Biblio

Export results:
[ Author(Asc)] Title Type Year
Filters: First Letter Of Last Name is F  [Clear All Filters]
A B C D E F G H I J K L M N O P Q R S T U V W X Y Z 
F
S. Furnell, C. Lambrinoudakis, and J. Lopez Eds., "Proceedings of the 10th International Conference on Trust, Privacy, and Security in Digital Business (TRUSTBUS 2013)",
10th International Conference on Trust, Privacy and Security in Digital Business (TRUSTBUS 2013), vol. LNCS 8058, Springer, Aug 2013. More..
S. Furnell, S. K. Katsikas, J. Lopez, and A. Patel, Securing Information and Communications Systems: Principles, Technologies and Applications , Artech House, 2008. More..
L. Fuentes, and J. Lopez, "Arquitectura Composicional de Seguridad para Servicios Telemáticos",
II Jornadas de Ingeniería Telemática (JITEL´99), pp. 141-148, Sep 1999.
J. Forne, et al., "Pervasive Authentication and Authorization Infrastructures for Mobile Users",
Computer and Security, vol. 29, elsevier, pp. 501-514, 2010. DOI (I.F.: 0.889)More..

Abstract

Network and device heterogeneity, nomadic mobility, intermittent connectivity and, more generally, extremely dynamic operating conditions, are major challenges in the design of security infrastructures for pervasive computing. Yet, in a ubiquitous computing environment, limitations of traditional solutions for authentication and authorization can be overcome with a pervasive public key infrastructure (pervasive-PKI). This choice allows the validation of credentials of users roaming between heterogeneous networks, even when global connectivity is lost and some services are temporarily unreachable. Proof-of-concept implementations and testbed validation results demonstrate that strong security can be achieved for users and applications through the combination of traditional PKI services with a number of enhancements like: (i) dynamic and collaborative trust model, (ii) use of attribute certificates for privilege management, and (iii) modular architecture enabling nomadic mobility and enhanced with reconfiguration capabilities.

Impact Factor: 0.889
Journal Citation Reports® Science Edition (Thomson Reuters, 2010)

PDF icon JordiForne2009.pdf (4.07 MB)
F. Flammini, et al., "Towards Trustworthy Autonomous Systems: Taxonomies and Future Perspectives",
IEEE Transactions on Emerging Topics in Computing, IEEE, 2022. DOI (I.F.: 6.595)More..

Abstract

The class of Trustworthy Autonomous Systems (TAS) includes cyber-physical systems leveraging on self-x technologies that make them capable to learn, adapt to changes, and reason under uncertainties in possibly critical applications and evolving environments. In the last decade, there has been a growing interest in enabling artificial intelligence technologies, such as advanced machine learning, new threats, such as adversarial attacks, and certification challenges, due to the lack of sufficient explainability. However, in order to be trustworthy, those systems also need to be dependable, secure, and resilient according to well-established taxonomies, methodologies, and tools. Therefore, several aspects need to be addressed for TAS, ranging from proper taxonomic classification to the identification of research opportunities and challenges. Given such a context, in this paper address relevant taxonomies and research perspectives in the field of TAS. We start from basic definitions and move towards future perspectives, regulations, and emerging technologies supporting development and operation of TAS.

Impact Factor: 6.595
Journal Citation Reports® Science Edition (Thomson Reuters, 2021)

PDF icon Flamini2022.pdf (356.81 KB)
S. Fischer-Hübner, et al., "Stakeholder Perspectives and Requirements on Cybersecurity in Europe",
Journal of Information Security and Applications, vol. 61, no. 102916, Elsevier, 09/2021. DOI (I.F.: 4.96)More..
Impact Factor: 4.96
Journal Citation Reports® Science Edition (Thomson Reuters, 2021)

PDF icon Alcaraz2021a.pdf (507.76 KB)
J. L. Ferrer-Gomilla, J. A. Onieva, M. Payeras, and J. Lopez, "Certified electronic mail: Properties revisited",
Computers & Security, vol. 29, no. 2, pp. 167 - 179, 2010. DOI (I.F.: 0.889)More..

