Biblio

Export results:
Author [ Title(Desc)] Type Year
Filters: First Letter Of Last Name is M  [Clear All Filters]
A B C D E F G H I J K L M N O P Q R S T U V W X Y Z 
A
J. Lopez, A. Mana, E. Pimentel, J. M. Troya, and M. I. Yague, "Access Control Infrastructure for Digital Objects",
International Conference on Information and Communications Security (ICICS’02), LNCS 2513, Springer-Verlag, pp. 399-410, December, 2002. More..

Abstract

Distributed systems usually contain objects with heterogeneous security requirements that pose important challenges on the underlying security mechanisms and especially in access control systems. Access control in distributed systems often relies on centralized security administration. Existing solutions for distributed access control do not provide the flexibility and manageability required. This paper presents the XML-based Secure Content Distribution (XSCD) infrastructure is based on the production of self-protected software objects that convey contents (software or data) and can be distributed without further security measures because they embed the access control enforcement mechanism. It also provides means for integrating Privilege Management Infrastructures (PMIs). Semantic information is used in the dynamic instantiation and semantic validation of policies. XSCD is scalable, facilitates the administration of the access control system, guarantees the secure distribution of the contents, enables semantic integration and interoperability of heterogeneous sources, solves the “originator retained control” issue and allows activities (such as payment) to be bound to the access to objects.  

PDF icon JavierLopez2002j.pdf (81.17 KB)
J. Areitio, L. Martínez, J. Lopez, and J. A. Montenegro, "Análisis, Diseño e Implementación de un Entorno Escalable de Comercio-e con Seguridad Telemática Adaptable Basada en PKI",
I Simposio Español de Comercio Electrónico (SEC’01), pp. 145-160, Octubre, 2001. More..

Abstract

La presente ponencia aborda el desarrollo de un entorno seguro escalable para el Comercio Electrónico. Se ha tratado la cuestión en dos fases: primero, idear un prototipo generalizado distribuido seguro formado por diferentes entidades genéricas con el objetivo de permitir que los clientes realicen sus compras y transacciones bancarias con un nivel de seguridad escalable; y en segundo lugar, implantar en la práctica un prototipo de grado de escalabilidad reducido como modelo empírico.

J. Areitio, L. Martínez, J. Lopez, and J. A. Montenegro, "Análisis, Diseño e Implementación de un Entorno Escalable de Comercio-e con Seguridad Telemática Adaptable Basada en PKI",
I Simposio Español de Comercio Electrónico (SEC’01), pp. 145-160, Octubre, 2001. More..

Abstract

La presente ponencia aborda el desarrollo de un entorno seguro escalable para el Comercio Electrónico. Se ha tratado la cuestión en dos fases: primero, idear un prototipo generalizado distribuido seguro formado por diferentes entidades genéricas con el objetivo de permitir que los clientes realicen sus compras y transacciones bancarias con un nivel de seguridad escalable; y en segundo lugar, implantar en la práctica un prototipo de grado de escalabilidad reducido como modelo empírico.

M. Ruiz, et al., "AndroCIES: Automatización de la certificación de seguridad para aplicaciones Android",
XVII Reunión Española sobre Criptología y Seguridad de la Información (RECSI 2022), vol. 265, Ediciones Universidad Cantabria, pp. 192-197, 10/2022. More..

Abstract

El auge de las plataformas móviles está impulsando el desarrollo de un gran número de aplicaciones, muchas de las cuales salen al mercado sin las convenientes comprobaciones de seguridad. Recientemente, Google está apostando por hacer este problema más visible y concienciar a los usuarios de la necesidad de instalar aplicaciones verificadas por laboratorios independientes. Sin embargo, la certificación de aplicaciones suele ser una tarea ardua y no exenta de errores. Por ello, en este trabajo, presentamos la herramienta AndroCIES, que es capaz de automatizar en gran medida las evaluaciones necesarias para la certificación de aplicaciones móviles, reduciendo en torno a un 20% el tiempo empleado en este proceso.

PDF icon 2016.pdf (233.83 KB)
M. Ruiz, et al., "AndroCIES: Automatización de la certificación de seguridad para aplicaciones Android",
XVII Reunión Española sobre Criptología y Seguridad de la Información (RECSI 2022), vol. 265, Ediciones Universidad Cantabria, pp. 192-197, 10/2022. More..

Abstract

El auge de las plataformas móviles está impulsando el desarrollo de un gran número de aplicaciones, muchas de las cuales salen al mercado sin las convenientes comprobaciones de seguridad. Recientemente, Google está apostando por hacer este problema más visible y concienciar a los usuarios de la necesidad de instalar aplicaciones verificadas por laboratorios independientes. Sin embargo, la certificación de aplicaciones suele ser una tarea ardua y no exenta de errores. Por ello, en este trabajo, presentamos la herramienta AndroCIES, que es capaz de automatizar en gran medida las evaluaciones necesarias para la certificación de aplicaciones móviles, reduciendo en torno a un 20% el tiempo empleado en este proceso.

PDF icon 2016.pdf (233.83 KB)
J. Lopez, A. Mana, J. maria troya, and M. Yague, "Applying the Semantic Web Layers to Access Control",
IEEE International Workshop on Web Semantics (WebS’03), IEEE Press, pp. 622-626, 2003. More..
PDF icon 1719.pdf (41 KB)
L. Pino, J. Lopez, F. Lopez, and C. Maraval, Aproximacion de Funciones mediante Redes Neuronales , pp. 209-215, Sep 1997.
J. Lopez, A. Mana, J. A. Montenegro, J. J. Ortega, and J. M. Troya, "Aspectos de Implementación de una Infraestructura de Clave Pública Distribuida",
Simposio Español de Informática Distribuida (SEID’00), pp. 313-320, Septiembre, 2000. More..

Abstract

La seguridad es uno de los aspectos más conflictivos del uso de Internet. La falta de una política de seguridad global está frenando el desarrollo de Internet en áreas tan interesantes y prometedoras como el comercio electrónico o la interacción con las administraciones públicas. Las técnicas criptográficas actuales proporcionan un alto grado de confidencialidad; no obstante, es difícil garantizar la identificación segura de los usuarios y, además, la gestión de las claves de los mismos es poco eficiente y presenta graves problemas de escalabilidad. Este trabajo describe las características de implementación de una solución a ambos problemas basada en una Infraestructura de Clave Pública (PKI) que proporciona una administración simple y eficiente de las claves de los usuarios y posibilita la autenticación segura de los mismos.

PDF icon JavierLopez2000.pdf (222.46 KB)
J. Lopez, A. Mana, J. A. Montenegro, J. J. Ortega, and J. M. Troya, "Aspectos de Implementación de una Infraestructura de Clave Pública Distribuida",
Simposio Español de Informática Distribuida (SEID’00), pp. 313-320, Septiembre, 2000. More..

Abstract

La seguridad es uno de los aspectos más conflictivos del uso de Internet. La falta de una política de seguridad global está frenando el desarrollo de Internet en áreas tan interesantes y prometedoras como el comercio electrónico o la interacción con las administraciones públicas. Las técnicas criptográficas actuales proporcionan un alto grado de confidencialidad; no obstante, es difícil garantizar la identificación segura de los usuarios y, además, la gestión de las claves de los mismos es poco eficiente y presenta graves problemas de escalabilidad. Este trabajo describe las características de implementación de una solución a ambos problemas basada en una Infraestructura de Clave Pública (PKI) que proporciona una administración simple y eficiente de las claves de los usuarios y posibilita la autenticación segura de los mismos.

PDF icon JavierLopez2000.pdf (222.46 KB)
I. Agudo, J. Lopez, and J. A. Montenegro, "Attribute delegation in ubiquitous environments",
3rd international conference on Mobile multimedia communications (MobiMedia ’07), ICST, pp. 43:1–43:6, 2007. More..

Abstract

When delegation is implemented using the attribute certificates in a Privilege Management Infrastructure (PMI), this one reaches a considerable level of distributed functionality. However, the approach is not flexible enough for the requirements of ubiquitous environments. Additionally, the PMI can become a too complex solution for devices such as smartphones and PDAs, where resources are limited. In this work, we solve the previous limitations by defining a second class of attributes, called domain attributes, which are managed directly by users and are not right under the scope of the PMI, thus providing a light solution for constrained devices. The two classes of attributes are related by defining a simple ontology. We also introduce in the paper the concept of Attribute Federation which is responsible for supporting domain attributes and the corresponding ontology.

PDF icon Agudo2007a.pdf (903.72 KB)
I. Agudo, J. Lopez, and J. A. Montenegro, "Attributes Delegation Based on Ontologies and Context Information",
10th IFIP TC-6 TC-11 International Conference on Communications and Multimedia on Security (CMS’06), LNCS 4237, Springer, pp. 54-66, October, 2006. DOI More..

Abstract

This paper presents a model for delegation based on partial orders, proposing the subclass relation in OWL as a way to represent the partial orders. Delegation and authorization decisions are made based on the context. In order to interact with the context, we define the Type of a credential as a way to introduce extra information regarding context constraints. When reasoning about delegation and authorization relationships, our model benefits from partial orders, defining them over entities, attributes and the credential type. Using these partial orders, the number of credentials required is reduced. It also classifies the possible criteria for making authorization decisions based on the context, in relation to the necessary information.

PDF icon IsaacAgudo2006.pdf (165.46 KB)
J. Lopez, J. Lopez, J. A. Manceras, and A. Mana, "Automatic Conversion of Scanned Maps to a Vector Based 3D Representation",
International Conference on Imaging Science, Systems, and Technology (CISST’98), July, 1998.
J. Lopez, J. Lopez, J. A. Manceras, and A. Mana, "Automatic Conversion of Scanned Maps to a Vector Based 3D Representation",
International Conference on Imaging Science, Systems, and Technology (CISST’98), July, 1998.
B
E. Dawson, J. Lopez, J. A. Montenegro, and E. Okamoto, "BAAI: Biometric Authentication and Authorization Infrastructure",
IEEE International Conference on Information Technology (ITRE’03), IEEE, pp. 274-278, 2003. DOI More..

Abstract

The combined use of authorization and authentication infrastructures has led to AAIs (authorization and authentication infrastructures). These new infrastructures supply identification and authorization services to a distributed environment There are many possibilities of linkages to get AAIs; one of them is to include the PMI (privilege management infrastructure) as authorization infrastructure and an authentication infrastructure that can be a PKI (public key infrastructure) or kerberos. This symbiosis gives service to applications and servers. However, in physical environments where the physical presence of an individual is required, it is necessary to use biometric systems. This paper describes the development of a solution that combines the relationship between the biometric based systems and the PMIs to finally obtain the biometric AAI.

I. Agudo, M. Montenegro-Gómez, and J. Lopez, "A Blockchain Approach for Decentralized V2X (D-V2X)",
IEEE Transactions on Vehicular Technology, vol. 70, no. 5, IEEE, pp. 4001 - 4010, 05/2021. DOI (I.F.: 6.239)More..

Abstract

New mobility paradigms have appeared in recent years, and everything suggests that some more are coming. This fact makes apparent the necessity of modernizing the road infrastructure, the signalling elements and the traffic management systems. Many initiatives have emerged around the term Intelligent Transport System (ITS) in order to define new scenarios and requirements for this kind of applications. We even have two main competing technologies for implementing Vehicular communication protocols (V2X), C-V2X and 802.11p, but neither of them is widely deployed yet.

One of the main barriers for the massive adoption of those technologies is governance. Current solutions rely on the use of a public key infrastructure that enables secure collaboration between the different entities in the V2X ecosystem, but given its global scope, managing such infrastructure requires reaching agreements between many parties, with conflicts of interest between automakers and telecommunication operators. As a result, there are plenty of use cases available and two mature communication technologies, but the complexity at the business layer is stopping the drivers from taking advantage of ITS applications.

Blockchain technologies are defining a new decentralized paradigm for most traditional applications, where smart contracts provide a straightforward mechanism for decentralized governance. In this work, we propose an approach for decentralized V2X (D-V2X) that does not require any trusted authority and can be implemented on top of any communication protocol. We also define a proof-of-concept technical architecture on top of a cheap and highly secure System-on-Chip (SoC) that could allow for massive adoption of D-V2X. 

Impact Factor: 6.239
Journal Citation Reports® Science Edition (Thomson Reuters, 2021)

PDF icon Agudo2020.pdf (245.4 KB)
F. Moyano, C. Fernandez-Gago, and J. Lopez, "Building Trust and Reputation In: A Development Framework for Trust Models Implementation",
8th International Workshop on Security and Trust Management (STM 2012), A. Jøsang, P. Samarati, and M. Petrocchi Eds., LNCS 7783, Springer, pp. 113-128, 2013. DOI More..

Abstract

During the last years, many trust and reputation models have been proposed, each one targeting different contexts and purposes, and with their own particularities. While most contributions focus on defining ever-increasing complex models, little attention has been paid to the process of building these models inside applications during their implementation. The result is that models have traditionally considered as ad-hoc and after-the-fact solutions that do not always fit with the design of the application. To overcome this, we propose an object-oriented development framework onto which it is possible to build applications that require functionalities provided by trust and reputation models. The framework is extensible and flexible enough to allow implementing an important variety of trust models. This paper presents the framework, describes its main components, and gives examples on how to use it in order to implement three different trust models.

 

PDF icon moyano2012stm.pdf (571.19 KB)
C
J. Lopez, A. Mana, and J. J. Ortega, "Cert’eM: Certification System Based on Electronic Mail Service Structure",
Secure Networking (CQRE’99), LNCS 1740, Springer, pp. 109-118, December, 1999. More..

Abstract

Public-Key Infrastructures are considered the basis of the protocols and tools needed to guarantee the security demanded for new Internet applications like electronic commerce, government-citizen relationships and digital distribution. This paper introduces a new infrastructure design, Cert’eM, a key management and certification system that is based on the structure of the electronic mail service and on the principle of near-certification. Cert’eM provides secure means to identify users and distribute their public-key certificates, enhances the efficiency of revocation procedures, and avoids scalability and synchronization problems. The system, developed and tested at the University of Malaga, was recently selected by RedIRIS, the National Research and Academic Network in Spain, to provide the public key service for its secure electronic mail.

PDF icon JavierLopez1999c.pdf (111.13 KB)
J. Lopez, G. Ramos, and R. Morales, "Comparación de la Condición de Parikh con algunas Condiciones de los Lenguajes de Contexto Libre",
II Jornadas de Informática y Automática, pp. 305-314, Julio, 1996. More..

