Biblio

Export results:
Author Title Type [ Year(Asc)]
Filters: First Letter Of Last Name is O  [Clear All Filters]
P. Pérez Jiménez, J. A. Onieva, and G. Fernandez, "CCBHash (Compound Code Block Hash) para Análisis de Malware",
XVII Reunión Española sobre Criptología y Seguridad de la Información, pp. 168-173, 11/2022. More..
PDF icon 2033.pdf (427.58 KB)
X. Wang, X. Hou, R. Rios, N. Ole Tippenhauer, and M. Ochoa, "Constrained Proximity Attacks on Mobile Targets",
ACM Transactions on Privacy and Security (TOPS), vol. 25, issue 2, no. 10, Association for Computer Machinery (ACM), pp. 1 - 29, 05/2022. DOI (I.F.: 2.717)More..

Abstract

Proximity attacks allow an adversary to uncover the location of a victim by repeatedly issuing queries with fake location data. These attacks have been mostly studied in scenarios where victims remain static and there are no constraints that limit the actions of the attacker. In such a setting, it is not difficult for the attacker to locate a particular victim and quantifying the effort for doing so is straightforward. However, it is far more realistic to consider scenarios where potential victims present a particular mobility pattern. In this paper, we consider abstract (constrained and unconstrained) attacks on services that provide location information on other users in the proximity. We derive strategies for constrained and unconstrained attackers, and show that when unconstrained they can practically achieve success with theoretically optimal effort. We then propose a simple yet effective constraint that may be employed by a proximity service (for example, running in the cloud or using a suitable two-party protocol) as countermeasure to increase the effort for the attacker several orders of magnitude both in simulated and real-world cases.

Impact Factor: 2.717
Journal Citation Reports® Science Edition (Thomson Reuters, 2021)

PDF icon rios2022cpa.pdf (1.03 MB)
R. Rios, J. A. Onieva, R. Roman, and J. Lopez, "Personal IoT Privacy Control at the Edge",
IEEE Security & Privacy , vol. 20, issue 1, IEEE, pp. 23 - 32, 01/2022. DOI (I.F.: 3.105)More..

Abstract

This article introduces a privacy manager for IoT data based on Edge Computing. This poses the advantage that privacy is enforced before data leaves the control of the user, who is provided with a tool to express data sharing preferences based on a novel context-aware privacy language.

Impact Factor: 3.105
Journal Citation Reports® Science Edition (Thomson Reuters, 2021)

PDF icon rios2022pmec.pdf (307.27 KB)
R. Ocaña, and I. Agudo, "Comunicaciones VoIP cifradas usando Intel SGX",
V Jornadas Nacionales de Investigación en Ciberseguridad (JNIC), 06/2019. More..

Abstract

Cada día es más frecuente encontrar servicios en internet gestionados desde plataformas online y con la expansión de la tecnología IoT, los smartphones, las smartTV y otros tantos dispositivos: la autenticación, la distribución y al fin y al cabo, la comunicación entre extremos puede verse seriamente comprometida si dicha plataforma es atacada. La inclusión de nuevas medidas de seguridad en este tipo de ecosistemas requiere de un cambios sustancial de la arquitectura subyacente en muchos casos, por lo que su avance es lento. 
En este trabajo se trata de forma concreta el desarrollo de una alternativa OpenSource a uno de estos servicios, la telefonía IP (VoIP), que esta expandiéndose cada día más, empezando por redes locales y privadas y llegando a grandes centralitas de conmutación de tele operadoras, consiguiendo así una transmisión de voz segura extremo a extremo transparente para los servidores VoIP, que no requiera modificar la infraestructura subyacente.

PDF icon 1978.pdf (369.42 KB)
J. A. Onieva, R. Rios, R. Roman, and J. Lopez, "Edge-Assisted Vehicular Networks Security",
IEEE Internet of Things Journal, vol. 6, issue 5, IEEE Computer Society, pp. 8038-8045, 10/2019. DOI (I.F.: 9.936)More..

Abstract

Edge Computing paradigms are expected to solve some major problems affecting current application scenarios that rely on Cloud computing resources to operate. These novel paradigms will bring computational resources closer to the users and by doing so they will not only reduce network latency and bandwidth utilization but will also introduce some attractive context-awareness features to these systems. In this paper we show how the enticing features introduced by Edge Computing paradigms can be exploited to improve security and privacy in the critical scenario of vehicular networks (VN), especially existing authentication and revocation issues. In particular, we analyze the security challenges in VN and describe three deployment models for vehicular edge computing, which refrain from using vehicular- to-vehicular communications. The result is that the burden imposed to vehicles is considerably reduced without sacrificing the security or functional features expected in vehicular scenarios.