Abstract

Certified electronic mail is an added value to traditional electronic mail. In the definition of this service some differences arise: a message in exchange for a reception proof, a message and a non repudiation of origin token in exchange for a reception proof, etc. It greatly depends on whether we want to emulate the courier service or improve the service in the electronic world. If the definition of the service seems conflictive, the definition of the properties and requirements of a good certified electronic mail protocol is even more difficult. The more consensuated features are the need of a fair exchange and the existence of a trusted third party (TTP). Each author chooses the properties that considers the most important, and many times the list is conditioned by the proposal. Which kind of TTP must be used? Must it be verifiable, transparent and/or stateless? Which features must the communication channel fulfil? Which temporal requirements must be established? What kind of fairness is desired? What efficiency level is required? Are confidentiality or transferability of the proofs compulsory properties? In this paper we collect the definitions, properties and requirements related with certified electronic mail. The aim of the paper is to create a clearer situation and analyze how some properties cannot be achieved simultaneously. Each protocol designer will have to decide which properties are the most important in the environment in where the service is to be deployed.

Impact Factor: 0.889
Journal Citation Reports® Science Edition (Thomson Reuters, 2010)

PDF icon FerrerGomilla2009.pdf (301.65 KB)
D. Ferraris, D. Bastos, C. Fernandez-Gago, and F. El-Moussa, "A Trust Model for Popular Smart Home Devices",
International Journal of Information Security, Springer, 2020. DOI (I.F.: 1.988)More..

Abstract

Nowadays, smart home devices like Amazon Echo and Google Home have reached mainstream popularity.
Being in the homes of users, these devices are intrinsically intrusive, being able to access details such as users' name, gender, home address, calendar appointments and others.
There are growing concerns about indiscriminate data collection and invasion of user privacy in smart home devices, but studies show that perceived benefits are exceeding perceived risks when it comes to consumers.
As a result, consumers are placing a lot of trust in these devices, sometimes without realizing it.
Improper trust assumptions and security controls can lead to unauthorized access and control of the devices, which can result in serious consequences.
In this paper, we explore the behaviour of devices such as Amazon Echo and Google Home in a smart home setting with respect to trust relationships and propose a trust model to improve these relationships among all the involved actors.
We have evaluated how trust was built and managed from the initial set up phase to the normal operation phase, during which we performed a number of interaction tests with different types of users (i.e. owner, guests).
As a result, we were able to assess the effectiveness of the provided security controls and identify potential relevant security issues.  In order to address the identified issues, we defined a trust model and propose a solution based on it for further securing smart home systems.

Impact Factor: 1.988
Journal Citation Reports® Science Edition (Thomson Reuters, 2020)

PDF icon ferraris2020.pdf (985.79 KB)
D. Ferraris, C. Fernandez-Gago, and J. Lopez, "A Trust-by-Design Framework for the Internet of Things",
2018 9th IFIP International Conference on New Technologies Mobility and Security (NTMS), IEEE, 04/2018. DOI More..

Abstract

The Internet of Things (IoT) is an environment of interconnected entities, that are identifiable, usable and controllable via the Internet. Trust is necessary in a system such as IoT as the entities involved should know the effect of interacting with other entities. Moreover, the entities must also be able to trust a system to reliably use it. An IoT system is composed of different entities from different vendors, each of them with a different purpose and a different lifecycle. So considering trust in the whole IoT system lifecycle is useful and necessary to guarantee a good service for the whole system. The heterogeneity and dynamicity of this field make it difficult to ensure trust in IoT. We propose a trust by design framework for including trust in the development of an IoT entity considering all the phases of the life-cycle. It is composed of the K-Model and transversal activities.

PDF icon 1684.pdf (165.19 KB)
D. Ferraris, C. Fernandez-Gago, and J. Lopez, "Verification and Validation Methods for a Trust-by-Design Framework for the IoT",
36th Annual IFIP WG 11.3 Conference on Data and Applications Security and Privacy (DBSec'22), vol. 13383, Springer, pp. 183-194, 07/2022. DOI More..
PDF icon 1981.pdf (385.14 KB)
D. Ferraris, C. Fernandez-Gago, and J. Lopez, "Novel Approaches for the Development of Trusted IoT Entities",
37th International Conference on ICT Systems Security and Privacy Protection – IFIP SEC 2022, Springer, pp. 215-230, 06/2022. DOI More..
PDF icon 1980.pdf (558.28 KB)
D. Ferraris, D. Bastos, C. Fernandez-Gago, F. El-Moussa, and J. Lopez, "An Analysis of Trust in Smart Home Devices",
The 20th World Conference on Information Security Applications: WISA-Workshop 2019, Springer, 2019. More..

