudio}, author = {Jose A. Onieva and Javier Lopez and Rodrigo Roman and Jianying Zhou} } @mastersthesis {Onieva2006, title = {Multi-Party Non-Repdiation Protocols and Applications}, year = {2006}, month = {July}, school = {E.T.S.I. Informatica, University of Malaga}, type = {mastersphd}, author = {Jose A. Onieva} } @inproceedings {JianyingZhou2006, title = {A Synchronous Multi-Party Contract Signing Protocol Improving Lower Bound of Steps}, booktitle = {21st International Information Security Conference (IFIP SEC{\textquoteright}06)}, series = {LNCS}, number = {201}, year = {2006}, month = {May}, pages = {221-232}, publisher = {Springer}, organization = {Springer}, abstract = {

Contract signing is a fundamental service in doing business. The Internet has facilitated the electronic commerce, and it is necessary to find appropriate mechanisms for contract signing in the digital world. A number of two-party contract signing protocols have been proposed with various features. Nevertheless, in some applications, a contract may need to be signed by multiple parties. Less research has been done on multi-party contract signing. In this paper, we propose a new synchronous multi-party contract signing protocol that, with n parties, it reaches a lower bound of 3(n \− 1) steps in the all-honest case and 4n \− 2 steps in the worst case (i.e., all parties contact the trusted third party). This is so far the most efficient synchronous multi-party contract signing protocol in terms of the number of messages required. We further consider the additional features like timeliness and abuse-freeness in the improved version.

}, author = {Jianying Zhou and Jose A. Onieva and Javier Lopez} } @inproceedings {Onieva2005a, title = {Attacking an asynchronous multi-party contract signing protocol}, booktitle = {Proceedings of 6th International Conference on Cryptology in India}, series = {LNCS}, volume = {3797}, year = {2005}, month = {Decemeber}, pages = {311{\textendash}321}, publisher = {Springer}, organization = {Springer}, abstract = {

Contract signing is a fundamental service in doing business. The Internet has facilitated the electronic commerce, and it is necessary to find appropriate mechanisms for contract signing in the digital world. From a designing point of view, digital contract signing is a particular form of electronic fair exchange. Protocols for generic exchange of digital signatures exist. There are also specific protocols for two-party contract signing. Nevertheless, in some applications, a contract may need to be signed by multiple parties. Less research has been done on multi-party contract signing. In this paper, we analyze an optimistic N-party contract signing protocol, and point out its security problem, thus demonstrating further work needs to be done on the design and analysis of secure and optimistic multi-party contract signing protocols.

}, keywords = {multi-party contract signing, Secure electronic commerce, security protocol analysis}, author = {Jose A. Onieva and Jianying Zhou and Javier Lopez} } @inproceedings {Onieva2005, title = {Extending an OMA-based DRM Framework with Non-Repudiation Services}, booktitle = {5th Symposium on Signal Processing and Information Technology (ISSPIT{\textquoteright}05)}, year = {2005}, pages = {472-477}, publisher = {IEEE}, organization = {IEEE}, abstract = {

Digital Rights Management (DRM) is an umbrella term for any of several arrangements which allows a vendor of content in electronic form to control the material and restrict its usage in various ways that can be specified by the vendor. These arrangements are provided through security techniques, mainly encryption, and the distribution, in a detached manner, of content and rights. This allows free access to the content by the consumers, but only those carrying the proper Right Object (RO) will be able to process such content. As a security service considered in different layers of the security framework defined by ITU X.805, almost all applications need to consider non-repudiation in the very beginning of their design. Unfortunately this has not been done so far in DRM specifications due to practical issues and the type of content distributed. We analyze this service for the a DRM framework and provide a solution which allows the right objects acquisition to be undeniable.

}, keywords = {digital rights management, Mobile applications, Non-repudiation, Secure electronic commerce}, author = {Jose A. Onieva and Jianying Zhou and Javier Lopez and Rodrigo Roman} } @inproceedings {MildreyCarbonell2005, title = {Modelo de Simulacion para la Estimacion de Parametros en los protocolos de no Repudio}, booktitle = {III Simposio Espa{\~n}ol de Comercio Electronico (SCE{\textquoteright}05)}, year = {2005}, pages = {151-164}, publisher = {Universitat de les Illes Balears}, organization = {Universitat de les Illes Balears}, abstract = {

El no repudio es un requisito de seguridad cuya importancia se ha hecho evidente con el crecimiento del comercio electr\ónico. Muchos protocolos se han desarrollado como soluci\ón a este requisito. La gran mayor\ía incluye en su especificaci\ón par\ámetros cuyos valores no son f\áciles de especificar pues dependen de las condiciones reales de implementaci\ón del mismo como los tiempos l\ímites, las caracter\ísticas de la TTP, tiempo de publicaci\ón de las claves, etc. En este trabajo proponemos un modelo que nos ayudar\á en la estimaci\ón de esos par\ámetros basado en la simulaci\ón del escenario real. Para la explicaci\ón y prueba del modelo mostramos un conjunto de experimentos.