Abstract

In this paper we first compare Parikh’s condition to various pumping conditions - Bar-Hillel’s pumping lemma, Ogden’s condition and Bader-Moura’s condition; secondly, to interchange condition; and finally, to Sokolowski’s and Grant’s conditions. In order to carry out these comparisons we present some properties of Parikh’s languages. The main result is the orthogonality of the previously mentioned conditions and Parikh’s condition.

PDF icon JavierLopez1996a.pdf (391.88 KB)
G. Ramos, J. Lopez, and R. Morales, "Comparisons of Parikh’s conditions to other conditions for context-free languages",
Theoretical Computer Science, vol. 202, no. 1-2, Elsevier, pp. 231-244, 1998. (I.F.: 0.349)More..

Abstract

  this paper we first compare Parikh’s condition to various pumping conditions - Bar- Hillel’s pumping lemma, Ogden’s condition and Bader-Moura’s condition; secondly, to interchange condition; and finally, to Sokolowski’s and Grant“s conditions. In order to carry out these comparisons we present some properties of Parikh’s languages. The main result is the orthogonality of the previously mentioned conditions and Parikh’s condition. In

Impact Factor: 0.349
Journal Citation Reports® Science Edition (Thomson Reuters, 1998)

PDF icon GonzaloRamos1998.pdf (792.29 KB)
J. A. Montenegro, J. Lopez, and R. Peralta, "Computacion Segura Multiparte Aplicada a Subastas Electrónicas",
IX Jornadas de Ingeniería Telemenatica (JITEL 2010), Octubre, 2010. More..

Abstract

La confidencialidad ha pasado de ser un requisito de seguridad a ser considerado como requisito funcional y de obligado cumplimiento e inclusión en todos los sistemas de comunicaciones. Un inconveniente que presenta las técnicas criptográficas, utilizadas para obtener la confidencialidad de la información, surge cuando varias entidades se ven forzadas a compartir información secreta para realizar tareas puntuales de colaboración, ya que las primitivas tradicionales utilizadas para conseguir la confidencialidad resultan poco flexibles. La situación ideal permitiría hacer posible dicha colaboración sin que ninguna de las partes revele la información aportada. En este escenario entra en juego la tecnología de Computación Segura Multiparte (CSM) que posibilita realizar operaciones con la información compartida sin tener que hacerla pública. Este trabajo muestra una solución CSM aplicada a una subasta electrónica que permite la realización de la subasta sin que las apuestas sean reveladas a ningún participante, incluyendo el subastador, por lo que no necesita el estableciendo de ninguna autoridad confiable. Aunque la literatura ofrece una amplia variedad de propuestas teóricas de CSM desde su creación en la década de los ochenta, no es común su aplicacion práctica en situaciones reales.

PDF icon JoseA.Montenegro2010.pdf (682.33 KB)
F. Moyano, C. Fernandez-Gago, and J. Lopez, "A Conceptual Framework for Trust Models",
9th International Conference on Trust, Privacy & Security in Digital Business (TrustBus 2012), S. Fischer-Hübner, S. Katsikas, and G. Quirchmayr Eds., LNCS 7449, Springer Verlag, pp. 93-104, Sep 2012. DOI More..

Abstract

During the last twenty years, a huge amount of trust and reputation models have been proposed, each of them with their own particularities and targeting different domains. While much effort has been made in defining ever-increasing complex models, little attention has been paid to abstract away the particularities of these models into a common set of easily understandable concepts. We propose a conceptual framework for computational trust models that will be used for analyzing their features and for comparing heterogeneous and relevant trust models.

PDF icon moyano2012trustbus.pdf (470.63 KB)
D
I. Agudo, J. Lopez, J. A. Montenegro, E. Okamoto, and E. Dawson, "Delegation Perspective of Practical Authorization Schemes",
Fifth International Network Conference (INC’05), pp. 157-164, 2005. More..
PDF icon IsaacAgudo2005a.pdf (64.72 KB)
J. Lopez, I. Agudo, and J. A. Montenegro, "On the deployment of a real scalable delegation service",
Information Security Technical Report, vol. 12, no. 3, Elsevier, pp. 139-147, Jun 2007. DOI More..

Abstract

      This paper explains the evolution of the concept of delegation since its first references in the context of distributed authorization to the actual use as a fundamental part of a privilege management architecture. The work reviews some of the earliest contributions that pointed out the relevance of delegation when dealing with distributed authorization, in particular we comment on PolicyMaker and Keynote, and also on SDSI/SPKI. Then, we elaborate on Federation as a particular case of delegation, and remark the importance given to federation by the industry. Finally, the paper discusses about privilege management infrastructures, introducing a new mechanism to extend their functionality using advanced delegation services.

PDF icon JavierLopez2007.pdf (366.06 KB)
I. Agudo, and M. Montenegro-Gómez, "Desarrollo de un semáforo inteligente basado en comunicaciones seguras",
XIV Jornadas de Ingeniería Telemática (JITEL 2019), 10/2019. More..

Abstract

En los nuevos paradigmas de movilidad surgidos durante los últimos años y en aquellos aún por llegar ha quedado patente la necesidad de modernizar la infraestructura viaria y los elementos de señalización y gestión del tráfico. En el presente trabajo se presenta una propuesta para esta nueva generación de dispositivos de gestión del tráfico: un prototipo de semáforo inteligente conectado que implementa diversas medidas de seguridad. Además de las tradicionales señales luminosas, los usuarios de la vía pueden conocer a través de sus dispositivos el estado del semáforo, además de otra información complementaria a través de la difusión de mensajes BLE firmados con criptografía de curva elíptica. A su vez, el semáforo puede ser gestionado remotamente a través de la tecnología LTE Cat M1 protegida por TLS. Esto abre la puerta, entre otros, a facilitar el tránsito de los vehículos de emergencia cuando estos se acercan a un cruce o modificar el tiempo de los estados del ciclo en función de las necesidades del tráfico.

PDF icon 1985.pdf (355.41 KB)
J. Lopez, J. A. Montenegro, R. Roman, and J. Davila, "Design of a VPN Software Solution Integrating TCP and UDP Services",
International Conference on Infrastructure Security (InfraSec’02), LNCS 2437, Springer-Verlag, pp. 325-337, October, 2002. More..

Abstract

The main aims of Virtual Private Network (VPN) are to isolate a distributed network from outsiders, as well as to protect the confidentiality and integrity of sensitive information traversing a non-trusted network such as the Internet. However, some problems arise when security is considered as the unique problem because VPN users suffer from restrictions in their access to the network. They are not free to use traditional Internet services such as electronic mail exchange with non-VPN users, and to access Web and FTP servers external to the organization. This paper presents a new solution that allows the open use of traditional network services running over TCP and UDP layers, while maintaining strong security features. The new scheme works at the TCP/IP transport layer and does not require the addition of new hardware because it is a totally software solution. As a consequence, the application is totally portable. Moreover, and because of its implementation at the transport layer, there is no need to modify any traditional communication applications previously installed in the network system.

PDF icon JavierLopez2002c.pdf (126.07 KB)
J. Lopez, A. Mana, J. A. Montenegro, J. J. Ortega, and J. M. Troya, "Designing Software Tools for the Use of Secure Electronic Forms",
3rd ACIS Int. Conf. on Software Engineering, Artificial Intelligence Networking and Parallel/Distributed Computing (SNPD’02), pp. 157-163, Junio, 2002. More..

Abstract

Interaction of organizations and their clients by using the Internet can produce meaningful benefits in the accessibility, efficiency and availability of documents, regardless of time and location. However, some types of problems hinder a higher degree of communication. This paper presents some of the results of a Research Project that focuses on the influence of typical open networks risks in electronic interactions and on the need of creating software tools to manage electronic versions of the paper-based forms, as this is the traditional way of interaction through the Web.

PDF icon JavierLopez2002f.pdf (257.49 KB)
J. Lopez, A. Mana, J. A. Montenegro, J. J. Ortega, and J. M. Troya, "Designing Software Tools for the Use of Secure Electronic Forms",
3rd ACIS Int. Conf. on Software Engineering, Artificial Intelligence Networking and Parallel/Distributed Computing (SNPD’02), pp. 157-163, Junio, 2002. More..

Abstract

Interaction of organizations and their clients by using the Internet can produce meaningful benefits in the accessibility, efficiency and availability of documents, regardless of time and location. However, some types of problems hinder a higher degree of communication. This paper presents some of the results of a Research Project that focuses on the influence of typical open networks risks in electronic interactions and on the need of creating software tools to manage electronic versions of the paper-based forms, as this is the traditional way of interaction through the Web.

PDF icon JavierLopez2002f.pdf (257.49 KB)
F. Paci, C. Fernandez-Gago, and F. Moyano, "Detecting Insider Threats: a Trust-Aware Framework",
8th International Conference on Availability, Reliability and Security, IEEE, pp. 121-130, Nov 2013. DOI More..

Abstract

The number of insider threats hitting organizations and big enterprises is rapidly growing. Insider threats occur when trusted employees misuse their permissions on organizational assets. Since insider threats know the organization and its processes, very often they end up undetected. Therefore, there is a pressing need for organizations to adopt preventive mechanisms to defend against insider threats. In this paper, we propose a framework for insiders identification during the early requirement analysis of organizational settings and of its IT systems. The framework supports security engineers in the detection of insider threats and in the prioritization of them based on the risk they represent to the organization. To enable the automatic detection of insider threats, we extend the SI* requirement modeling language with an asset model and a trust model. The asset model allows associating security properties and sensitivity levels to assets. The trust model allows specifying the trust level that a user places in another user with respect to a given permission on an asset. The insider threats identification leverages the trust levels associated with the permissions assigned to users, as well as the sensitivity of the assets to which access is granted. We illustrate the approach based on a patient monitoring scenario.

PDF icon moyano2013ares.pdf (552.98 KB)
J. Davila, J. Lopez, A. Mana, J. J. Ortega, and J. maria troya, "Development of Secure Internet Applications for Governmental Environments",
IEEE International Workshop on Electronic Government (in DEXA’00), IEEE Press, pp. 362-365, 2000.
R. Bars, J. Gomez, M. Mahdi, C. Alcaraz, and R. Roman, "Digital Home Networking: Standards",
Digital Home Networking, R. Carbou, E. Exposito, R. Roman, and M. Diaz Eds., no. 7130, John Wiley & Sons Inc., pp. 60-96, 2011.
J. A. Montenegro, J. Lopez, and F. Moya, "Diseño e Implementación del Marco de Trabajo de Certificado de Atributos X509 para la Delegación de Privilegios",
VIII Reunión Española sobre Criptología y Seguridad de la información (VIII RECSI),Madrid, pp. 571-581, Septiembre, 2004. More..

Abstract

Este trabajo muestra los detalles de una implementacion prototipo del marco de trabajo de Certificados de Atributos X.509 (Xac), propuesto por la recomendacion ITU-T. La implementacion utiliza como base de la plataforma la librer

PDF icon JoseA.Montenegro2004.pdf (177.35 KB)
J. A. Montenegro, J. Lopez, and F. Moya, "Diseño e Implementación del Marco de Trabajo de Certificado de Atributos X509 para la Delegación de Privilegios",
VIII Reunión Española sobre Criptología y Seguridad de la información (VIII RECSI),Madrid, pp. 571-581, Septiembre, 2004. More..

Abstract

Este trabajo muestra los detalles de una implementacion prototipo del marco de trabajo de Certificados de Atributos X.509 (Xac), propuesto por la recomendacion ITU-T. La implementacion utiliza como base de la plataforma la librer

PDF icon JoseA.Montenegro2004.pdf (177.35 KB)
I. Agudo, J. A. Onieva, and D. Merida, "Distribución segura de componentes software basada en OpenID",
XI Reunión Española sobre Criptología y Seguridad de la Información (RECSI 2010), September, 2010. More..

Abstract

En la actualidad, cada vez son más frecuentes los ataques software mediante la utilización de malware o sustitución de programas (o componentes) en los repositorios a los cuales los usuarios finales (o máquinas) acceden. Esta situación se ve de alguna manera acentuada con el dinamismo existente en la programación y ejecución de estos componentes, en la que distintos desarrolladores pueden participar para desplegar un determinado servicio o parte de él. Por ello, en este artículo se presenta una solución para la distribución de código de forma segura usando OpenID y firmas con certificados de clave pública de corta duración. De esta forma, se consigue un compromiso de seguridad que permite distribuir código firmado sin la necesidad de que los desarrolladores dispongan a priori de un certificado específico. Presentamos además algunos detalles acerca de la implementación realizada para hacer realidad este diseño.

PDF icon Agudo2010.pdf (932.46 KB)
J. Lopez, A. Mana, J. J. Ortega, and J. M. Troya, "Distributed Storage and Revocation in Digital Certificate Databases",
11th International Conference on Database and Expert Systems Applications (DEXA’00), LNCS 1873, Springer, pp. 929-938, September, 2000. More..

Abstract

Public-key cryptography is fast becoming the foundation for those applications that require security and authentication in open networks. But the widespread use of a global public-key cryptosystem requires that public-key certificates are always available and up-to-date. Problems associated to digital certificates management, like storage, retrieval, maintenance, and, specially, revocation, require special procedures that ensure reliable features because of the critical significance of inaccuracies. Most of the existing systems use a Certificate Revocation List, a repository of certificates that have been revoked before their expiration date. The need to access CRLs in order to check certificate revocations becomes a performance handicap. Furthermore, they introduce a source of vulnerability in the whole security infrastructure, as it is impossible to produce a new CRL each time a revocation takes place. This paper introduces an alternative for the storage of digital certificates that avoids the use of CRLs. The system is designed to provide a distributed management of digital certificates by using Certification Authorities that, while being part of a whole Public-Key Infrastructure, operate over local certificates databases. Communication protocols between local databases have been designed to minimize network traffic without a lack of security and efficiency.

PDF icon JavierLopez2000a.pdf (205.62 KB)
E
I. Agudo, J. Lopez, and J. A. Montenegro, "Enabling Attribute Delegation in Ubiquitous Environments",
Mobile Networks and Applications, vol. 13, no. 3-4, Springer, pp. 398-410, August, 2008. DOI (I.F.: 1.619)More..

Abstract

When delegation is implemented using the attribute certificates in a Privilege Management Infrastructure (PMI), it is possible to reach a considerable level of distributed functionality. However, the approach is not flexible enough for the requirements of ubiquitous environments. The PMI can become a too complex solution for devices such as smartphones and PDAs, where resources are limited. In this work we present an approach to solve the previous limitations by defining a second class of attributes, called domain attributes, which are managed directly by users and are not right under the scope of the PMI, thus providing a light solution for constrained devices. However, we relate the two classes of attributes are related by defining a simple ontology. While domain attribute credentials are defined using SAML notation, global attributes are defined using X.509 certificates. For this reason, we additionally introduce XSAML so that both kinds of credentials are integrated. We also introduce the concept of Attribute Federation which is responsible for supporting domain attributes and the corresponding ontology.