Abstract

In recent times, smart home devices like Amazon Echo and Google Home have reached mainstream popularity. These devices are intrinsically intrusive, being able to access user’s personal information. There are growing concerns about indiscriminate data collection and invasion of user privacy in smart home devices. Improper trust assumptions and security controls can lead to unauthorized access of the devices, which can have severe consequences (i.e. safety risks). In this paper, we analysed the behaviour of smart home devices with respect to trust relationships. We set up a smart home environment to evaluate how trust is built and managed. Then, we performed a number of interaction tests with different types of users (i.e. owner, guests). As a result, we were able to assess the effectiveness of the provided security controls and identify some relevant security issues. To address them, we defined a trust model and proposed a solution based on it for securing smart home devices.

PDF icon 1814.pdf (247.14 KB)
D. Ferraris, and C. Fernandez-Gago, "TrUStAPIS: A Trust Requirements Elicitation Method for IoT",
International Journal of Information Security , Springer, pp. 111-127, 01/2020, 2019. DOI (I.F.: 1.494)More..

Abstract

The Internet of Things (IoT) is an environment of interconnected entities, which are identifiable, usable and controllable via the Internet. Trust is useful for a system such as the IoT as the entities involved would like to know how the other entities they have to interact with are going to perform.
When developing an IoT entity, it will be desirable to guarantee trust during its whole life cycle. Trust domain is strongly dependent on other domains such as security and privacy.
To consider these domains as a whole and to elicit the right requirements since the first phases of the System Development Life Cycle (SDLC) is a key point when developing an IoT entity.
This paper presents a requirements elicitation method focusing on trust plus other domains such as security, privacy and usability that increase the trust level of the IoT entity developed. To help the developers to elicit the requirements, we propose a JavaScript Notation Object (JSON) template containing all the key elements that must be taken into consideration.
We emphasize on the importance of the concept of traceability. This property permits to connect all the elicited requirements guaranteeing more control on the whole requirements engineering process.

Impact Factor: 1.494
Journal Citation Reports® Science Edition (Thomson Reuters, 2019)

PDF icon ferraris2019.pdf (524.72 KB)
D. Ferraris, C. Fernandez-Gago, and J. Lopez, "POM: A Trust-based AHP-like Methodology to Solve Conflict Requirements for the IoT",
Collaborative Approaches for Cyber Security in Cyber-Physical Systems, no. Part of the Advanced Sciences and Technologies for Security Applications book series (ASTSA), Springer, pp. 145-170, 01/2023. DOI More..
PDF icon 2013.pdf (433.59 KB)
D. Ferraris, C. Fernandez-Gago, and J. Lopez, "A model-driven approach to ensure trust in the IoT",
Human-centric Computing and Information Sciences, vol. 10, no. 50, Springer, 12/2020. DOI (I.F.: 5.9)More..

Abstract

The Internet of Things (IoT) is a paradigm that permits smart entities to be interconnected anywhere and anyhow. IoT opens new opportunities but also rises new issues.
In this dynamic environment, trust is useful to mitigate these issues. In fact, it is important that the smart entities could know and trust the other smart entities in order to collaborate with them.
So far, there is a lack of research when considering trust through the whole System Development Life Cycle (SDLC) of a smart IoT entity.
In this paper, we suggest a new approach that considers trust not only at the end of the SDLC but also at the start of it. More precisely, we explore the modeling phase proposing a model-driven approach extending UML and SysML considering trust and its related domains, such as security and privacy.
We propose stereotypes for each diagram in order to give developers a way to represent trust elements in an effective way.
Moreover, we propose two new diagrams that are very important for the IoT: a traceability diagram and a context diagram.
This model-driven approach will help developers to model the smart IoT entities according to the requirements elicited in the previous phases of the SDLC.
These models will be a fundamental input for the following and final phases of the SDLC.

Impact Factor: 5.9
Journal Citation Reports® Science Edition (Thomson Reuters, 2020)

PDF icon ferraris2020b.pdf (2.11 MB)
D. Ferraris, C. Fernandez-Gago, J. Daniel, and J. Lopez, "A Segregated Architecture for a Trust-based Network of Internet of Things",
IEEE Consumer Communications & Networking Conference 2019, IEEE, 03/2019. DOI More..