}, author = {Mildrey Carbonell and Jose A. Onieva and Javier Lopez and Jianying Zhou} } @article {Zhou2005, title = {Optimised Multi-Party Certified Email Protocols}, journal = {Information Management \& Computer Security Journal}, volume = {13}, number = {5}, year = {2005}, pages = {350-366}, abstract = {

As a value-added service to deliver important data over the Internet with guaranteed receipt for each successful delivery, certified email has been discussed for years and a number of research papers appeared in the literature. But most of them deal with the two-party scenarios, i.e., there are only one sender and one recipient. In some applications, however, the same certified message may need to be sent to a set of recipients. In this paper, we presents two optimized multi-party certified email protocols. They have three major features. (1) A sender could notify multiple recipients of the same information while only those recipients who acknowledged are able to get the information. (2) Both the sender and the recipients can end a protocol run at any time without breach of fairness. (3) The exchange protocols are optimized, each of which have only three steps.

}, keywords = {Communication technologies, Telecommunications, Value added}, issn = {0968- 5227}, author = {Jianying Zhou and Jose A. Onieva and Javier Lopez} } @inproceedings {AntonioMunoz2005a, title = {Perfiles Seguros para Comercio Movil}, booktitle = {III Simposio Espa{\~n}ol de Comercio Electronico (SCE{\textquoteright}05)}, year = {2005}, pages = {235-244}, publisher = {Universitat de les Illes Balears}, organization = {Universitat de les Illes Balears}, abstract = {

Los escenarios de comercio m{\'o}vil existentes en la actualidad presentan muchas deficiencias. La mayor{\'\i}a de estos escenarios, como no podr{\'\i}a ser de otra forma, tienen en cuenta aspectos relativos a la seguridad, prestando especial atenci{\'o}n a las propiedades de Autenticaci{\'o}n y Autorizaci{\'o}n. De entre los elementos esenciales que se utilizan para proporcionar estos servicios de seguridad, los perfiles son un elemento com{\'u}n que permiten la personalizaci{\'o}n de los servicios del usuario m{\'o}vil. Sin embargo, los perfiles tambi{\'e}n precisan de una administraci{\'o}n segura. En este trabajo presentamos unas consideraciones iniciales respecto a los distintos tipos de perfiles, sus niveles de seguridad para cada tipo, as{\'\i} como indicaciones para el almacenamiento de manera segura. Por lo tanto, analizaremos las distintas alternativas como medio de almacenamiento, discuti{\'e}ndolas y prestando especial atenci{\'o}n a las tarjetas inteligentes.

}, author = {Mu{\~n}oz, Antonio and Jose A. Onieva and Javier Lopez} } @inproceedings {AntonioMunoz2005, title = {On Secure Profiling}, booktitle = {1st International Workshop on Secure Ubiquitous Networks (SUN{\textquoteright}05)}, year = {2005}, month = {August}, pages = {214-218}, publisher = {IEEE Press}, organization = {IEEE Press}, abstract = {

Ubiquitous environments have several drawbacks to be solved. Most of them are focused on security, and relevant ones are authorization and authentication. Amongst the essential elements to adequately provide solutions, we can find profiles. A profile can be defined as a repository to store structured data from users, networks, devices, applications, etc. As profiles are needed in ubiquitous environments, and these need of secure management as well, in this paper, we provide some initial guidance on the security storage of profiles and on security levels needed for each type of profile. Additionally, we review different alternatives to bear profiles, concluding that smartcards are the most suitable devices.

}, author = {Mu{\~n}oz, Antonio and Jose A. Onieva and Javier Lopez} } @article {Onieva2004a, title = {Agent-mediated non-repudiation protocols}, journal = {Electronic Commerce Research and Applications}, volume = {3}, number = {2}, year = {2004}, pages = {152-162}, publisher = {Elsevier}, abstract = {

Non-repudiation is a security service that provides cryptographic evidence to support the settlement of disputes in electronic commerce. In commercial transactions, an intermediary (or agent) might be involved to help transacting parties to conduct their business. Nevertheless, such an intermediary may not be fully trusted. In this paper, we propose agent-mediated non-repudiation protocols and analyze their security requirements. We first present a simple scenario with only one recipient, followed by a more complicated framework where multiple recipients are involved and collusion between them is possible. We also identify applications that could take advantage of these agent-mediated non-repudiation protocols.