Impact Factor: 1.619
Journal Citation Reports® Science Edition (Thomson Reuters, 2008)

PDF icon Agudo2008d.pdf (647.04 KB)
W.. Joosen, J. Lopez, F.. Martinelli, and F.. Massacci, "Engineering Secure Future Internet Services",
Future Internet Assembly 2011: Achievements and Technological Promises (FIA 2011), LNCS 6656, Springer Berlin Heidelberg, pp. 177-191, 2011. More..

Abstract

      In this paper we analyze the need and the opportunity forestablishing a discipline for engineering secure Future Internet Services,typically based on research in the areas of software engineering, of serviceengineering and security engineering. Generic solutions that ignore thecharacteristics of Future Internet services will fail, yet it seems obviousto build on best practices and results that have emerged from variousresearch communities.The paper sketches various lines of research and strands within each lineto illustrate the needs and to sketch a community wide research plan. Itwill be essential to integrate various activities that need to be addressedin the scope of secure service engineering into comprehensive softwareand service life cycle support. Such a life cycle support must deliverassurance to the stakeholders and enable risk and cost management forthe business stakeholders in particular. The paper should be considereda call for contribution to any researcher in the related sub domains inorder to jointly enable the security and trustworthiness of Future Internetservices.

PDF icon 1622.pdf (240.09 KB)
W.. Joosen, J. Lopez, F.. Martinelli, and F.. Massacci, "Engineering Secure Future Internet Services",
Future Internet Assembly 2011: Achievements and Technological Promises (FIA 2011), LNCS 6656, Springer Berlin Heidelberg, pp. 177-191, 2011. More..

Abstract

      In this paper we analyze the need and the opportunity forestablishing a discipline for engineering secure Future Internet Services,typically based on research in the areas of software engineering, of serviceengineering and security engineering. Generic solutions that ignore thecharacteristics of Future Internet services will fail, yet it seems obviousto build on best practices and results that have emerged from variousresearch communities.The paper sketches various lines of research and strands within each lineto illustrate the needs and to sketch a community wide research plan. Itwill be essential to integrate various activities that need to be addressedin the scope of secure service engineering into comprehensive softwareand service life cycle support. Such a life cycle support must deliverassurance to the stakeholders and enable risk and cost management forthe business stakeholders in particular. The paper should be considereda call for contribution to any researcher in the related sub domains inorder to jointly enable the security and trustworthiness of Future Internetservices.

PDF icon 1622.pdf (240.09 KB)
M. Heisel, W. Joosen, J. Lopez, and F. Martinelli, "Engineering Secure Future Internet Services and Systems- Current Research",
Lecture Notes in Computer Science, vol. 8431, no. Lect.Notes ComputerState-of-the-Art Surveys, Springer , 2014. More..

Abstract

This State-of-the-Art Survey contains a selection of papers representing state-of-the-art results in the engineering of secure software-based Future Internet services and systems, produced by the NESSoS project researchers. The engineering approach of the Network of Excellence NESSoS, funded by the European Commission, is based on the principle of addressing security concerns from the very beginning in all software development phases, thus contributing to reduce the amount of software vulnerabilities and enabling the systematic treatment of security needs through the engineering process. The 15 papers included in this volume deal with the main NESSoS research areas: security requirements for Future Internet services; creating secure service architectures and secure service design; supporting programming environments for secure and composable services; enabling security assurance and integrating former results in a risk-aware and cost-aware software life-cycle.

F. Moyano, C. Fernandez-Gago, K. Beckers, and M. Heisel, "Engineering Trust- and Reputation-based Security Controls for Future Internet Systems",
The 30th ACM/SIGAPP Symposium On Applied Computing (SAC 2015), pp. 1344-1349, 08/2015. DOI More..
PDF icon moyano15SAC.pdf (284.13 KB)
F. Moyano, C. Fernandez-Gago, B. Baudry, and J. Lopez, "Engineering Trust-Awareness and Self-adaptability in Services and Systems",
Engineering Secure Future Internet Services and Systems, vol. LNCS 8431, no. 8431, Springer, pp. 180-209, 03/2014. DOI More..

Abstract

The Future Internet (FI) comprises scenarios where many heterogeneous and dynamic entities must interact to provide services (e.g., sensors, mobile devices and information systems in smart city scenarios). The dynamic conditions under which FI applications must execute call for self-adaptive software to cope with unforeseeable changes in the application environment. Models@run.time is a promising model-driven approach that supports the runtime adaptation of distributed, heterogeneous systems. Yet frameworks that accommodate this paradigm have limited support to address security concerns, hindering their usage in real scenarios. We address this challenge by enhancing models@run.time with the concepts of trust and reputation. Trust improves decision-making processes under risk and uncertainty and constitutes a distributed and flexible mechanism that does not entail heavyweight administration. This chapter introduces a trust and reputation framework that is integrated into a distributed component model that implements the models@run.time paradigm, thus allowing software components to include trust in their reasoning process. The framework is illustrated in a smart grid scenario.

PDF icon moyano14esfi.pdf (3.2 MB)
F. Moyano, C. Fernandez-Gago, K. Beckers, and M. Heisel, "Enhancing Problem Frames with Trust and Reputation for Analyzing Smart Grid Security Requirements",
Smart Grid Security - Second International Workshop, J. Cuellar Eds., LNCS 8448, Springer, pp. 166-180, Aug, 2014. DOI More..
PDF icon moyano14smartgridsec.pdf (404.33 KB)
J. E. Rubio, M. Manulis, C. Alcaraz, and J. Lopez, "Enhancing Security and Dependability of Industrial Networks with Opinion Dynamics",
European Symposium on Research in Computer Security (ESORICS2019), vol. 11736, pp. 263-280, 09/2019. DOI More..
PDF icon RubioESORICS2019.pdf (489.08 KB)
F
V. Benjumea, J. Lopez, J. A. Montenegro, and J. M. Troya, "A First Approach to Provide Anonymity in Attribute Certificates",
2004 International Workshop on Practice and Theory in Public Key Cryptography (PKC’04), LNCS 2947, Springer, pp. 402-415, March, 2004. More..

Abstract

This paper focus on two security services for internet applications:authorization and anonymity. Traditional authorization solutionsare not very helpful for many of the Internet applications; however,attribute certificates proposed by ITU-T seems to be well suited andprovide adequate solution. On the other hand, special attention is paidto the fact that many of the operations and transactions that are part ofInternet applications can be easily recorded and collected. Consequently,anonymity has become a desirable feature to be added in many cases. Inthis work we propose a solution to enhance the X.509 attribute certificatein such a way that it becomes a conditionally anonymous attributecertificate. Moreover, we present a protocol to obtain such certificatesin a way that respects users’ anonymity by using a fair blind signaturescheme. We also show how to use such certificates and describe a fewcases where problems could arise, identifying some open problems.

PDF icon VicenteBenjumea2004.pdf (183.42 KB)
F. Moyano, C. Fernandez-Gago, and J. Lopez, "A Framework for Enabling Trust Requirements in Social Cloud Applications",
Requirements Engineering, vol. 18, issue 4, Springer London, pp. 321-341, Nov 2013. DOI (I.F.: 1.147)More..

Abstract

Cloud applications entail the provision of a huge amount of heterogeneous, geographically-distributed resources managed and shared by many different stakeholders who often do not know each other beforehand. This raises numerous security concerns that, if not addressed carefully, might hinder the adoption of this promising computational model. Appropriately dealing with these threats gains special relevance in the social cloud context, where computational resources are provided by the users themselves. We argue that taking trust and reputation requirements into account can leverage security in these scenarios by incorporating the notions of trust relationships and reputation into them. For this reason, we propose a development framework onto which developers can implement trust-aware social cloud applications. Developers can also adapt the framework in order to accommodate their application-specific needs.

Impact Factor: 1.147
Journal Citation Reports® Science Edition (Thomson Reuters, 2013)

PDF icon moyano2013re.pdf (1.25 MB)
A. Mana, J. Lopez, J. J. Ortega, E. Pimentel, and J. M. Troya, "A Framework for Secure Execution of Software",
International Journal of Information Security (IJIS), vol. 3, no. 2, Springer, pp. 99-112, 2004. More..

Abstract

    The protection of software applications is one of the most important problems to solve in information security because it has a crucial effect on other security issues.We can find in the literature many research initiatives that have tried to solve this problem, many of them based on the use of tamperproof hardware tokens. This type of solutions depends on two basic premises: (i) to increase the physical security by using tamperproof devices, and (ii) to increase the complexity of the analysis of the software. The first premise is reasonable. The second one is certainly related to the first one. In fact, its main goal is that the pirate user can not modify the software to bypass an operation that is crucial: checking the presence of the token. However, the experience shows that the second premise is not realistic because the analysis of the executable code is always possible. Moreover, the techniques used to obstruct the analysis process are not enough to discourage an attacker with average resources. In this paper, we review the most relevant works related to software protection, present a taxonomy of those works and, most important, we introduce a new and robust software protection scheme. This solution, called SmartProt, is based on the use of smart cards and cryptographic techniques, and its security relies only on the first of previous premises; that is, Smartprot has been designed to avoid attacks based on code analysis and software modification. The entire system is described following a lifecycle approach, explaining in detail the card setup, production, authorization, and execution phases. We also present some interesting applications of Smart- Prot as well as the protocols developed to manage licenses. Finally, we provide an analysis of its implementation details.

PDF icon AntonioMana2004.pdf (496.63 KB)
G
J. Lopez, F. Ona, L. Pino, and C. Maraval, "Generación de Números Primos mediante Tests de Primalidad Probabilístas",
IV Reunión Española de Criptología (IV REC), pp. 27-33, Septiembre, 1996. More..

Abstract

Nowadays cryptography is present in nearly every aspect of our everyday life, in particular public-key cryptosystems. Some of them have a mathematical foundation of number theory working with big integer numbers. Factoring these numbers is more complex and time-consuming than generating and testing prime numbers; this is the main reason for the strenght of some public key cryptosystems. This paper presents three different probabilistic methods for testing big prime numbers in a reasonable amount of time. A comparison of their efficiency to test prime numbers is also introduced.

I. Agudo, J. Lopez, and J. A. Montenegro, "A Graphical Delegation Solution for X.509 Attribute Certificates",
ERCIM News, no. 63, ERCIM, pp. 33-34, October, 2005. More..
PDF icon IsaacAgudo2005.pdf (157.48 KB)
I. Agudo, J. Lopez, and J. A. Montenegro, "Graphical Representation of Authorization Policies for Weighted Credentials",
11th Australasian Conference on Information Security and Privacy (ACISP’06), LNCS 4058, Springer, pp. 383-394, 2006. DOI More..

Abstract

This paper elaborates on a solution to represent authorization and delegation in a graphical way, allowing users to better interpret delegation relationships. We make use of Weighted Trust Graph (WTG) as an instrument to represent delegation and authorization, extending it to cope with more complicated concepts, and providing a graphical representation of the level of confidence that exists between two entities regarding a resource or attribute. We represent the level of confidence for each pair of entities as a point in an axis diagram, as a set of points, or as a set of triangular regions depending on the accuracy we need. Then, we use the same diagram to represent the set of acceptable confidence level, that we call authorization policy set. In this way, a single diagram can be used to decide about authorization, thus providing a powerful tool for systems in which interaction of users is needed.

PDF icon Agudo2006a.pdf (263.9 KB)
J. L. Vivas, J. A. Montenegro, and J. Lopez, "Grid Security Architecture: Requirements, Fundamentals, Standards and Models",
Security in Distributed, Grid, Mobile, and Pervasive Computing, Y.. Xiao Eds., Auerbach Publications, pp. 255-288, April, 2007. More..
PDF icon vivas2007.pdf (321.43 KB)
I
A. Muñoz, "ICITPM: Integrity validation of software in iterative Continuous Integration through the use of Trusted Platform Module (TPM)",
1st Workshop on Dependability and Safety Emerging Cloud and Fog Systems (DeSECSyS) - Colocated with ESORICS, Guildford (United Kingdom). September 2020., A. Farao Eds., Springer, pp. 147–165, 2020.
F. Lopez, J. Lopez, and C. Maraval, "Image Compression Based on Competitive Hebbian Learning Neural Networks",
Brain Processes, Theories and Models International Conference, pp. 478-482, October, 1995.
I. Agudo, J. Lopez, and J. A. Montenegro, "Implementation aspects of a delegation system",
3rd international conference on Mobile multimedia communications (MobiMedia ’07), ICST, pp. 50:1–50:6, 2007. More..

Abstract

In this paper we simulate an authorization and delegation system using knowledge based technology. This proposal is part of a visual tool that is intended to be an implementation of the theoretical model weighted trust graph (WTG). A brief description of WTG Model and its associated tool is included in the text. In essence, the model is based on the inclusion of real numbers between zero and one in certificates to represent the trust level between the entities involved in them. This trust level is used to control delegation. Moreover, attributes from di_erent domains may be interrelated, so attribute delegation is also taken into account. The proposed Simulation Engine supports one directional and bidirectional search algorithms.

PDF icon Agudo2007.pdf (193.04 KB)
F. Moyano, C. Fernandez-Gago, and J. Lopez, "Implementing Trust and Reputation Systems: A Framework for Developers’ Usage",
International Workshop on Quantitative Aspects in Security Assurance, 2012. More..

Abstract

During the last decades, a huge amount of trust and reputation models have been proposed, each of them with their own particularities and targeting different domains. While much effort has been made in defining ever-increasing complex models, little attention has been paid to abstract away the particularities of these models into a common set of easily understandable concepts. We propose a conceptual framework for computational trust models that is used for developing a component-oriented development framework that aims to assist developers during the implementation phase.

PDF icon moyano12qasa.pdf (609.67 KB)
A. Mana, J. Lopez, L. Pino, J. J. Ortega, and C. Maraval, "Incremento de la Seguridad del Estandar de Cifrado de Datos basado en la Combinación de Datos y Clave",
III Jornadas de Informática y Automática, pp. 423-432, Julio, 1997. More..

