Biblio

Export results:
Author Title Type [ Year(Desc)]
Filters: First Letter Of Title is N and Author is Javier Lopez  [Clear All Filters]
F. Lopez, J. Lopez, L. Pino, and C. Maraval, "Neural Networks for Systems Security",
5th European Congress of Intelligent Techniques and Soft Computing (EUFIT’97), pp. 410-413, August, 1997. More..

Abstract

This paper is a first approach in the use of Neural Networks for security. We apply it for electronic mail private systems in Local Area Networks. Some of these systems use public keys directories which must be protected suitably. This task is very complicated because all users in the systems must be able to change their public keys in those directories. We see the advantage of using Neural Networks versus other classical methods to resolve this problem.

J. Lopez, J. Lopez, J. A. Manceras, and A. Mana, "Neural Networks Applied to the Estimation of Object Orientation",
International Conference on Imaging Science, Systems, and Technology (CISST’98), pp. 418-424, July, 1998. More..

Abstract

We present in this paper a first approach to the use of artificial neural as a tool to determine the orientation of objects moving on a conveyor belt in a car assembly line. The capability of neural networks to generalise is a key element in the calculation of an object’s orientation. In this sense, a neural network with Competitive Hebbian Learning can identify the angle of a part never used in its training process. The equilibrium between exactitude and processing time is also studied.

PDF icon JavierLopez1999.pdf (97.97 KB)
J. Lopez, J. Lopez, J. A. Manceras, and A. Mana, "Neural Networks Applied to the Estimation of Object Orientation",
International Conference on Imaging Science, Systems, and Technology (CISST’98), pp. 418-424, July, 1998. More..

Abstract

We present in this paper a first approach to the use of artificial neural as a tool to determine the orientation of objects moving on a conveyor belt in a car assembly line. The capability of neural networks to generalise is a key element in the calculation of an object’s orientation. In this sense, a neural network with Competitive Hebbian Learning can identify the angle of a part never used in its training process. The equilibrium between exactitude and processing time is also studied.

PDF icon JavierLopez1999.pdf (97.97 KB)
E. Dawson, J. Lopez, J. A. Montenegro, and E. Okamoto, "A New Design of Privilege Management Infrastructure (PMIs) for Organizations Using Outsourced PKI",
5th International Conference on Information Security (ISC’02), LNCS 2433, Springer-Verlag, pp. 136-149, September, 2002. DOI More..

Abstract

Authentication services provided by Public Key Infrastructures (PKI) do not satisfy the needs of many e-commerce applications. These applications require additional use of authorization services in order for users to prove what they are allowed to do. Attribute certificates have changed the way in which the authorization problem has been considered until now, and Privilege Management Infrastructures (PMI) provide the necessary support for a wide use of those certificates. Although both types of infrastructures, PKIs and PMIs, keep some kind of relation, they can operate autonomously. This fact is specially interesting for companies who have taken or will take the decision to outsource PKI services. However, outsourcing PMI services is not a good option for many companies because sometimes information contained in attribute certificates is confidential. Therefore attribute certificates must be managed very carefully and, preferably, only inside the company. In this paper we present a new design of PMI that is specially suited for those companies that outsource PKI services but still need to manage the PMI internally. The scheme provides additional advantages that satisfy the needs of intra-company attribute certification, and eliminates some of the problems associated with the revocation procedures.

J. A. Onieva, J. Zhou, and J. Lopez, "Non-repudiation Protocols for Multiple Entities",
Computer Communications, vol. 27, no. 16, pp. 1608-1616, 2004. (I.F.: 0.574)More..

Abstract

Non-repudiation is a security service that provides cryptographic evidence to support the settlement of disputes. In this paper, we introduce the state-of-the-art of non-repudiation protocols for multiple entities. We extend an existing multi-party non-repudiation (MPNR) protocol to allow an originator to send different messages to many recipients in a single transaction. We further propose an optimistic multi-party non-repudiation protocol for exchange of different messages. The performance of our protocols with enhanced functionalities is still promising in comparison with existing MPNR protocols.

Impact Factor: 0.574
Journal Citation Reports® Science Edition (Thomson Reuters, 2004)

PDF icon Onieva2004c.pdf (217.87 KB)
D. Nuñez, I. Agudo, and J. Lopez, "NTRUReEncrypt: An Efficient Proxy Re-Encryption Scheme Based on NTRU",
10th ACM Symposium on Information, Computer and Communications Security (AsiaCCS), pp. 179-189, 04/2015. DOI More..

Abstract

The use of alternative foundations for constructing more secure and efficient cryptographic schemes is a topic worth exploring. In the case of proxy re-encryption, the vast majority of schemes are based on number theoretic problems such as the discrete logarithm. In this paper we present NTRUReEncrypt, a new bidirectional and multihop proxy re-encryption scheme based on NTRU, a widely known lattice-based cryptosystem. We provide two versions of our scheme: the first one is based on the conventional NTRU encryption scheme and, although it lacks a security proof, remains as efficient as its predecessor; the second one is based on a variant of NTRU proposed by Stehlé and Steinfeld, which is proven CPA-secure under the hardness of the Ring-LWE problem. To the best of our knowledge, our proposals are the first proxy re-encryption schemes to be based on the NTRU primitive. In addition, we provide experimental results to show the efficiency of our proposal, as well as a comparison with previous proxy re-encryption schemes, which confirms that our first scheme outperforms the rest by an order of magnitude.

PDF icon nunez2015ntrureencrypt.pdf (326.98 KB)
D. Nuñez, I. Agudo, and J. Lopez, "Nuevas nociones de seguridad y transformaciones genéricas para criptosistemas de recifrado delegado",
XIV Reunión Española sobre Criptología y Seguridad de la Información, pp. 174-179, 10/2016. More..

Abstract

El recifrado delegado (proxy re-encryption) es un tipo de cifrado de clave pública que permite delegar la capacidad de transformar textos cifrados de una clave pública a otra, sin que se pueda obtener ninguna información sobre el mensaje subyacente. Por este motivo, representa un candidato natural para construir mecanismos criptográficos de control de acceso. En este artículo estudiamos algunos de los problemas de seguridad de este tipo de criptosistemas. En primer lugar, examinamos las nociones de seguridad e identificamos una nueva familia paramétrica de modelos de ataque, que considera la disponibilidad tanto del oráculo de descifrado como de recifrado. En segundo lugar, estudiamos la aplicabilidad de transformaciones genéricas para mejorar la seguridad, centrándonos en la transformación Fujisaki-Okamoto, y formulamos las condiciones que nos permiten aplicarla.

PDF icon nunez2016nuevas.pdf (472.48 KB)
D. Ferraris, C. Fernandez-Gago, and J. Lopez, "Novel Approaches for the Development of Trusted IoT Entities",
37th International Conference on ICT Systems Security and Privacy Protection – IFIP SEC 2022, Springer, pp. 215-230, 06/2022. DOI More..
PDF icon 1980.pdf (558.28 KB)
Modify or remove your filters and try again.