}, keywords = {Electronic commerce, fair exchange, group communications, Intermediary services, Non repudiation}, issn = {1567-4223}, author = {Jose A. Onieva and Jianying Zhou and Javier Lopez and Mildrey Carbonell} } @inproceedings {JianyingZhou2004, title = {Analysis of a Free Roaming Agent Result-Truncation Defense Scheme}, booktitle = {6th Conference on E-Commerce (CEC{\textquoteright}04)}, year = {2004}, month = {June}, pages = {221-226}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, abstract = {

Mobile agents play an important role in electronic commerce. Security in free-roaming agents is especially hard to achieve when the mobile code is executed in hosts that may behave maliciously. Some schemes have been proposed to protect agent data (or computation results). However, a known vulnerability of these techniques is the truncation attack where two visited hosts (or one revisited host) can collude to discard the partial results collected between their respective visits. Cheng and Wei proposed a scheme in ICICS{\textquoteright}02 to defense against the truncation of computation results of free-roaming agents. Cheng-Wei scheme is effective against such an attack in most cases. However, we demonstrate that it still suffers from the truncation attack when a special loop is established on the path of a free-roaming agent. We further propose two amendments to Cheng-Wei scheme to avoid such an attack.

}, author = {Jianying Zhou and Jose A. Onieva and Javier Lopez} } @inproceedings {Onieva2004b, title = {Enhancing Certified Email Service for Timeliness and Multicast}, booktitle = {Fourth International Network Conference}, year = {2004}, pages = {327-335}, publisher = {University of Plymouth}, organization = {University of Plymouth}, abstract = {

Certified email is a value-added service of ordinary email, in which a sender wants to obtain a receipt from a recipient. Fair exchange protocols are a key component for certified email service to ensure fairness, i.e., the items held by two parties are exchanged without one party obtaining an advantage. We can find in the literature simple and fast optimistic protocols for fair electronic exchange and, more specifically, for certified electronic mail (CEM) and electronic contract signing (ECS). We have observed that some aspects of those protocols could be substantially improved. This paper presents two major contributions. Firstly, we provide a solution that allows both parties to end the protocol timely in an asynchronous way. Then, we extend the certified email service to the multicast scenario.

}, keywords = {Asynchronous timeliness, Certified Email, fair exchange, Multiparty protocol}, author = {Jose A. Onieva and Jianying Zhou and Javier Lopez} } @inproceedings {JoseA.Onieva2004d, title = {Mejorando Servicios de Correo Electronico Certificado con Prontitud Temporal y Multicasting}, booktitle = {VIII Reuni{\'o}n Espa{\~n}ola sobre Criptolog{\'\i}a y Seguridad de la informaci{\'o}n (RECSI{\textquoteright}04). Avances en Criptologia y Seguridad de la Informacion}, year = {2004}, pages = {537-546}, publisher = {Diaz de Santos}, organization = {Diaz de Santos}, abstract = {

El correo electr\ónico certificado es un servicio a\ñadido al correo electr\ónico est\ándar, en el cual el remitente desea obtener un recibo procedente del destinatario. Para este servicio, encontramos que los protocolos de intercambio (justo) son un componente principal para asegurar la correcci\ón en la ejecuci\ón de los servicios de correo electr\ónico certificado, ya que los \ítems que ambas partes presentan (en este caso espec\ífico, el mensaje de correo y el recibo del mismo) deben ser intercambiados sin que ninguna de las partes obtenga una ventaja durante el proceso sobre la otra. Podemos encontrar en esta l\ínea de investigaci\ón protocolos optimistas eficientes para el intercambio electr\ónico, y mas concretamente para Correo Electr\ónico Certificado (CEC) y Firma Electr\ónica de Contratos (FEC). Realizando un estudio adecuado hemos observado que algunos aspectos de dichos protocolos podr\ían ser mejorados. En este art\ículo proponemos una soluci\ón que permite a ambas entidades terminar el protocolo de forma as\íncrona. Tambi\én extendemos el protocolo a m\últiples usuarios.

}, author = {Jose A. Onieva and Javier Lopez and Jianying Zhou} } @article {Onieva2004c, title = {Non-repudiation Protocols for Multiple Entities}, journal = {Computer Communications}, volume = {27}, number = {16}, year = {2004}, pages = {1608-1616}, abstract = {

Non-repudiation is a security service that provides cryptographic evidence to support the settlement of disputes. In this paper, we introduce the state-of-the-art of non-repudiation protocols for multiple entities. We extend an existing multi-party non-repudiation (MPNR) protocol to allow an originator to send different messages to many recipients in a single transaction. We further propose an optimistic multi-party non-repudiation protocol for exchange of different messages. The performance of our protocols with enhanced functionalities is still promising in comparison with existing MPNR protocols.