Abstract

A pesar del gran esfuerzo investigador llevado a cabo, el ataque al DES ha sido infructuoso desde que a mediados de los setenta fue adoptado como estándar por el U. S. National Bureau of Standards. El criptoanálisis diferencial constituye la base de las primeras técnicas capaces de acabar con tal invulnerabilidad. Las técnicas de criptoanálisis basadas en modelos de fallos y su adaptación a DES, el criptoanálisis de fallos diferencial, son dos de esas técnicas que han conseguido recientemente romper sistemas DES (aunque el ataque está limitado a ciertos casos especiales, en particular implementaciones hardware). En este artículo se presenta un punto débil de DES sobre el cual puede aumentarse la seguridad y se propone una modificación de la estructura interna de DES con objeto de mejorar su resistencia ante el criptoanálisis diferencial y por ende de los ataques derivados de este. La modificación introducida no supone un coste adicional elevado

PDF icon AntonioMana1997.pdf (270.73 KB)
A. Mana, J. Lopez, L. Pino, J. J. Ortega, and C. Maraval, "Incremento de la Seguridad del Estandar de Cifrado de Datos basado en la Combinación de Datos y Clave",
III Jornadas de Informática y Automática, pp. 423-432, Julio, 1997. More..

Abstract

A pesar del gran esfuerzo investigador llevado a cabo, el ataque al DES ha sido infructuoso desde que a mediados de los setenta fue adoptado como estándar por el U. S. National Bureau of Standards. El criptoanálisis diferencial constituye la base de las primeras técnicas capaces de acabar con tal invulnerabilidad. Las técnicas de criptoanálisis basadas en modelos de fallos y su adaptación a DES, el criptoanálisis de fallos diferencial, son dos de esas técnicas que han conseguido recientemente romper sistemas DES (aunque el ataque está limitado a ciertos casos especiales, en particular implementaciones hardware). En este artículo se presenta un punto débil de DES sobre el cual puede aumentarse la seguridad y se propone una modificación de la estructura interna de DES con objeto de mejorar su resistencia ante el criptoanálisis diferencial y por ende de los ataques derivados de este. La modificación introducida no supone un coste adicional elevado

PDF icon AntonioMana1997.pdf (270.73 KB)
S. Qing, W. Mao, J. Lopez, and G. Wang Eds., "Information and Communications Security, 7th International Conference, ICICS 2005, Beijing, China, December 10-13, 2005, Proceedings",
ICICS, vol. 3783, Springer, 2005. More..
J. Lopez, A. Mana, J. J. Ortega, J. M. Troya, and M. I. Yague, "Integrating PMI Services in CORBA Applications",
Computer Standards & Interfaces, vol. 25, no. 4, pp. 391-409, 2003. (I.F.: 0.523)More..

Abstract

Application-level access control is an important requirement in many distributed environments. For instance, in new scenarios such as e-commerce, access to resources by previously unknown users is an essential problem to be solved. The integration of Privilege Management Infrastructure (PMI) services in the access control system represents a scalable way to solve this problem. Within the CORBA standards, the Resource Access Decision (RAD) facility is a mechanism used by security-aware applications to obtain authorization decisions and to manage access decision policies. This paper presents PMI-RAD, an approach to integrate the services of an external PMI into CORBA applications using the RAD facility. In particular, the integration of the external PMI in the access control system is based on the semantic description of the PMI services. Our RAD implementation requests and verifies attribute certificates from the PMI in a transparent way for CORBA objects.

Impact Factor: 0.523
Journal Citation Reports® Science Edition (Thomson Reuters, 2003)

PDF icon JavierLopez2003c.pdf (93.71 KB)
D. Morales, I. Agudo, and J. Lopez, "Integration of MPC into Besu through an extended private transaction model",
IEEE International Conference on Metaverse Computing, Networking and Applications, 06/2023. More..

Abstract

In the last few years we have seen many different approaches to incorporate privacy features to blockchains. In the area of cryptocurrencies that would normally mean protecting the identity of the owner of some funds, but there are other applications where privacy is even more important, especially in permissioned blockchains.
Permissioned blockchain platforms, such as Hyperledger Besu or Hyperledger Fabric, already include the concept of private transactions, which essentially defines a sub-group of the blockchain where their participants share some private data.
We want to go one step ahead and propose an extended model for private transactions where the different participants can have a separated view of the same transaction, allowing the integration of Multi-party Computation protocols in the blockchain.
Our work extends Hyperledger Besu's design for private transactions, offering better security properties and a finer grain customization. We cover two specific MPC examples, Private Set Intersection and Byzantine Fault-Tolerant Random Number Generation, and propose a mechanism to run them using smart contract interfaces.

PDF icon morales2023metacom.pdf (322.1 KB)
L
I. Meraouche, S. Dutta, S. Kumar Mohanty, I. Agudo, and K. Sakurai, "Learning multi-party adversarial encryption and its application to secret sharing",
IEEE Access , IEEE, 2022. DOI (I.F.: 3.476)More..

Abstract

Neural networks based cryptography has seen a significant growth since the introduction of adversarial cryptography which makes use of Generative Adversarial Networks (GANs) to build neural networks that can learn encryption. The encryption has been proven weak at first but many follow up works have shown that the neural networks can be made to learn the One Time Pad (OTP) and produce perfectly secure ciphertexts. To the best of our knowledge, existing works only considered communications between two or three parties. In this paper, we show how multiple neural networks in an adversarial setup can remotely synchronize and establish a perfectly secure communication in the presence of different attackers eavesdropping their communication. As an application, we show how to build Secret Sharing Scheme based on this perfectly secure multi-party communication. The results show that it takes around 45,000 training steps for 4 neural networks to synchronize and reach equilibria. When reaching equilibria, all the neural networks are able to communicate between each other and the attackers are not able to break the ciphertexts exchanged between them.

Impact Factor: 3.476
Journal Citation Reports® Science Edition (Thomson Reuters, 2021)

I. Meraouche, S. Dutta, S. Kumar Mohanty, I. Agudo, and K. Sakurai, "Learning multi-party adversarial encryption and its application to secret sharing",
IEEE Access , IEEE, 2022. DOI (I.F.: 3.476)More..

Abstract

Neural networks based cryptography has seen a significant growth since the introduction of adversarial cryptography which makes use of Generative Adversarial Networks (GANs) to build neural networks that can learn encryption. The encryption has been proven weak at first but many follow up works have shown that the neural networks can be made to learn the One Time Pad (OTP) and produce perfectly secure ciphertexts. To the best of our knowledge, existing works only considered communications between two or three parties. In this paper, we show how multiple neural networks in an adversarial setup can remotely synchronize and establish a perfectly secure communication in the presence of different attackers eavesdropping their communication. As an application, we show how to build Secret Sharing Scheme based on this perfectly secure multi-party communication. The results show that it takes around 45,000 training steps for 4 neural networks to synchronize and reach equilibria. When reaching equilibria, all the neural networks are able to communicate between each other and the attackers are not able to break the ciphertexts exchanged between them.

Impact Factor: 3.476
Journal Citation Reports® Science Edition (Thomson Reuters, 2021)

M
M. Yague, A. Mana, and J. Lopez, "A Metadata-based Access Control Model for Web Services",
Internet Research Journal, vol. 15, no. 1, Emerald, pp. 99-116, 2005. More..
PDF icon 1707.pdf (365.96 KB)
R. Roman, J. Lopez, and M. Mambo, "Mobile edge computing, Fog et al.: A survey and analysis of security threats and challenges",
Future Generation Computer Systems, vol. 78, issue 1, Elsevier, pp. 680-698, 01/2018. DOI (I.F.: 5.768)More..

Abstract

For various reasons, the cloud computing paradigm is unable to meet certain requirements (e.g. low latency and jitter, context awareness, mobility support) that are crucial for several applications (e.g. vehicular networks, augmented reality). To fulfil these requirements, various paradigms, such as fog computing, mobile edge computing, and mobile cloud computing, have emerged in recent years. While these edge paradigms share several features, most of the existing research is compartmentalised; no synergies have been explored. This is especially true in the field of security, where most analyses focus only on one edge paradigm, while ignoring the others. The main goal of this study is to holistically analyse the security threats, challenges, and mechanisms inherent in all edge paradigms, while highlighting potential synergies and venues of collaboration. In our results, we will show that all edge paradigms should consider the advances in other paradigms.

Impact Factor: 5.768
Journal Citation Reports® Science Edition (Thomson Reuters, 2018)

PDF icon RomanFog16.pdf (775.54 KB)
F. Moyano, C. Fernandez-Gago, and J. Lopez, "A Model-driven Approach for Engineering Trust and Reputation into Software Services",
Journal of Network and Computer Applications, vol. 69, Elsevier, pp. 134-151, 04/2016. (I.F.: 3.500)More..
Impact Factor: 3.500
Journal Citation Reports® Science Edition (Thomson Reuters, 2016)

PDF icon JNCA16.pdf (613.36 KB)
C. Fernandez-Gago, F. Moyano, and J. Lopez, "Modelling Trust Dynamics in the Internet of Things",
Information Sciences, vol. 396, Elsevier, pp. 72-82, 2017. DOI (I.F.: 4.305)More..

Abstract

The Internet of Things (IoT) is a paradigm based on the interconnection of everyday objects. It is expected that the ‘things’ involved in the IoT paradigm will have to interact with each other, often in uncertain conditions. It is therefore of paramount importance for the success of IoT that there are mechanisms in place that help overcome the lack of certainty. Trust can help achieve this goal. In this paper, we introduce a framework that assists developers in including trust in IoT scenarios. This framework takes into account trust, privacy and identity requirements as well as other functional requirements derived from IoT scenarios to provide the different services that allow the inclusion of trust in the IoT.

Impact Factor: 4.305
Journal Citation Reports® Science Edition (Thomson Reuters, 2017)

PDF icon Fer_IS17.pdf (1002.43 KB)
C. Alcaraz, E. Etcheves Miciolino, and S. Wolthusen, "Multi-Round Attacks on Structural Controllability Properties for Non-Complete Random Graphs",
The 16th Information Security Conference (ISC), vol. 7807, Springer, pp. 140–151, 09/2015. DOI More..

Abstract

 The notion of controllability, informally the ability to force a system into a desired state in a finite time or number of steps, is most closely associated with control systems such as those used to maintain power networks and other critical infrastructures, but has wider relevance in distributed systems. It is clearly highly desirable to understand under which conditions attackers may be able to disrupt legitimate control, or to force overriding controllability themselves. Following recent results by Liu et al., there has been considerable interest also in graph-theoretical interpretation of Kalman controllability originally introduced by Lin, structural controllability. This permits the identification of sets of driver nodes with the desired state-forcing property, but determining such nodes is aW[2]-hard problem. To extract these nodes and represent the control relation, here we apply the POWER DOMINATING SET problem and investigate the effects of targeted iterative multiple-vertex removal. We report the impact that different attack strategies with multiple edge and vertex removal will have, based on underlying non-complete graphs, with an emphasis on power-law random graphs with different degree sequences.

PDF icon alcaraz2013controla.pdf (169.18 KB)
N
J. Lopez, J. Lopez, J. A. Manceras, and A. Mana, "Neural Networks Applied to the Estimation of Object Orientation",
International Conference on Imaging Science, Systems, and Technology (CISST’98), pp. 418-424, July, 1998. More..

Abstract

We present in this paper a first approach to the use of artificial neural as a tool to determine the orientation of objects moving on a conveyor belt in a car assembly line. The capability of neural networks to generalise is a key element in the calculation of an object’s orientation. In this sense, a neural network with Competitive Hebbian Learning can identify the angle of a part never used in its training process. The equilibrium between exactitude and processing time is also studied.

PDF icon JavierLopez1999.pdf (97.97 KB)
J. Lopez, J. Lopez, J. A. Manceras, and A. Mana, "Neural Networks Applied to the Estimation of Object Orientation",
International Conference on Imaging Science, Systems, and Technology (CISST’98), pp. 418-424, July, 1998. More..

Abstract

We present in this paper a first approach to the use of artificial neural as a tool to determine the orientation of objects moving on a conveyor belt in a car assembly line. The capability of neural networks to generalise is a key element in the calculation of an object’s orientation. In this sense, a neural network with Competitive Hebbian Learning can identify the angle of a part never used in its training process. The equilibrium between exactitude and processing time is also studied.

PDF icon JavierLopez1999.pdf (97.97 KB)
F. Lopez, J. Lopez, L. Pino, and C. Maraval, "Neural Networks for Systems Security",
5th European Congress of Intelligent Techniques and Soft Computing (EUFIT’97), pp. 410-413, August, 1997. More..

Abstract

This paper is a first approach in the use of Neural Networks for security. We apply it for electronic mail private systems in Local Area Networks. Some of these systems use public keys directories which must be protected suitably. This task is very complicated because all users in the systems must be able to change their public keys in those directories. We see the advantage of using Neural Networks versus other classical methods to resolve this problem.

E. Dawson, J. Lopez, J. A. Montenegro, and E. Okamoto, "A New Design of Privilege Management Infrastructure (PMIs) for Organizations Using Outsourced PKI",
5th International Conference on Information Security (ISC’02), LNCS 2433, Springer-Verlag, pp. 136-149, September, 2002. DOI More..

Abstract

Authentication services provided by Public Key Infrastructures (PKI) do not satisfy the needs of many e-commerce applications. These applications require additional use of authorization services in order for users to prove what they are allowed to do. Attribute certificates have changed the way in which the authorization problem has been considered until now, and Privilege Management Infrastructures (PMI) provide the necessary support for a wide use of those certificates. Although both types of infrastructures, PKIs and PMIs, keep some kind of relation, they can operate autonomously. This fact is specially interesting for companies who have taken or will take the decision to outsource PKI services. However, outsourcing PMI services is not a good option for many companies because sometimes information contained in attribute certificates is confidential. Therefore attribute certificates must be managed very carefully and, preferably, only inside the company. In this paper we present a new design of PMI that is specially suited for those companies that outsource PKI services but still need to manage the PMI internally. The scheme provides additional advantages that satisfy the needs of intra-company attribute certification, and eliminates some of the problems associated with the revocation procedures.

O
J. Lopez, S. Matamoros, J. J. Ortega, and J. M. Troya, "Observaciones sobre las técnicas de análisis formal de protocolos de seguridad",
VII Reunión Española sobre Criptología y Seguridad de la Información (VII RECSI), pp. 471-483, Septiembre, 2002. More..

Abstract

La aplicación de los métodos formales para el diseño y análisis de sistemas críticos está ampliamente aceptada en el desarrollo de estos sistemas. Los protocolos de seguridad abordan el objetivo de garantizar servicios y derechos como el de la confidencialidad de los datos personales o el de garantizar la identidad de acceso a un sistema. Por lo tanto, ya que un protocolo de seguridad es un sistema crítico, es necesario utilizar métodosformales para su diseño y análisis. Debido a las características especiales que presentan este tipo de protocolos, se deben utilizar métodos que no son los tradicionales utilizados para los protocolos de comunicaciones, sino que deben utilizarse otros específicos. En este artículo vamos a hacer un estudio de las principales propiedades de seguridad que poseen los protocolos criptográficos y de la manera de aplicar los métodos formales en su diseño y análisis.