Impact Factor: 9.936
Journal Citation Reports® Science Edition (Thomson Reuters, 2019)

PDF icon onieva2019vec.pdf (416.43 KB)
R. Roman, R. Rios, J. A. Onieva, and J. Lopez, "Immune System for the Internet of Things using Edge Technologies",
IEEE Internet of Things Journal, vol. 6, issue 3, IEEE Computer Society, pp. 4774-4781, 06/2019. DOI (I.F.: 9.936)More..

Abstract

The Internet of Things (IoT) and Edge Computing are starting to go hand in hand. By providing cloud services close to end-users, edge paradigms enhance the functionality of IoT deployments, and facilitate the creation of novel services such as augmented systems. Furthermore, the very nature of these paradigms also enables the creation of a proactive defense architecture, an immune system, which allows authorized immune cells (e.g., virtual machines) to traverse edge nodes and analyze the security and consistency of the underlying IoT infrastructure. In this article, we analyze the requirements for the development of an immune system for the IoT, and propose a security architecture that satisfies these requirements. We also describe how such a system can be instantiated in Edge Computing infrastructures using existing technologies. Finally, we explore the potential application of immune systems to other scenarios and purposes.

Impact Factor: 9.936
Journal Citation Reports® Science Edition (Thomson Reuters, 2019)

PDF icon roman2018VIS.pdf (149.3 KB)
X. Wang, et al., "Location Proximity Attacks against Mobile Targets: Analytical Bounds and Attacker Strategies",
23rd European Symposium on Research in Computer Security (ESORICS 2018), LNCS 11099, Springer, pp. 373-392, 2018. DOI More..

Abstract

Location privacy has mostly focused on scenarios where users remain static. However, investigating scenarios where the victims present a particular mobility pattern is more realistic. In this paper, we consider abstract attacks on services that provide location information on other users in the proximity. In that setting, we quantify the required effort of the attacker to localize a particular mobile victim. We prove upper and lower bounds for the effort of an optimal attacker. We experimentally show that a Linear Jump Strategy (LJS) practically achieves the upper bounds for almost uniform initial distributions of victims. To improve performance for less uniform distributions known to the attacker, we propose a Greedy Updating Attack Strategy (GUAS). Finally, we derive a realistic mobility model from a real-world dataset and discuss the performance of our strategies in that setting.

PDF icon rios2018mob.pdf (398.3 KB)
R. Rios, R. Roman, J. A. Onieva, and J. Lopez, "From Smog to Fog: A Security Perspective",
2nd IEEE International Conference on Fog and Edge Mobile Computing (FMEC 2017), IEEE Computer Society, pp. 56-61, 06/2017. DOI More..

Abstract

Cloud computing has some major limitations that hinder its application to some specific scenarios (e.g., Industrial IoT, and remote surgery) where there are particularly stringent requirements, such as extremely low latency. Fog computing is a specialization of the Cloud that promises to overcome the aforementioned limitations by bringing the Cloud closer to end-users. Despite its potential benefits, Fog Computing is still a developing paradigm which demands further research, especially on security and privacy aspects. This is precisely the focus of this paper: to make evident the urgent need for security mechanisms in Fog computing, as well as to present a research strategy with the necessary steps and processes that are being undertaken within the scope of the SMOG project, in order to enable a trustworthy and resilient Fog ecosystem.

PDF icon Ruben2017smog.pdf (486.34 KB)
J. A. Onieva, R. Rios, and B. Palenciano, "Análisis y Desarrollo de un Canal Encubierto en una Red de Sensores",
XIII Reunión Española sobre Criptología y Seguridad de la Información (RECSI 2014), Universidad de Alicante, pp. 333-338, 09/2014. More..

Abstract

Continuamente aparecen nuevos estudios así como nuevos desarrollos de canales encubiertos. Como veremos, existen más de cien diseños distintos para redes de ordenadores, pero no hemos encontrado en la literatura ningún análisis, diseño e implementación de canales encubiertos sobre redes de sensores. En este artículo presentamos los resultados del diseño e implementación de un canal multitasa basado en los tiempos de monitorización sobre una red de sensores. En este proceso se han establecido las principales propiedades necesarias y, en base a ellas, se desarrolla e implementa el canal encubierto. Se describe el proceso de desarrollo y se analiza su detectabilidad.

PDF icon onieva2014.pdf (230.88 KB)
R. Rios, J. A. Onieva, and J. Lopez, "Covert Communications through Network Configuration Messages",
Computers & Security, vol. 39, Part A, Elsevier, pp. 34 - 46, Nov 2013. DOI (I.F.: 1.172)More..