}, keywords = {Electronic commerce, fair exchange, group communications, Non repudiation, Security protocol}, issn = {0140-3664}, author = {Jose A. Onieva and Jianying Zhou and Javier Lopez} } @inproceedings {Zhou2004, title = {Protecting Free Roaming Agents against Result-Truncation Attack}, booktitle = {60th IEEE Vehicular Technology Conference (VTC{\textquoteright}04)}, year = {2004}, pages = {3271-3274}, publisher = {IEEE Vehicular Technology Society Press}, organization = {IEEE Vehicular Technology Society Press}, abstract = {

Mobile agents are especially useful in electronic commerce, for both wired and wireless environments. Nevertheless, there are still many security issues on mobile agents to be addressed, for example, data confidentiality, non-repudiability, forward privacy, publicly verifiable forward integrity, insertion defense, truncation defense, etc. One of the hardest security problems for free roaming agents is truncation defense where two visited hosts (or one revisited host) can collude to discard the partial results collected between their respective visits. We present a new scheme satisfying those security requirements, especially protecting free roaming agents against result-truncation attack.

}, keywords = {cryptographic protocol, mobile agent, Secure electronic commerce}, author = {Jianying Zhou and Jose A. Onieva and Javier Lopez} } @inproceedings {MildreyCarbonell2004, title = {Timeout Estimation using a Simulation Model for Non-repudiation Protocols}, booktitle = {2nd Workshop on Internet Communications Security (WICS{\textquoteright}04), (within Computational Science and its Applications International Conference)}, series = {LNCS}, volume = {3043}, year = {2004}, month = {May}, pages = {903-914}, publisher = {Springer}, organization = {Springer}, abstract = {

An essential issue for the best operation of non-repudiation protocols is to figure out their timeouts. In this paper, we propose a simulation model for this purpose since timeouts depend on specific scenario features such as network speed, TTP characteristics, number of originators and recipients, etc. Based on a one-to-many Markowicth{\textquoteright}s protocol simulation model as a specific example, we have worked out various simulation experiments.

}, author = {Mildrey Carbonell and Jose A. Onieva and Javier Lopez and Deborah Galpert and Jianying Zhou} } @inproceedings {Onieva2003b, title = {Intermediary Non-Repudiation Protocols}, booktitle = {5th Conference on Electronic Commerce}, year = {2003}, month = {June}, pages = {207-214}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, abstract = {

n commercial transactions, an intermediary might be involved to help transacting parties to conduct their business. Nevertheless, the intermediary may not be fully trusted. In this paper, we introduce the concept of intermediary (or agent) in a non-repudiation protocol, define the aims of intermediary non-repudiation protocols, and analyze their security requirements. We present a simple scenario with only one recipient, followed by a more complicated framework where multiple recipients are involved and collusion between them is possible.

}, author = {Jose A. Onieva and Jianying Zhou and Mildrey Carbonell and Javier Lopez} } @inproceedings {Onieva2003, title = {A Multi-Party Non-Repudiation Protocol for Exchange of Different Messages}, booktitle = {18th IFIP International Information Security Conference. Security and Privacy in the Age of Uncertainty (IFIP SEC{\textquoteright}03)}, year = {2003}, month = {May}, pages = {37-48}, publisher = {IFIP}, organization = {IFIP}, abstract = {

Non-repudiation is a security service that provides cryptographic evidence to support the settlement of disputes. In this paper, we introduce the state-of-the-art of multi-party non-repudiation protocols, and analyze the previous work where one originator is able to send the same message to many recipients. We propose a new multi-party non-repudiation protocol for sending different messages to many recipients. We also discuss the improvements achieved with respect to the multiple instances of a two-party non-repudiation protocol, and present some applications that would benefit from them.

}, keywords = {fair exchange, group communications, Non-repudiation}, author = {Jose A. Onieva and Jianying Zhou and Mildrey Carbonell and Javier Lopez} } @inproceedings {Onieva2003a, title = {Practical Service Charge for P2P Content Distribution}, booktitle = {Fifth International Conference on Information and Communications Security}, series = {LNCS}, volume = {2836}, year = {2003}, month = {October}, pages = {112 - 123}, publisher = {Springer}, organization = {Springer}, abstract = {

With emerging decentralized technologies, peer-to-peer (P2P) content distribution arises as a new model for storage and transmission of data. In this scenario, one peer can be playing different roles, either as a distributor or as a receiver of digital contents. In order to incentivize the legal distribution of these contents and prevent the network from free riders, we propose a charging model where distributors become merchants and receivers become customers. To help in the advertisement of digital contents and collection of payment details, an intermediary agent is introduced. An underlying P2P payment protocol presented in [1] is applied to this scenario without total trust on the intermediary agent.

}, author = {Jose A. Onieva and Jianying Zhou and Javier Lopez} }