PDF icon JavierLopez2002h.pdf (44.34 KB)
R. Rios, J. Cuellar, and J. Lopez, "Ocultación de la estación base en redes inalámbricas de sensores",
XI Jornadas de Ingeniería Telemática (JITEL 2013), J. E. Díaz Verdejo, J. Navarro Ortiz, and J. J. Ramos Muñoz Eds., Asociación de Telemática, pp. 481-486, Oct 2013. More..

Abstract

La estación base es el elemento más importante en un red de sensores y, por tanto, es necesario evitar que un atacante pueda hacerse con el control de este valioso dispositivo. Para ello, el atacante puede valerse tanto de técnicas de análisis de tráfico como de la captura de nodos. En este trabajo presentamos un esquema que consta de dos fases, la primera está dedicada a homogeneizar los patrones de tráfico y la segunda encargada de perturbar las tablas de rutas de los nodos. Ambas fases permiten mantener a la estación base fuera del alcance del atacante con un coste computacional insignificante y un consumo energético moderado. La validez de nuestro esquema ha sido validada analíticamente y a través de numerosas simulaciones.

PDF icon rios2013b.pdf (348.08 KB)
P
A. Muñoz, A. Farao, R. Casas, and C. Xenakis, "P2ISE: Preserving Project Integrity in CI/CD Based on Secure Elements",
Information, vol. 12, issue 9, no. 357, MDPI, 08/2021. More..
PDF icon anto2021.pdf (1.59 MB)
A. Muñoz, J. A. Onieva, and J. Lopez, "Perfiles Seguros para Comercio Movil",
III Simposio Español de Comercio Electronico (SCE’05), Universitat de les Illes Balears, pp. 235-244, 2005. More..

Abstract

Los escenarios de comercio móvil existentes en la actualidad presentan muchas deficiencias. La mayoría de estos escenarios, como no podría ser de otra forma, tienen en cuenta aspectos relativos a la seguridad, prestando especial atención a las propiedades de Autenticación y Autorización. De entre los elementos esenciales que se utilizan para proporcionar estos servicios de seguridad, los perfiles son un elemento común que permiten la personalización de los servicios del usuario móvil. Sin embargo, los perfiles también precisan de una administración segura. En este trabajo presentamos unas consideraciones iniciales respecto a los distintos tipos de perfiles, sus niveles de seguridad para cada tipo, así como indicaciones para el almacenamiento de manera segura. Por lo tanto, analizaremos las distintas alternativas como medio de almacenamiento, discutiéndolas y prestando especial atención a las tarjetas inteligentes.

PDF icon AntonioMunoz2005a.pdf (97.73 KB)
A. Muñoz, "A performance-oriented monitoring system for security properties in cloud computing applications",
The Computer Journal, J. González Eds., Oxford Academic, 2012.
A. Muñoz, "A performance-oriented monitoring system for security properties in cloud computing applications",
The Computer Journal, J. González Eds., Oxford Academic, 2012.
J. Lopez, J. A. Montenegro, and J. M. Troya, "Perspectiva Composicional para el Diseño y la Implementación de una PKI",
I Congreso Internacional Sociedad de la Información, pp. 423-428, 2002. More..

Abstract

The important role of Public Key Infrastructures (PKIs) inside the general scope of Internet communication, and more precisely, inside electronic commerce, has driven us to the revision of actual procedures followed in the development of software of these elements that provide security and trust to the digital certification environment. In this work we introduce the actual results of a joint research project of the Security Group of the University of Malaga and the Department of Technology Innovation of Banesto regarding a PKI implementation. The originality of this work is that we have paid attention not only to functional aspects of the infrastructure, but also to the programming techniques used. Basically, we have developed a solution in which implementation has been guided by the increase in the study of software architectures and those paradigms that have emerged in parallel, as component orientation, software frameworks, and design patterns. The correct use of these techniques provide a different point of view that allows the development of every PKI building block in a modular and independent way.

PDF icon JavierLopez2002i.pdf (582.83 KB)
J. Forne, et al., "Pervasive Authentication and Authorization Infrastructures for Mobile Users",
Computer and Security, vol. 29, elsevier, pp. 501-514, 2010. DOI (I.F.: 0.889)More..

Abstract

Network and device heterogeneity, nomadic mobility, intermittent connectivity and, more generally, extremely dynamic operating conditions, are major challenges in the design of security infrastructures for pervasive computing. Yet, in a ubiquitous computing environment, limitations of traditional solutions for authentication and authorization can be overcome with a pervasive public key infrastructure (pervasive-PKI). This choice allows the validation of credentials of users roaming between heterogeneous networks, even when global connectivity is lost and some services are temporarily unreachable. Proof-of-concept implementations and testbed validation results demonstrate that strong security can be achieved for users and applications through the combination of traditional PKI services with a number of enhancements like: (i) dynamic and collaborative trust model, (ii) use of attribute certificates for privilege management, and (iii) modular architecture enabling nomadic mobility and enhanced with reconfiguration capabilities.

Impact Factor: 0.889
Journal Citation Reports® Science Edition (Thomson Reuters, 2010)

PDF icon JordiForne2009.pdf (4.07 MB)
J. Forne, et al., "Pervasive Authentication and Authorization Infrastructures for Mobile Users",
Computer and Security, vol. 29, elsevier, pp. 501-514, 2010. DOI (I.F.: 0.889)More..

Abstract

Network and device heterogeneity, nomadic mobility, intermittent connectivity and, more generally, extremely dynamic operating conditions, are major challenges in the design of security infrastructures for pervasive computing. Yet, in a ubiquitous computing environment, limitations of traditional solutions for authentication and authorization can be overcome with a pervasive public key infrastructure (pervasive-PKI). This choice allows the validation of credentials of users roaming between heterogeneous networks, even when global connectivity is lost and some services are temporarily unreachable. Proof-of-concept implementations and testbed validation results demonstrate that strong security can be achieved for users and applications through the combination of traditional PKI services with a number of enhancements like: (i) dynamic and collaborative trust model, (ii) use of attribute certificates for privilege management, and (iii) modular architecture enabling nomadic mobility and enhanced with reconfiguration capabilities.

Impact Factor: 0.889
Journal Citation Reports® Science Edition (Thomson Reuters, 2010)

PDF icon JordiForne2009.pdf (4.07 MB)
J. Lopez, A. Mana, J. A. Montenegro, and J. J. Ortega, "PKI Design Based on the Use of On-line Certification Authorities",
International Journal of Information Security (IJIS), vol. 2, no. 2, Springer, pp. 91-102, 2004. More..

Abstract

Public-Key Infrastructures (PKIs) are considered the basis of the protocols and tools needed to guarantee the security demanded for new Internet applications like electronic commerce, government-citizen relationships and digital distribution. This paper introduces a new infrastructure design, Cert’eM, a key management and certification system that is based on the structure of the electronic mail service and on the principle of near-certification. Cert’eM provides secure means to identify users and distribute their public-key certificates, enhances the efficiency of revocation procedures, and avoids scalability and synchronization problems. Because we have considered the revocation problem as priority in the design process, and with a big influence in the rest of the PKI components, we have developed an alternative solution to the use of Certificate Revocation Lists (CRLs), which has become one of the strongest points in this new scheme.

PDF icon JavierLopez2004b.pdf (283.07 KB)
J. Lopez, A. Mana, J. A. Montenegro, and J. J. Ortega, "PKI Design Based on the Use of On-line Certification Authorities",
International Journal of Information Security (IJIS), vol. 2, no. 2, Springer, pp. 91-102, 2004. More..

Abstract

Public-Key Infrastructures (PKIs) are considered the basis of the protocols and tools needed to guarantee the security demanded for new Internet applications like electronic commerce, government-citizen relationships and digital distribution. This paper introduces a new infrastructure design, Cert’eM, a key management and certification system that is based on the structure of the electronic mail service and on the principle of near-certification. Cert’eM provides secure means to identify users and distribute their public-key certificates, enhances the efficiency of revocation procedures, and avoids scalability and synchronization problems. Because we have considered the revocation problem as priority in the design process, and with a big influence in the rest of the PKI components, we have developed an alternative solution to the use of Certificate Revocation Lists (CRLs), which has become one of the strongest points in this new scheme.

PDF icon JavierLopez2004b.pdf (283.07 KB)
I. Agudo, J. Lopez, and J. A. Montenegro, "Políticas de delegación para credenciales ponderadas y su representación gráfica",
IX Reunión Española sobre Criptología y Seguridad de la información (RECSI’06), pp. 311-322, Septiembre, 2006. More..
PDF icon IsaacAgudo2006a.pdf (574.78 KB)
J. A. Montenegro, and J. Lopez, "A practical solution for sealed bid and multi-currency auctions",
Computers & Security, vol. 45, Elsevier, pp. 186-198, 09/2014. DOI (I.F.: 1.031)More..

Abstract

This paper introduces a sealed bid and multi-currency auction using secure multiparty computation (SMC).

Two boolean functions, a comparison and multiplication function, have been designed as required to apply SMC. These functions are applied without revealing any information, not even to trusted third parties such as the auctioneer. A type of Zero Knowledge proof, discreet proof, has been implemented with three variants, interactive, regular and reduced non interactive proofs. These proofs make it possible to verify the correctness of the functions whilst preserving the privacy of the bid values. Moreover, a system performance evaluation of the proposal has been realized on heterogeneous platforms, including a mobile platform. The evaluation concludes that our proposal is practical even on mobile platforms.

Impact Factor: 1.031
Journal Citation Reports® Science Edition (Thomson Reuters, 2014)

PDF icon MoLo15.pdf (1.48 MB)
D. Morales, I. Agudo, and J. Lopez, "Private set intersection: A systematic literature review",
Computer Science Review, vol. 49, no. 100567, Elsevier, 05/2023. DOI (I.F.: 8.757)More..

Abstract

Secure Multi-party Computation (SMPC) is a family of protocols which allow some parties to compute a function on their private inputs, obtaining the output at the end and nothing more. In this work, we focus on a particular SMPC problem named Private Set Intersection (PSI). The challenge in PSI is how two or more parties can compute the intersection of their private input sets, while the elements that are not in the intersection remain private. This problem has attracted the attention of many researchers because of its wide variety of applications, contributing to the proliferation of many different approaches. Despite that, current PSI protocols still require heavy cryptographic assumptions that may be unrealistic in some scenarios. In this paper, we perform a Systematic Literature Review of PSI solutions, with the objective of analyzing the main scenarios where PSI has been studied and giving the reader a general taxonomy of the problem together with a general understanding of the most common tools used to solve it. We also analyze the performance using different metrics, trying to determine if PSI is mature enough to be used in realistic scenarios, identifying the pros and cons of each protocol and the remaining open problems.

Impact Factor: 8.757
Journal Citation Reports® Science Edition (Thomson Reuters, 2021)

PDF icon morales2023psi.pdf (656.25 KB)
J. Lopez, A. Mana, J. J. Ortega, and E. Pimentel, "Protección de Software basada en Tarjetas Inteligentes",
VII Reunión Española sobre Criptología y Seguridad de la Información (VII RECSI), pp. 485-497, Septiembre, 2002.
D. Morales, and I. Agudo, "Prueba de concepto de Autoridad de Certificación usando Computación Segura Multiparte",
XIV Jornadas de Ingeniería Telemática, pp. 50-53, 10/2019. DOI More..

Abstract

Este trabajo pretende analizar el paradigma de la Computación Segura Multiparte y sus posibles aplicaciones en el campo de la criptografía. Se plantea como modelo alternativo, mas escalable y seguro al uso de módulos hardware de seguridad para aplicaciones que requieran de Terceras Partes Confiables. Concretamente, se ha integrado un protocolo de criptografía RSA multiparte con la librería certbuilder, para la creación de certificados X.509. De esta forma se asegura que la creación de los certificados raíz de la Infraestructura de Clave Publica se realiza de forma que la generación de claves y firma de este se ejecute íntegramente sobre el sistema multiparte, con un modelo de tres partes que trabaja con circuitos aritméticos, sin que ninguna de ellas, de forma aislada, tenga posibilidad de comprometer la clave privada correspondiente. Para comprobar la viabilidad del sistema se han realizado pruebas de generación de certificados con diferentes longitudes de clave, siendo el proceso determinante la creación de las claves. Los elevados tiempos hacen que una aplicación como esta no sea asumible en otros escenarios, pero creemos que para el caso de la creación de los certificados raíz de una infraestructura de clave pública las garantías avanzadas de seguridad compensan el tiempo extra.

PDF icon morales2019.pdf (304.05 KB)
J. Lopez, A. Mana, and J. J. Ortega, "A Public Key Infrastructure for User Identification",
IFIP Working Conference on User Identification and Privacy Protection, pp. 209-227, June, 1999. More..

Abstract

While there is wide agreement on the immense potential of Internet, its growth and performance are adversely affected by security issues. Despite its impressive size, scope and reach, the Internet has not yet become a common vehicle for many of these new possibilities. Progress in fields as electronic commerce and government-citizen relationships have been limited by the open design of the network itself. Today, Public-Key Infrastructures are the basis of the protocols and tools needed to guarantee the security demanded in those fields. Trust management and user identification are also important issues that remain unresolved. This paper introduces a key management and user identification system, named Cert’eM, that is based on the electronic mail service. Cert’eM provides important advantages over existing Public-Key Infrastructures and user identification proposals.

PDF icon JavierLopez1999a.pdf (191.03 KB)
Q
R. Rios, D. Nuñez, and J. Lopez, "Query Privacy in Sensing-as-a-Service Platforms",
32nd International Conference on ICT Systems Security and Privacy Protection (IFIP SEC 2017), S. De Capitan di Vimercati, and F. Martinelli Eds., IFIP Advances in Information and Communication Technology (AICT) 502, Springer, pp. 141–154, 05/2017. DOI More..

Abstract

The Internet of Things (IoT) promises to revolutionize the way we interact with the physical world. Even though this paradigm is still far from being completely realized, there already exist Sensing-as-a-Service (S2aaS) platforms that allow users to query for IoT data. While this model offers tremendous benefits, it also entails increasingly challenging privacy issues. In this paper, we concentrate on the protection of user privacy when querying sensing devices through a semi-trusted S2aaS platform. In particular, we build on techniques inspired by proxy re-encryption and k-anonymity to tackle two intertwined problems, namely query privacy and query confidentiality. The feasibility of our solution is validated both analytically and empirically. 

PDF icon Rios2017query.pdf (367.05 KB)
R
D. Morales, I. Agudo, and J. Lopez, "Real-time Crowd Counting based on Wearable Ephemeral IDs",
19th International Conference on Security and Cryptography (SECRYPT 2022), Scitepress, pp. 249-260, 07/2022. DOI More..