Abstract

With the ever-increasing number of smart home devices, the issues related to these environments are also growing. With an ever-growing attack surface, there is no standard way to protect homes and their inhabitants from new threats. The inhabitants are rarely aware of the increased security threats that they are exposed to and how to manage them. To tackle this problem, we propose a solution based on segmented architectures similar to the ones used in industrial systems. In this approach, the smart home is segmented into various levels, which can broadly be categorised into an inner level and external level. The external level is protected by a firewall that checks the communication from/to the Internet to/from the external devices. The internal level is protected by an additional firewall that filters the information and the communications between the external and the internal devices. This segmentation guarantees a trusted environment between the entities belonging to the internal network. In this paper, we propose an adaptive trust model that checks the behaviour of the entities and, through this model, in case the entities violate trust rules they can be put in quarantine or banned from the network.

PDF icon 1780.pdf (227.72 KB)
C. Fernandez-Gago, I. Agudo, and J. Lopez, "Building Trust from Context Similarity Measures",
Computer Standards & Interfaces, Special Issue on Security in Information Systems, vol. 36, issue 4, Elsevier, pp. 792-800, 2014. DOI (I.F.: 0.879)More..

Abstract

 Trust is an essential feature of any system where entities have to collaborate among them. Trust can assist entities making decisions about what is the best entity for establishing a certain collaboration. It would be desirable to simulate behaviour of users as in social environments where they tend to establish relationships or to trust users who have common interests or share some of their opinions, i.e., users who are similar to them to some extent. Thus, in this paper we first introduce the concept of context similarity among entities and from it we derive a similarity network which can be seen as a graph. Based on this similarity network we dene a trust model that allows us also to establish trust along a path of entities. A possible applications of our model are proximity-based trust establishment. We validate our model in this scenario.

 

Impact Factor: 0.879
Journal Citation Reports® Science Edition (Thomson Reuters, 2014)

PDF icon CSI13.pdf (573.29 KB)
C. Fernandez-Gago, M. Fisher, and C. Dixon, "An Algorithm for Guiding Clausal Temporal Resolution",
4th International Workshop on Strategies in Automated Deduction (STRATEGIES’01), June, 2001. More..

Abstract

The clausal resolution method developed for discrete temporal log- ics involves translation to a normal form, classical resolution on formulae within states (termed step resolution) and temporal resolution between states. Step res- olution may generate an unnecessarily large set of clauses. In addition, the most expensive part of the method is the application of the temporal resolution oper- ation. In this paper we develop an algorithm to guide the search for the set of clauses needed for the application of temporal resolution. The algorithm is based on the outputs of a refined temporal resolution rule which allows us to generate temporal resolvents earlier within the process. In particular, this can also help us to avoid unnecessary step resolution and focus search for the most relevant clauses.

PDF icon Fernandez01.pdf (847.21 KB)
C. Fernandez-Gago, and M. Felici, "Accountability and Security in the Cloud",
Lecture Notes in Computer Science, vol. 8937, 2015. More..
C. Fernandez-Gago, M. Fisher, and C. Dixon, "Algorithms for Guiding Clausal Temporal Resolution",
25th Conference on Artificial Intelligence (KI’02), LNAI 2479, Springer, pp. 235-249, September, 2002. More..

Abstract

Clausal temporal resolution is characterised by a translation of the formulae whose satisfiability is to be established to a normal form, step resolution (similar to classical resolution) on formulae occurring at the same states and temporal resolution between formulae describing properties over a longer period. The most complex part of the method occurs in searching for candidates for the temporal resolution operation, something that may need to be carried out several times. In this paper we consider a new technique for finding the candidates for the temporal resolution operation. Although related to the previously developed external search procedure, this new approach not only allows the temporal resolution operation to be carried out at any moment, but also simplifies any subsequent search required for similar temporal formulae. Finally, in contrast with previous approaches, this search can be seen as an inherent part of the resolution process, rather than an external procedure that is only called in certain situations.} year = {2002

PDF icon Fernandez02.pdf (228.08 KB)
C. Fernandez-Gago, et al., "Tools for Cloud Accountability: A4Cloud Tutorial",
9th IFIP Summer School on Privacy and Identity Management for the Future Internet in the Age of Globalisation, vol. 457, Springer IFIP AICT, pp. 219-236, 2015. DOI More..