Abstract

Crowd Counting is a very interesting problem aiming at counting people typically based on density averages and/or aerial images. This is very useful to prevent crowd crushes, especially on urban environments with high crowd density, or to count people in public demonstrations. In addition, in the last years, it has become of paramount importance for pandemic management. For those reasons, giving users automatic mechanisms to anticipate high risk situations is essential. In this work, we analyze ID-based Crowd Counting, and propose a real-time Crowd Counting system based on the Ephemeral ID broadcast by contact tracing applications on wearable devices. We also performed some simulations that show the accuracy of our system in different situations.

PDF icon morales2022cc.pdf (373.42 KB)
N. Nomikos, et al., "Relay Selection for Secure 5G Green Communications",
Telecommunication Systems , vol. 59, issue 1, Springer US, pp. 169-187, 05/2015. DOI (I.F.: 0.822)More..

Abstract

In this article, we present relay selection policies in applications with secrecy requirements which are of interest in the fifth generation (5G) of wireless networks. More specifically, we provide a classification of relays based on their distinct communication attributes, such as processing, multiple antennas, storage, channel estimation, density and security level. In addition, we discuss the level of efficiency exhibited by each relay class, regarding their impact in delay-critical applications and green communications applications, while aiming at a specific security level at the physical layer. Then, relay selection policies are proposed taking into consideration the goals set by each application. Numerical evaluation of the proposed policies in terms of the average secrecy rate, average delay and power reduction show improved performance compared to other state-of-the-art solutions. 

Impact Factor: 0.822
Journal Citation Reports® Science Edition (Thomson Reuters, 2015)

I. Agudo, J. Lopez, and J. A. Montenegro, "A Representation Model of Trust Relationships with Delegation Extensions",
3th International Conference on Trust Management (iTRUST’05), LNCS 3477, Springer, pp. 9-22, May, 2005. DOI More..

Abstract

Logic languages establish a formal framework to solve authorization and delegation conflicts. However, we consider that a visual representation is necessary since graphs are more expressive and understandable than logic languages. In this paper, and after overviewing previous works using logic languages, we present a proposal for graph representation of authorization and delegation statements. Our proposal is based on Varadharajan et al. solution, though improve several elements of that work. We also discuss about the possible implementation of our proposal using attribute certificates.

PDF icon IsaacAgudo2005b.pdf (251.54 KB)
R. Rios, J. Cuellar, and J. Lopez, "Robust Probabilistic Fake Packet Injection for Receiver-Location Privacy in WSN",
17th European Symposium on Research in Computer Security (ESORICS 2012), S. Foresti, M. Yung, and F. Martinelli Eds., LNCS 7459, Springer, pp. 163-180, Sep 2012. DOI More..

Abstract

The singular communication model in wireless sensor networks (WSNs) originate pronounced traffic patterns that allow a local observer to deduce the location of the base station, which must be kept secret for both strategical and security reasons. In this work we present a new receiver-location privacy solution called HISP (Homogenous Injection for Sink Privacy). Our scheme is based on the idea of hiding the flow of real traffic by carefully injecting fake traffic to homogenize the transmissions from a node to its neighbors. This process is guided by a lightweight probabilistic approach ensuring that the adversary cannot decide with sufficient precision in which direction to move while maintaining a moderate amount of fake traffic. Our system is both validated analytically and experimentally through simulations.

PDF icon Rios2012d.pdf (524.61 KB)
J. Lopez, A. Mana, P. Merino, and J. M. Troya, "The Role of Smartcards in Practial Information Security",
ERCIM News, vol. 49, pp. 38-40, 2002. More..

Abstract

The transition from traditional commerce to electronic and mobile commerce is fostered by aspects like convenience, speed and ease of use. However, security issues remain unsolved. Smart cards open new possibilities for the development of security schemes and protocols that can provide security in applications such as electronic payments or software protection where traditional cryptographic tools are not useful. The GISUM group is involved in several research projects that make use of smart cards. Current applications include a secure electronic forms framework for government-citizen relations, electronic ticketing systems for GMS phones and Internet, a PDA-based digital signature environment, public transport, access control systems, software protection and banking applications. This report focuses on two recent projects: the eTicket electronic ticketing project (1FD97 1269 C02 02 (TAP)), a coordinated project with the Carlos III University of Madrid; and the Alcance project, consisting of the development of a secure electronic forms framework for secure Internet-based communication between citizens and the public administration (1FD97 0850 (TIC)).

PDF icon JavierLopez2002d.pdf (119.71 KB)
J. Lopez, A. Mana, P. Merino, and J. M. Troya, "The Role of Smartcards in Practial Information Security",
ERCIM News, vol. 49, pp. 38-40, 2002. More..

Abstract

The transition from traditional commerce to electronic and mobile commerce is fostered by aspects like convenience, speed and ease of use. However, security issues remain unsolved. Smart cards open new possibilities for the development of security schemes and protocols that can provide security in applications such as electronic payments or software protection where traditional cryptographic tools are not useful. The GISUM group is involved in several research projects that make use of smart cards. Current applications include a secure electronic forms framework for government-citizen relations, electronic ticketing systems for GMS phones and Internet, a PDA-based digital signature environment, public transport, access control systems, software protection and banking applications. This report focuses on two recent projects: the eTicket electronic ticketing project (1FD97 1269 C02 02 (TAP)), a coordinated project with the Carlos III University of Madrid; and the Alcance project, consisting of the development of a secure electronic forms framework for secure Internet-based communication between citizens and the public administration (1FD97 0850 (TIC)).

PDF icon JavierLopez2002d.pdf (119.71 KB)
S
J. Lopez, A. Mana, and A. Muñoz, "A Secure and Auto-configurable Environment for Mobile Agents in Ubiquitous Computing Scenarios",
Third International Conference on Ubiquitous Intelligence and Computing, LNCS 4159, no. 4159, Springer, pp. 977-987, August, 2006. More..

Abstract

The increased heterogeneity and dynamism of new computing paradigms and especially of ubiquitous computing models is boosting the need for auto-configurable systems. In these new scenarios, heterogeneity and dynamism are inherent properties and applications are built by aggregating distributed information and services that are not under the control of a single entity. Furthermore, the current trend towards distributed computing poses important problems related to the need to transmit large amounts of data between the distributed nodes of the computing system; the control over the information; and the flexibility to adapt to heterogeneous client requirements. These characteristics are difficult to manage by traditional computing models. For these reasons, the mobile agent paradigm is gaining momentum and the interest of researchers and industry in this paradigm is increasing. In this paper we present a solution to provide a secure and auto-configurable environment for mobile agents in ubiquitous computing scenarios. Our approach is based on two main building blocks: trusted platforms and profiles.

PDF icon JavierLopez2006.pdf (61.69 KB)
J. Lopez, A. Mana, and A. Muñoz, "A Secure and Auto-configurable Environment for Mobile Agents in Ubiquitous Computing Scenarios",
Third International Conference on Ubiquitous Intelligence and Computing, LNCS 4159, no. 4159, Springer, pp. 977-987, August, 2006. More..

Abstract

The increased heterogeneity and dynamism of new computing paradigms and especially of ubiquitous computing models is boosting the need for auto-configurable systems. In these new scenarios, heterogeneity and dynamism are inherent properties and applications are built by aggregating distributed information and services that are not under the control of a single entity. Furthermore, the current trend towards distributed computing poses important problems related to the need to transmit large amounts of data between the distributed nodes of the computing system; the control over the information; and the flexibility to adapt to heterogeneous client requirements. These characteristics are difficult to manage by traditional computing models. For these reasons, the mobile agent paradigm is gaining momentum and the interest of researchers and industry in this paradigm is increasing. In this paper we present a solution to provide a secure and auto-configurable environment for mobile agents in ubiquitous computing scenarios. Our approach is based on two main building blocks: trusted platforms and profiles.

PDF icon JavierLopez2006.pdf (61.69 KB)
A. Mana, F. Villalba, and J. Lopez, "Secure Examinations Through The Internet",
IFIP World Computer Congress, pp. 695-708, August, 1998. More..

Abstract

The objective of the present work is to present a solution to the problem of simultaneously examining groups of students in different computer laboratories while each student uses a computer with Internet access. The system presented focus on security and ease of use, being, at the same time, transparent to the users (students) and providing added services to the main objective of simultaneous examinations in several rooms with just one teacher.

P. Najera, F. Moyano, and J. Lopez, "Secure Integration of RFID Technology in Personal Documentation for Seamless Identity Validation",
3rd Symposium of Ubiquitous Computing and Ambient Intelligence 2008, Advances in Soft Computing 51/2009, Springer, pp. 134-138, October, 2008. DOI More..

Abstract

Seamless human identification and authentication in the information system is a fundamental step towards the transparent interaction between the user and its context proposed in ambient intelligence. In this context, the IDENTICA project is aimed to the design and implementation of a distributed authentication platform based on biometrics (i.e. voice and facial image) and personal documentation. In this paper, we present our work in this project focused on the secure integration of RFID technology in personal documentation in order to provide seamless identity validation. Our actual work status, first results and future directions are described in detail.

PDF icon PNajera2009.pdf (37.61 KB)
A. Muñoz, J. A. Onieva, and J. Lopez, "On Secure Profiling",
1st International Workshop on Secure Ubiquitous Networks (SUN’05), IEEE Press, pp. 214-218, August, 2005. More..

Abstract

Ubiquitous environments have several drawbacks to be solved. Most of them are focused on security, and relevant ones are authorization and authentication. Amongst the essential elements to adequately provide solutions, we can find profiles. A profile can be defined as a repository to store structured data from users, networks, devices, applications, etc. As profiles are needed in ubiquitous environments, and these need of secure management as well, in this paper, we provide some initial guidance on the security storage of profiles and on security levels needed for each type of profile. Additionally, we review different alternatives to bear profiles, concluding that smartcards are the most suitable devices.

PDF icon AntonioMunoz2005.pdf (182.15 KB)
J. Manuel Marquez, J. Jimenez, and I. Agudo, "Secure Real-Time Integration of Services in a OSGi Distributed Environment",
Fourth International Conference on Networked Computing and Advanced Information Management (NCM’08), vol. 1, IEEE, pp. 631-635, September, 2008. DOI More..

Abstract

This paper presents a service oriented architecture for real-time integration of services, how to distribute them in a local domain and how to define a secure way of accessing resources using users’ and services’ authorization and authentication. This work take advantage of previous European R amp;D projects focused on del.ivering applications and utilities in embedded real-time environments and the convergence of different worlds like Internet and digital TV.

J. A. Montenegro, M. J. Fischer, J. Lopez, and R. Peralta, "Secure sealed-bid online auctions using discreet cryptographic proofs",
Mathematical and Computer Modelling, vol. 57, Elsevier, pp. 2583–2595, Jun 2013. DOI (I.F.: 2.02)More..

Abstract

This work describes the design and implementation of an auction system using secure multiparty computation techniques. Our aim is to produce a system that is practical under actual field constraints on computation, memory, and communication. The underlying protocol is privacy-preserving, that is, the winning bid is determined without information about the losing bids leaking to either the auctioneer or other bidders. Practical implementation of the protocol is feasible using circuit-based cryptographic proofs along with additively homomorphic bit commitment. Moreover, we propose the development of a Proof Certificatestandard. These certificates convey sufficient information to recreate the cryptographic proofs and verify them offline.

Impact Factor: 2.02
Journal Citation Reports® Science Edition (Thomson Reuters, 2013)

PDF icon MFLR13.pdf (606.16 KB)
J. Lopez, A. Mana, E. Pimentel, J. maria troya, and M. Yague, "A Secure Solution for Commercial Digital Libraries",
Online Information Review Journal, vol. 27, no. 3, Emerald, pp. 147-159, 2003. (I.F.: 0.417)More..
Impact Factor: 0.417
Journal Citation Reports® Science Edition (Thomson Reuters, 2003)

PDF icon 1708.pdf (126.04 KB)
F. Moyano, R. Roman, A. Abou El Kalam, M. Lacoste, and M. Maachaoui, "Security",
Digital Home Networking, R. Carbou, M. Diaz, E. Exposito, and R. Roman Eds., pp. 139-202, 2011.
F. Moyano, R. Roman, A. Abou El Kalam, M. Lacoste, and M. Maachaoui, "Security",
Digital Home Networking, R. Carbou, M. Diaz, E. Exposito, and R. Roman Eds., pp. 139-202, 2011.
C. Meadows, and C. Fernandez-Gago Eds., Security and Trust Management - 7th International Workshop, STM 2011 , vol. 7170, Springer, July 2012. More..
P. Najera, F. Moyano, and J. Lopez, "Security Mechanisms and Access Control Infrastructure for e-Passports and General Purpose e-Documents",
Journal of Universal Computer Science, vol. 15, pp. 970-991, 2009. DOI (I.F.: 0.669)More..

Abstract

Traditional paper documents are not likely to disappear in the near future as they are present everywhere in daily life, however, paper-based documentation lacks the link with the digital world for agile and automated processing. At the same time it is prone to cloning, alteration and counterfeiting attacks. E-passport defined by ICAO and implemented in 45 countries is the most relevant case of hybrid documentation (i.e. paper format with electronic capabilities) to date, but, as the advantages of hybrid documentation are recognized more and more will undoubtedly appear. In this paper, we present the concept and security requirements of general-use e-documents, analyze the most comprehensive security solution (i.e. ePassport security mechanisms) and its suitability for general-purpose e-documentation. Finally, we propose alternatives for the weakest and less suitable protocol from ePassports: the BAC (Basic Access Control). In particular, an appropriate key management infrastructure for access control to document memory is discussed in conjunction with a prototype implementation.

Impact Factor: 0.669
Journal Citation Reports® Science Edition (Thomson Reuters, 2009)

PDF icon Najera2009.pdf (293.84 KB)
J. Lopez, F. Ona, L. Pino, and C. Maraval, "Seguridad de Directorios en Criptosistemas de Clave Pública mediante Redes Neuronales en Sistemas de Comunicaciones",
X Symposium Nacional de la Unión Científica Internacional de Radio (URSI’95), pp. 147-150, Septiembre, 1995.
J. Lopez, J. A. Montenegro, and R. Roman, "Service-Oriented Security Architecture for CII based on Sensor Networks",
2nd International Workshop on Security Privacy and Trust in Pervasive and Ubiquitous Computing (SecPerU’06), IEEE Press, pp. 1-6, June, 2006. More..

Abstract

The extraordinary growth of the Information Society is originating a high dependency on ICT. This provokes that those strongly interrelated technological infrastructures, as well as the information systems that underpin them, become highly critical, since their disruption would lead to high economical, material and, sometimes, human loss. As a consequence, the protection of these Critical Information Infrastructures is becoming a major objective for governments and companies. In this paper, we give an overview of the main challenges and open research issues on Critical Information Infrastructure security, and introduce an on-going research project that, using wireless sensor networks as an underlying technology, is dealing with those problems. Our research project focuses on the development of protection, control, evaluation, maintenance and verification mechanisms, integrated into a secure service-oriented architecture.

PDF icon JavierLopez2006a.pdf (66.6 KB)
F. Moyano, C. Fernandez-Gago, and J. Lopez, "Service-Oriented Trust and Reputation Architecture",
Proceedings of the Doctoral Symposium of the International Symposium on Engineering Secure Software and Systems (ESSoS-DS 2012), J. Cuellar, and N. Koch Eds., CEUR-WS 834, CEUR-WS, pp. 41-46, 2012. More..

Abstract

As the Future Internet arrives, more complex, service-based applications are spreading. These applications pose several challenges, including the huge amount of entities that must interact and their het- erogeneity. The success of these applications depends on the collaboration and communication of these entities, that might belong to different or- ganizations and administrative domains. Therefore, trust and reputation become two crucial issues. We propose the specification and design of a service-based security architecture that stresses the delivery of trust and reputation services to any application that might require them.

PDF icon moyano2012essosds.pdf (188.61 KB)
J. Lopez, and C. Maraval, "Sistema de Cifrado de Correo Electrónico en Red de Area Local",
III Reunión Española de Criptología (III REC), pp. 133-138, Noviembre, 1994.
L. Pino, A. Mana, J. J. Ortega, and J. Lopez, "Sistema Jerárquico de Administración de Claves Públicas para el Correo Electrónico",
I Jornadas de Ingeniería Telemática (JITEL’97), pp. 295-302, Sep 1997.
F. Sanchez-Cid, A. Muñoz, D. Serrano, and C. Fernandez-Gago, "Software Engineering Techniqes Applied to AmI: Security Patterns",
First International Conference on Ambient Intelligence Developments (AmID’06), Springer, pp. 108-123, September, 2006. DOI More..

Abstract

The realization of the Ambient Intelligence concept entails many important challenges, but the most important barriers to this realization is the lack of adequate support for security. In this paper we present a conceptual model of our solution for building secure systems for AmI environments, taking as basis the concept of Security and Dependability (S&D) Pattern as a precise representation of validated S&D solutions and mechanisms. The main elements embedded in our solution framework (S&D library, monitoring interface and S&D Manager) are presented both conceptually, and also using a simple example scenario based on an hospital AmI environment.

PDF icon Cid2006.pdf (210.37 KB)
J. Lopez, J. A. Montenegro, J. L. Vivas, E. Okamoto, and E. Dawson, "Specification and Design of Advanced Authentication and Authorization Services",
Computer Standards & Interfaces, vol. 27, no. 5, Elsevier, pp. 467-478, Jun 2005. DOI (I.F.: 0.62)More..

Abstract

A challenging task in security engineering concerns the specification and integration of security with other requirements at the top level of requirements engineering. Empirical studies show that it is common at the business process level that customers and end users are able to express their security needs. Among the security needs of Internet applications, authentication and authorization services are outstanding and, sometimes, privacy becomes a parallel requirement. In this paper, we introduce a methodology for the specification of security requirements and use a case study to apply our solution. We further detail the resulting system after extending it with an Authentication and Authorization Infrastructure.

Impact Factor: 0.62
Journal Citation Reports® Science Edition (Thomson Reuters, 2005)

PDF icon javierlopez2005c.pdf (210.49 KB)
S. Fischer-Hübner, et al., "Stakeholder Perspectives and Requirements on Cybersecurity in Europe",
Journal of Information Security and Applications, vol. 61, no. 102916, Elsevier, 09/2021. DOI (I.F.: 4.96)More..
Impact Factor: 4.96
Journal Citation Reports® Science Edition (Thomson Reuters, 2021)

PDF icon Alcaraz2021a.pdf (507.76 KB)
C. Alcaraz, E. Etcheves Miciolino, and S. Wolthusen, "Structural Controllability of Networks for Non-Interactive Adversarial Vertex Removal",
8th International Conference on Critical Information Infrastructures Security, vol. 8328, Springer, pp. 120-132, 2013. DOI More..

Abstract

The problem of controllability of networks arises in a number of different domains, including in critical infrastructure systems where control must be maintained continuously. Recent work by Liu et al. has renewed interest in the seminal work by Lin on structural controllability, providing a graph-theoretical interpretation. This allows the identification of driver nodes capable of forcing the system into a desired state, which implies an obvious target for attackers wishing to disrupt the network control. Several methods for identifying driver nodes exist, but require undesirable computational complexity. In this paper, we therefore investigate the ability to regain or maintain controllability in the presence of adversaries able to remove vertices and implicit edges of the controllability graph. For this we rely on the POWER DOMINATING SET (PDS) formulation for identifying the control structure and study different attack strategies for multiple network models. As the construction of a PDS for a given graph is not unique, we further investigate different strategies for PDS construction, and provide a simulative evaluation.

PDF icon 1810.pdf (625.81 KB)
A. Muñoz, R. Rios, R. Roman, and J. Lopez, "A survey on the (in)security of Trusted Execution Environments",
Computers & Security, Elsevier, pp. 103-180, 2023. DOI (I.F.: 5.105)More..

Abstract

As the number of security and privacy attacks continue to grow around the world, there is an ever increasing need to protect our personal devices. As a matter of fact, more and more manufactures are relying on Trusted Execution Environments (TEEs) to shield their devices. In particular, ARM TrustZone (TZ) is being widely used in numerous embedded devices, especially smartphones, and this technology is the basis for secure solutions both in industry and academia. However, as shown in this paper, TEE is not bullet-proof and it has been successfully attacked numerous times and in very different ways. To raise awareness among potential stakeholders interested in this technology, this paper provides an extensive analysis and categorization of existing vulnerabilities in TEEs and highlights the design flaws that led to them. The presented vulnerabilities, which are not only extracted from existing literature but also from publicly available exploits and databases, are accompanied by some effective countermeasures to reduce the likelihood of new attacks. The paper ends with some appealing challenges and open issues.

Impact Factor: 5.105
Journal Citation Reports® Science Edition (Thomson Reuters, 2021)

PDF icon MUNOZ2023103180.pdf (2.08 MB)
T
F. Moyano, C. Fernandez-Gago, I. Agudo, and J. Lopez, "A Task Ordering Approach for Automatic Trust Establishment",
Proceedings of the 2012 International Symposium on Engineering Secure Software and Systems (ESSoS 2012), G. Barthe, B. Livshits, and R. Scandariato Eds., LNCS 7159, Springer, pp. 76–89, Feb 2012. DOI More..

Abstract

Trust has become essential in computer science as a way of assisting the process of decision-making, such as access control. In any system, several tasks may be performed, and each of these tasks might pose different associated trust values between the entities of the system. For instance, in a file system, reading and overwriting a file are two tasks that pose different trust values between the users who can carry out these tasks. In this paper, we propose a simple model for automatically establishing trust relationships between entities considering an established order among tasks.

PDF icon Moyano_ESSoS12.pdf (526.84 KB)
J. A. Montenegro, and J. Lopez, "Taxonomía de las Infraestructuras de Autorización y Autentificación",
XIII Jornadas TELECOM I+D 2003, Noviembre, 2003.
J. Lopez, J. A. Montenegro, R. Oppliger, and G. Pernul, "On a Taxonomy of Systems for Authentication and/or Authorization Services",
TERENA Networking Conference, June, 2004. More..

Abstract

In this work we elaborate on a taxonomy of systems that provide either joint solutions for both authentication and authorization problems, or solutions for only one of the problems. Basically, we do not focus our work on theoretical systems that have been proposed only in the literature. On the other hand, we focus on: (i) systems that are already developed; (ii) systems that are under development or deployment; and (iii) systems that are still in the initial stages of design but are supported by international working groups or bodies. More precisely, we elaborate on a taxonomy of systems that are (or will be soon) available to final users.

PDF icon JavierLopez2004a.pdf (19.35 KB)
A. Muñoz, C. Fernandez-Gago, and R. Lopez-villa, "A Test Environment for Wireless Hacking in Domestic IoT Scenarios",
Mobile Networks and Applications, Springer, 2022/10/14. DOI (I.F.: 3.077)More..
Impact Factor: 3.077
Journal Citation Reports® Science Edition (Thomson Reuters, 2021)

PDF icon munoz2022.pdf (744.15 KB)
A. Mana, J. Lopez, J. Martinez, and S. Matamoros, "Ticketing Genérico y Seguro Sobre GSM",
Simposio en Informática y Telecomunicaciones 2001 (SIT’01), pp. 297-305, Septiembre, 2001. More..

Abstract

La confianza en el comercio electrónico se ha reforzado, sin duda, gracias a la difusión de las tarjetas inteligentes. Estos elementos clave, que mejoran en gran medida la seguridad de los sistemas informáticos, tienen usos que van desde la simple identificación del usuario hasta complejos mecanismos de pago. Dentro del comercio electrónico, uno de los servicios de valor añadido más interesantes para cualquier usuario es el de ticketing. La seguridad de este sistema puede beneficiarse del uso de las tarjetas inteligentes en los procesos de venta, almacenamiento y uso de los tickets electrónicos. Uno de los puntos críticos para conseguir una amplia aceptación de este servicio será su capacidad de llegar a la gran mayoría de usuarios. En esta línea, parece apropiado pensar en los teléfonos móviles como la mejor plataforma sobre la que implantar el sistema. Este trabajo presenta los resultados del proyecto GSM-ticket, en el que se introducen, por una parte, un esquema de tickets electrónicos seguros, eficientes y fáciles de usar, y por otra el conjunto de servicios adicionales de venta, pago y distribución junto con sus protocolos correspondientes.

A. Mana, J. Lopez, J. Martinez, and S. Matamoros, "Ticketing Genérico y Seguro Sobre GSM",
Simposio en Informática y Telecomunicaciones 2001 (SIT’01), pp. 297-305, Septiembre, 2001. More..

Abstract

La confianza en el comercio electrónico se ha reforzado, sin duda, gracias a la difusión de las tarjetas inteligentes. Estos elementos clave, que mejoran en gran medida la seguridad de los sistemas informáticos, tienen usos que van desde la simple identificación del usuario hasta complejos mecanismos de pago. Dentro del comercio electrónico, uno de los servicios de valor añadido más interesantes para cualquier usuario es el de ticketing. La seguridad de este sistema puede beneficiarse del uso de las tarjetas inteligentes en los procesos de venta, almacenamiento y uso de los tickets electrónicos. Uno de los puntos críticos para conseguir una amplia aceptación de este servicio será su capacidad de llegar a la gran mayoría de usuarios. En esta línea, parece apropiado pensar en los teléfonos móviles como la mejor plataforma sobre la que implantar el sistema. Este trabajo presenta los resultados del proyecto GSM-ticket, en el que se introducen, por una parte, un esquema de tickets electrónicos seguros, eficientes y fáciles de usar, y por otra el conjunto de servicios adicionales de venta, pago y distribución junto con sus protocolos correspondientes.

A. Mana, J. Lopez, J. Martinez, and S. Matamoros, "Ticketing Genérico y Seguro Sobre GSM",
Simposio en Informática y Telecomunicaciones 2001 (SIT’01), pp. 297-305, Septiembre, 2001. More..

Abstract

La confianza en el comercio electrónico se ha reforzado, sin duda, gracias a la difusión de las tarjetas inteligentes. Estos elementos clave, que mejoran en gran medida la seguridad de los sistemas informáticos, tienen usos que van desde la simple identificación del usuario hasta complejos mecanismos de pago. Dentro del comercio electrónico, uno de los servicios de valor añadido más interesantes para cualquier usuario es el de ticketing. La seguridad de este sistema puede beneficiarse del uso de las tarjetas inteligentes en los procesos de venta, almacenamiento y uso de los tickets electrónicos. Uno de los puntos críticos para conseguir una amplia aceptación de este servicio será su capacidad de llegar a la gran mayoría de usuarios. En esta línea, parece apropiado pensar en los teléfonos móviles como la mejor plataforma sobre la que implantar el sistema. Este trabajo presenta los resultados del proyecto GSM-ticket, en el que se introducen, por una parte, un esquema de tickets electrónicos seguros, eficientes y fáciles de usar, y por otra el conjunto de servicios adicionales de venta, pago y distribución junto con sus protocolos correspondientes.

L. Pino, J. Lopez, F. Lopez, and C. Maraval, "A Tool for Functions Approximation by Neural Networks",
5th European Congress of Intelligent Techniques and Soft Computing (EUFIT ’97), pp. 557-564, 1997.
J. Lopez, A. Mana, J. A. Montenegro, J. J. Ortega, and J. M. Troya, "Towards a Trustful and Flexible Environment for Secure Communications with Public Administrations",
First International Conference on Electronic Government (EGOV’02), LNCS 2456, Springer, pp. 211-214, September, 2002. More..

Abstract

Interaction of citizens and private organizations with Public Administrations can produce meaningful benefits in the accessibility, efficiency and availability of documents, regardless of time, location and quantity. Although there are some experiences in the field of e-government there are still some technological and legal difficulties that avoid a higher rate of communications with Public Administrations through Internet, not only from citizens, but also from private companies. We have studied two of the technological problems, the need to work in a trustful environment and the creation of tools to manage electronic versions of the paper-based forms.

PDF icon JavierLopez2002g.pdf (72.46 KB)
J. Lopez, A. Mana, J. A. Montenegro, J. J. Ortega, and J. M. Troya, "Towards a Trustful and Flexible Environment for Secure Communications with Public Administrations",
First International Conference on Electronic Government (EGOV’02), LNCS 2456, Springer, pp. 211-214, September, 2002. More..

Abstract

Interaction of citizens and private organizations with Public Administrations can produce meaningful benefits in the accessibility, efficiency and availability of documents, regardless of time, location and quantity. Although there are some experiences in the field of e-government there are still some technological and legal difficulties that avoid a higher rate of communications with Public Administrations through Internet, not only from citizens, but also from private companies. We have studied two of the technological problems, the need to work in a trustful environment and the creation of tools to manage electronic versions of the paper-based forms.

PDF icon JavierLopez2002g.pdf (72.46 KB)
J. L. Vivas, J. A. Montenegro, and J. Lopez, "Towards Business Process-Driven Framework for Security Engineering with the UML",
6th International Conference on Information Security (ISC’03), LNCS 2851, Springer-Verlag, pp. 381-395, October, 2003. More..