Abstract

Cloud computing is becoming a key IT infrastructure technology being adopted progressively by companies and users. Still, there are issues and uncertainties surrounding its adoption, such as security and how users data is dealt with that require attention from developers, researchers, providers and users. The A4Cloud project tries to help solving the problem of accountability in the cloud by providing tools that support the process of achieving accountability. This paper presents the contents of the first A4Cloud tutorial. These contents include basic concepts and tools developed within the project. In particular, we will review how metrics can aid the accountability process and some of the tools that the A4Cloud project will produce such as the Data Track Tool (DTT) and the Cloud Offering Advisory Tool (COAT).

PDF icon 1516.pdf (1.48 MB)
C. Fernandez-Gago, U. Hustadt, C. Dixon, M. Fisher, and B. Konev, "First-Order Temporal Verification in Practice",
Journal of Automated Reasoning, vol. 34, Springer, pp. 295-321, 2005. DOI (I.F.: 0.875)More..

Abstract

First-order temporal logic, the extension of first-order logic with operators dealing with time, is a powerful and expressive formalism with many potential applications. This expressive logic can be viewed as a framework in which to investigate problems specified in other logics. The monodic fragment of first-order temporal logic is a useful fragment that possesses good computational properties such as completeness and sometimes even decidability. Temporal logics of knowledge are useful for dealing with situations where the knowledge of agents in a system is involved. In this paper we present a translation from temporal logics of knowledge into the monodic fragment of first-order temporal logic. We can then use a theorem prover for monodic first-order temporal logic to prove properties of the translated formulas. This allows problems specified in temporal logics of knowledge to be verified automatically without needing a specialized theorem prover for temporal logics of knowledge. We present the translation, its correctness, and examples of its use.

Impact Factor: 0.875
Journal Citation Reports® Science Edition (Thomson Reuters, 2005)

C. Fernandez-Gago, and D. Nuñez, "Metrics for Accountability in the Cloud",
Accountability and Security in the Cloud, vol. 8937, no. LNCS Tutorial, pp. 129-153, 2015.
C. Fernandez-Gago, R. Roman, and J. Lopez, "A Survey on the Applicability of Trust Management Systems for Wireless Sensor Networks",
3rd International Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing (SecPerU’07), IEEE Computer Society, pp. 25-30, 2007. DOI More..

Abstract

Trust plays an important role in human life environments and virtual organizations. In the context of a network, trust may help its elements to decide whether another member of the same network is being uncooperative or malicious. Trust becomes quite important in self-configurable and autonomous systems, such as wireless sensor networks (WSN). However, very little effort has been done in the field of trust management in WSN. On the other hand, some efforts have been made in quite related fields such as Ad-hoc and P2P networks. In this paper we give an overview of existing trust management solutions, mainly those developed for Ad-Hoc and P2P networks and, more importantly, investigate their suitability to WSN. We also provide some guidelines to aid the development of trust management systems for WSN according to the nature of these networks.

PDF icon FernandezGago2007.pdf (137.36 KB)
C. Fernandez-Gago, F. Moyano, and J. Lopez, "Modelling Trust Dynamics in the Internet of Things",
Information Sciences, vol. 396, Elsevier, pp. 72-82, 2017. DOI (I.F.: 4.305)More..

Abstract

The Internet of Things (IoT) is a paradigm based on the interconnection of everyday objects. It is expected that the ‘things’ involved in the IoT paradigm will have to interact with each other, often in uncertain conditions. It is therefore of paramount importance for the success of IoT that there are mechanisms in place that help overcome the lack of certainty. Trust can help achieve this goal. In this paper, we introduce a framework that assists developers in including trust in IoT scenarios. This framework takes into account trust, privacy and identity requirements as well as other functional requirements derived from IoT scenarios to provide the different services that allow the inclusion of trust in the IoT.