Abstract

A challenging task in security engineering concerns the specification and integration of security with other requirements at the top level of requirements engineering. Empirical studies show that it is commonly at the business process level that customers and end users are able to express their security needs. In addition, systems are often developed by automating existing manual business processes. Since many security notions belongs conceptually to the world of business processes, it is natural to try to capture and express them in the context of business models in which moreover customers and end users feel most comfortable. In this paper, based on experience drawn from an ongoing work within the CASENET project \cite{CASENET}, we propose a UML-based business process-driven framework for the development of security-critical systems.

PDF icon josevivas2003.pdf (206.96 KB)
F. Moyano, C. Fernandez-Gago, and J. Lopez, "Towards Engineering Trust-aware Future Internet Systems",
3rd International Workshop on Information Systems Security Engineering (WISSE 2013), X. Franch, and P. Soffer Eds., LNBIP 148, Springer-Verlag, pp. 490-501, Jun 2013. DOI More..

Abstract

Security must be a primary concern when engineering Future Internet (FI) systems and applications. In order to achieve secure solutions, we need to capture security requirements early in the Software Development Life Cycle (SDLC). Whereas the security community has traditionally focused on providing tools and mechanisms to capture and express hard security requirements (e.g. confidentiality), little attention has been paid to other important requirements such as trust and reputation. We argue that these soft security requirements can leverage security in open, distributed, heterogeneous systems and applications and that they must be included in an early phase as part of the development process. In this paper we propose a UML extension for specifying trust and reputation requirements, and we apply it to an eHealth case study.

PDF icon moyano13wisse.pdf (505.78 KB)
F. Moyano, B. Baudry, and J. Lopez, "Towards Trust-Aware and Self-Adaptive Systems",
7th IFIP WG 11.11 International Conference on Trust Management (IFIPTM 2013), C. Fernandez-Gago, I. Agudo, F. Martinelli, and S. Pearson Eds., AICT 401, Springer, pp. 255-262, Jun 2013. DOI More..

Abstract

The Future Internet (FI) comprises scenarios where many heterogeneous and dynamic entities must interact to provide services (e.g., sensors, mobile devices and information systems in smart city scenarios). The dynamic conditions under which FI applications must execute call for self-adaptive software to cope with unforeseeable changes in the application environment. Software engineering currently provides frameworks to develop reasoning engines that automatically take reconfiguration decisions and that support the runtime adaptation of distributed, heterogeneous applications. However, these frameworks have very limited support to address security concerns of these application, hindering their usage for FI scenarios. We address this challenge by enhancing self-adaptive systems with the concepts of trust and reputation. Trust will improve decision-making processes under risk and uncertainty, in turn improving security of self-adaptive FI applications. This paper presents an approach that includes a trust and reputation framework into a platform for adaptive, distributed component-based systems, thus providing software components with new abilities to include trust in their reasoning process.  

PDF icon moyano2013ifiptm.pdf (585.82 KB)
F. Moyano, B. Baudry, and J. Lopez, "Towards Trust-Aware and Self-Adaptive Systems",
7th IFIP WG 11.11 International Conference on Trust Management (IFIPTM 2013), C. Fernandez-Gago, I. Agudo, F. Martinelli, and S. Pearson Eds., AICT 401, Springer, pp. 255-262, Jun 2013. DOI More..

Abstract

The Future Internet (FI) comprises scenarios where many heterogeneous and dynamic entities must interact to provide services (e.g., sensors, mobile devices and information systems in smart city scenarios). The dynamic conditions under which FI applications must execute call for self-adaptive software to cope with unforeseeable changes in the application environment. Software engineering currently provides frameworks to develop reasoning engines that automatically take reconfiguration decisions and that support the runtime adaptation of distributed, heterogeneous applications. However, these frameworks have very limited support to address security concerns of these application, hindering their usage for FI scenarios. We address this challenge by enhancing self-adaptive systems with the concepts of trust and reputation. Trust will improve decision-making processes under risk and uncertainty, in turn improving security of self-adaptive FI applications. This paper presents an approach that includes a trust and reputation framework into a platform for adaptive, distributed component-based systems, thus providing software components with new abilities to include trust in their reasoning process.  

PDF icon moyano2013ifiptm.pdf (585.82 KB)
F. Flammini, et al., "Towards Trustworthy Autonomous Systems: Taxonomies and Future Perspectives",
IEEE Transactions on Emerging Topics in Computing, IEEE, 2022. DOI (I.F.: 6.595)More..

Abstract

The class of Trustworthy Autonomous Systems (TAS) includes cyber-physical systems leveraging on self-x technologies that make them capable to learn, adapt to changes, and reason under uncertainties in possibly critical applications and evolving environments. In the last decade, there has been a growing interest in enabling artificial intelligence technologies, such as advanced machine learning, new threats, such as adversarial attacks, and certification challenges, due to the lack of sufficient explainability. However, in order to be trustworthy, those systems also need to be dependable, secure, and resilient according to well-established taxonomies, methodologies, and tools. Therefore, several aspects need to be addressed for TAS, ranging from proper taxonomic classification to the identification of research opportunities and challenges. Given such a context, in this paper address relevant taxonomies and research perspectives in the field of TAS. We start from basic definitions and move towards future perspectives, regulations, and emerging technologies supporting development and operation of TAS.

Impact Factor: 6.595
Journal Citation Reports® Science Edition (Thomson Reuters, 2021)

PDF icon Flamini2022.pdf (356.81 KB)
F. Moyano, C. Fernandez-Gago, and J. Lopez, "A Trust and Reputation Framework",
Doctoral Symposium of the International Symposium on Engineering Secure Software and Systems (ESSoS-DS 2013), M. Heisel, and E. Marchetti Eds., CEUR-WS 965, CEUR-WS, pp. 7-12, 2013. More..

Abstract

The Future Internet is posing new security challenges as their scenarios are bringing together a huge amount of stakeholders and devices that must interact under unforeseeable conditions. In addition, in these scenarios we cannot expect entities to know each other beforehand, and therefore, they must be involved in risky and uncertain collaborations. In order to minimize threats and security breaches, it is required that a well-informed decision-making process is in place, and it is here where trust and reputation can play a crucial role. Unfortunately, services and applications developers are often unarmed to address trust and reputation requirements in these scenarios. To overcome this limitation, we propose a trust and reputation framework that allows developers to create trust- and reputation-aware applications.  

PDF icon moyano2013essosds.pdf (217.23 KB)
F. Moyano, C. Fernandez-Gago, and J. Lopez, "A Trust and Reputation Framework",
Doctoral Symposium of the International Symposium on Engineering Secure Software and Systems (ESSoS-DS 2013), M. Heisel, and E. Marchetti Eds., CEUR-WS 965, CEUR-WS, pp. 7-12, 2013. More..

Abstract

The Future Internet is posing new security challenges as their scenarios are bringing together a huge amount of stakeholders and devices that must interact under unforeseeable conditions. In addition, in these scenarios we cannot expect entities to know each other beforehand, and therefore, they must be involved in risky and uncertain collaborations. In order to minimize threats and security breaches, it is required that a well-informed decision-making process is in place, and it is here where trust and reputation can play a crucial role. Unfortunately, services and applications developers are often unarmed to address trust and reputation requirements in these scenarios. To overcome this limitation, we propose a trust and reputation framework that allows developers to create trust- and reputation-aware applications.  

PDF icon moyano2013essosds.pdf (217.23 KB)
C. Fernandez-Gago, F. Martinelli, S. Pearson, and I. Agudo Eds., Trust Management VII, 7th WG11.11 International conference , vol. 401, Springer, June 2013. More..
F. Moyano, K. Beckers, and C. Fernandez-Gago, "Trust-Aware Decision-Making Methodology for Cloud Sourcing",
26th International Conference on Advanced Information Systems Engineering (CAiSE 2014), M. Jarke, et al. Eds., LCNS 8484, Springer, pp. 136-149, 06/2014. DOI More..

Abstract

Cloud sourcing consists of outsourcing data, services and infrastructure to cloud providers. Even when this outsourcing model brings advantages to cloud customers, new threats also arise as sensitive data and critical IT services are beyond customers' control. When an organization considers moving to the cloud, IT decision makers must select a cloud provider and must decide which parts of the organization will be outsourced and to which extent. This paper proposes a methodology that allows decision makers to evaluate their trust in cloud providers. The methodology provides a systematic way to elicit knowledge about cloud providers, quantify their trust factors and aggregate them into trust values that can assist the decision-making process. The trust model that we propose is based on trust intervals, which allow capturing uncertainty during the evaluation, and we define an operator for aggregating these trust intervals. The methodology is applied to an eHealth scenario.

PDF icon moyano14caise.pdf (333.6 KB)
F. Moyano, K. Beckers, and C. Fernandez-Gago, "Trust-Aware Decision-Making Methodology for Cloud Sourcing",
26th International Conference on Advanced Information Systems Engineering (CAiSE 2014), M. Jarke, et al. Eds., LCNS 8484, Springer, pp. 136-149, 06/2014. DOI More..

Abstract

Cloud sourcing consists of outsourcing data, services and infrastructure to cloud providers. Even when this outsourcing model brings advantages to cloud customers, new threats also arise as sensitive data and critical IT services are beyond customers' control. When an organization considers moving to the cloud, IT decision makers must select a cloud provider and must decide which parts of the organization will be outsourced and to which extent. This paper proposes a methodology that allows decision makers to evaluate their trust in cloud providers. The methodology provides a systematic way to elicit knowledge about cloud providers, quantify their trust factors and aggregate them into trust values that can assist the decision-making process. The trust model that we propose is based on trust intervals, which allow capturing uncertainty during the evaluation, and we define an operator for aggregating these trust intervals. The methodology is applied to an eHealth scenario.

PDF icon moyano14caise.pdf (333.6 KB)
F. Moyano, K. Beckers, and C. Fernandez-Gago, "Trust-Aware Decision-Making Methodology for Cloud Sourcing",
26th International Conference on Advanced Information Systems Engineering (CAiSE 2014), M. Jarke, et al. Eds., LCNS 8484, Springer, pp. 136-149, 06/2014. DOI More..

Abstract

Cloud sourcing consists of outsourcing data, services and infrastructure to cloud providers. Even when this outsourcing model brings advantages to cloud customers, new threats also arise as sensitive data and critical IT services are beyond customers' control. When an organization considers moving to the cloud, IT decision makers must select a cloud provider and must decide which parts of the organization will be outsourced and to which extent. This paper proposes a methodology that allows decision makers to evaluate their trust in cloud providers. The methodology provides a systematic way to elicit knowledge about cloud providers, quantify their trust factors and aggregate them into trust values that can assist the decision-making process. The trust model that we propose is based on trust intervals, which allow capturing uncertainty during the evaluation, and we define an operator for aggregating these trust intervals. The methodology is applied to an eHealth scenario.

PDF icon moyano14caise.pdf (333.6 KB)
F. Moyano, K. Beckers, and C. Fernandez-Gago, "Trust-Aware Decision-Making Methodology for Cloud Sourcing",
26th International Conference on Advanced Information Systems Engineering (CAiSE 2014), M. Jarke, et al. Eds., LCNS 8484, Springer, pp. 136-149, 06/2014. DOI More..

Abstract

Cloud sourcing consists of outsourcing data, services and infrastructure to cloud providers. Even when this outsourcing model brings advantages to cloud customers, new threats also arise as sensitive data and critical IT services are beyond customers' control. When an organization considers moving to the cloud, IT decision makers must select a cloud provider and must decide which parts of the organization will be outsourced and to which extent. This paper proposes a methodology that allows decision makers to evaluate their trust in cloud providers. The methodology provides a systematic way to elicit knowledge about cloud providers, quantify their trust factors and aggregate them into trust values that can assist the decision-making process. The trust model that we propose is based on trust intervals, which allow capturing uncertainty during the evaluation, and we define an operator for aggregating these trust intervals. The methodology is applied to an eHealth scenario.

PDF icon moyano14caise.pdf (333.6 KB)
U
J. Lopez, A. Mana, J. J. Ortega, and L. Pino, "Una Solución Integral para la Autenticación de Usuarios y la Administración de Claves en Internet",
Novática, vol. 134, pp. 20-26, 1998. More..

Abstract

La seguridad es uno de los aspectos más conflictivos del uso de Internet. La falta de una política de seguridad global está frenando el desarrollo de Internet en áreas tan interesantes y prometedoras como el comercio electrónico o la interacción con las administraciones públicas. Las técnicas criptográficas actuales proporcionan un alto grado de confidencialidad; no obstante, es difícil garantizar la identificación segura de los usuarios y, además, la gestión de las claves de los mismos es poco eficiente y presenta graves problemas de escalabilidad y seguridad. En este trabajo se describe una solución a ambos problemas basada en una Infraestructura de Clave Pública que proporciona una administración simple y eficiente de las claves de los usuarios y posibilita la autenticación segura de los mismos. El sistema se ha probado con éxito de forma local y, en breve, será instalado para su prueba por parte de la comunidad de usuarios de RedIris.

PDF icon JavierLopez1998.pdf (174.34 KB)
J. Lopez, A. Mana, and J. J. Ortega, "An User Authentication Infrastructure for Extranet Applications",
IEEE International Carnahan Conference on Security Technology, IEEE Press, pp. 354-362, October, 1999. More..

Abstract

An Extranet is used to connect businesses with their suppliers, customers or other businesses that share common goals in a way that automates their administrative interactions using Internet technology. The security of the communications over Internet is considered an essential feature. To guarantee secure operation the aid of some user authentication infrastructure is needed. This paper introduces a Public Key Infrastructure (PKI) and user identification scheme to be used in extranet applications. The flexibility of the system allows it to fit the usual hierarchical organization structure.

PDF icon JavierLopez1999b.pdf (156.72 KB)
X
J. Lopez, A. Mana, and M. I. Yague, "XML-Based Distributed Access Control System",
Third International Conference on E-Commerce and Web Technologies (ECWeb’02), LNCS 2455, Springer, pp. 203-213, September, 2002. More..

Abstract

The use of attribute certificates and the concept of mobile policies have been proposed to overcome some of the limitations of the role based access control (RBAC) paradigm and to implement security requirements such as the ‘‘originator controlled’’ (ORCON) policy. Mobile policies are attached to the data that they control and enforced by their execution in trusted servers. In this paper we extend this idea to allow the execution of the policies in untrusted systems. Our extension allows that policies are bound to the data but not attached to it. By this modification security administrators are able to change policies dynamically and transparently. Additionally, we introduce X-ACS, an XML-based language designed to express policies in a simple and unambiguous way overcoming the limitations of other approaches. Important features of X-ACS are that it can be used by processors with limited capabilities such as smart cards while allowing the automated validation of policies.

PDF icon JavierLopez2002e.pdf (481.94 KB)