Impact Factor: 4.305
Journal Citation Reports® Science Edition (Thomson Reuters, 2017)

PDF icon Fer_IS17.pdf (1002.43 KB)
C. Fernandez-Gago, F. Martinelli, S. Pearson, and I. Agudo Eds., Trust Management VII, 7th WG11.11 International conference , vol. 401, Springer, June 2013. More..
C. Fernandez-Gago, et al., "A4Cloud Workshop: Accountability in the Cloud",
IFIP Sumer School 2015 on Privacy and Identity Management. Time for a Revolution?, vol. 476, AICT Series, Springer, pp. 61-78, 07/2016.
G. Fernandez, A. Nieto, and J. Lopez, "Modeling Malware-driven Honeypots",
14th International Conference On Trust, Privacy & Security In Digital Business (TrustBus 2017), vol. 10442, Springer International Publishing, pp. 130-144, 08/2017. DOI More..

Abstract

In this paper we propose the Hogney architecture for the deployment of malware-driven honeypots. This new concept refers to honeypots that have been dynamically configured according to the environment expected by malware. The adaptation mechanism designed here is built on services that offer up-to-date and relevant intelligence information on current threats. Thus, the Hogney architecture takes advantage of recent Indicators Of Compromise (IOC) and information about suspicious activity currently being studied by analysts. The information gathered from these services is then used to adapt honeypots to fulfill malware requirements, inviting them to unleash their full strength.

PDF icon 1656.pdf (406.21 KB)
G. Fernandez, and A. Nieto, "Configuración de honeypots adaptativos para análisis de malware",
III Jornadas Nacionales de Investigación en Ciberseguridad (JNIC 2017), Servicio de Publicaciones de la URJC, pp. 91-98, 06/2017. More..

Abstract

Este trabajo propone una arquitectura de despliegue de honeypots adaptativos, configurados dinámicamente a partir de los requisitos del malware que intenta infectar los servicios trampa. A diferencia de otros trabajos sobre honeypots adaptativos, los mecanismos de adaptabilidad aquí diseñados tomarán como base información de inteligencia sobre amenazas actuales, indicadores de compromiso (IOCs) conocidos, así como información de actividades sospechosas actualmente en estudio por los analistas. Este conocimiento será empleado para configurar honeypots de manera dinámica, permitiendo satisfacer los requisitos necesarios para que el malware pueda desplegar toda su operativa. 

PDF icon 1650.pdf (314.82 KB)
A. Farao, et al., "SealedGRID: A Secure Interconnection of Technologies for Smart Grid Applications",
14th International Conference on Critical Information Infrastructures Security (CRITIS 2019), vol. 11777, Springer, Cham, pp. 169-175, 12/2019. DOI More..

Abstract

In recent years, the Smart Grid has increasingly integrated cutting-edge technologies that generate several benefits for all the stakeholders involved, such as a more accurate billing system and enhanced Demand Response procedures. However, this modernization also brings with it diverse cyber security and privacy issues, which sets the necessity for developing a security platform specifically tailored to this scenario. In this paper, we present SealedGRID, which proposes a flexible architecture that provides security services at all levels by implementing Trusted Execution Environments on their devices, together with advanced authentication and authorization mechanisms, as well as privacy preserving techniques. These technologies are presented in depth and a final security analysis is conducted, which highlights the contributions of this project.

PDF icon 1815.pdf (380.55 KB)
L. Faramondi, M. Grassi, S. Guarino, R. Setola, and C. Alcaraz, "Configuration vulnerability in SNORT for Windows operating systems",
2022 IEEE International Conference on Cyber Security and Resilience (IEEE CSR), IEEE, pp. 82-89, 08/2022. DOI More..

Abstract

Cyber-attacks against Industrial Control Systems (ICS) can lead to catastrophic events which can be prevented by the use of security measures such as the Intrusion Prevention Systems (IPS). In this work we experimentally demonstrate how to exploit the configuration vulnerabilities of SNORT one of the most adopted IPSs to significantly degrade the effectiveness of the IPS and consequently allowing successful cyber-attacks. We illustrate how to design a batch script able to retrieve and modify the configuration files of SNORT in order to disable its ability to detect and block Denial of Service (DoS) and ARP poisoning-based Man-In-The-Middle (MITM) attacks against a Programmable Logic Controller (PLC) in an ICS network. Experimental tests performed on a water distribution testbed show that, despite the presence of IPS, the DoS and ARP spoofed packets reach the destination causing respectively the disconnection of the PLC from the ICS network and the modification of packets payload.