Abstract

Covert channels are a form of hidden communication that may violate the integrity of systems. Since their birth in Multi-Level Security systems in the early 70’s they have evolved considerably, such that new solutions have appeared for computer networks mainly due to vague protocols specifications. In this paper we concentrate on short-range covert channels and analyze the opportunities of concealing data in various extensively used protocols today. From this analysis we observe several features that can be effectively exploited for subliminal data transmission in the Dynamic Host Configuration Protocol (DHCP). The result is a proof-of-concept implementation, HIDE\_DHCP, which integrates three different covert channels each of which accommodate to different stealthiness and capacity requirements. Finally, we provide a theoretical and experimental analysis of this tool in terms of its reliability, capacity, and detectability.

Impact Factor: 1.172
Journal Citation Reports® Science Edition (Thomson Reuters, 2013)

PDF icon rios2013a.pdf (565.05 KB)
R. Rios, J. Cuellar, and J. Lopez, "Ocultación de la estación base en redes inalámbricas de sensores",
XI Jornadas de Ingeniería Telemática (JITEL 2013), J. E. Díaz Verdejo, J. Navarro Ortiz, and J. J. Ramos Muñoz Eds., Asociación de Telemática, pp. 481-486, Oct 2013. More..

Abstract

La estación base es el elemento más importante en un red de sensores y, por tanto, es necesario evitar que un atacante pueda hacerse con el control de este valioso dispositivo. Para ello, el atacante puede valerse tanto de técnicas de análisis de tráfico como de la captura de nodos. En este trabajo presentamos un esquema que consta de dos fases, la primera está dedicada a homogeneizar los patrones de tráfico y la segunda encargada de perturbar las tablas de rutas de los nodos. Ambas fases permiten mantener a la estación base fuera del alcance del atacante con un coste computacional insignificante y un consumo energético moderado. La validez de nuestro esquema ha sido validada analíticamente y a través de numerosas simulaciones.

PDF icon rios2013b.pdf (348.08 KB)
J. A. Onieva, I. Agudo, J. Lopez, G.. Drapper-Gil, and M.F.. Hinarejos, "Como proteger la privacidad de los usuarios en Internet. Verificación anónima de la mayoría de edad",
XII Reunión Española sobre Criptología y Seguridad de la Información - RECSI 2012, Mondragon, pp. 297-302, Sep 2012. More..
PDF icon onieva2012.pdf (676.25 KB)
R. Rios, J. A. Onieva, and J. Lopez, "HIDE_DHCP: Covert Communications Through Network Configuration Messages",
Proceedings of the 27th IFIP TC 11 International Information Security and Privacy Conference (SEC 2012), D. Gritzalis, S. Furnell, and M. Theoharidou Eds., IFIP AICT 376, Springer Boston, pp. 162-173, June 2012. DOI More..

Abstract

Covert channels are a form of hidden communication that may violate the integrity of systems. Since their birth in multilevel security systems in the early 70’s they have evolved considerably, such that new solutions have appeared for computer networks mainly due to vague protocols specifications. We analyze a protocol extensively used today, the Dynamic Host Configuration Protocol (DHCP), in search of new forms of covert communication. From this analysis we observe several features that can be effectively exploited for subliminal data transmission. This results in the implementation of HIDE_DHCP, which integrates three covert channels that accommodate to different stealthiness and bandwidth requirements

PDF icon Rios2012.pdf (400 KB)
J. Cuellar, M. Ochoa, and R. Rios, "Indistinguishable Regions in Geographic Privacy",
Proceedings of the 27th Annual ACM Symposium on Applied Computing (SAC 2012), S. Ossowski, and P. Lecca Eds., ACM, pp. 1463-1469, 26-30 March 2012. DOI More..

Abstract

The ubiquity of positioning devices poses a natural security challenge: users want to take advantage of location-related services as well as social sharing of their position but at the same time have security concerns about how much information should be shared about their exact position. This paper discusses different location-privacy problems, their formalization and the novel notion of indistinguishability regions that allows one to proof that a given obfuscation function provides a good trade-off between location sharing and privacy.

PDF icon Cuellar2012.pdf (317.35 KB)
J. Cuellar, M. Ochoa, and R. Rios, "Indistinguishable Regions in Geographic Privacy",
Proceedings of the 27th Annual ACM Symposium on Applied Computing (SAC 2012), S. Ossowski, and P. Lecca Eds., ACM, pp. 1463-1469, 26-30 March 2012. DOI More..

Abstract

The ubiquity of positioning devices poses a natural security challenge: users want to take advantage of location-related services as well as social sharing of their position but at the same time have security concerns about how much information should be shared about their exact position. This paper discusses different location-privacy problems, their formalization and the novel notion of indistinguishability regions that allows one to proof that a given obfuscation function provides a good trade-off between location sharing and privacy.

PDF icon Cuellar2012.pdf (317.35 KB)
G. Draper-Gil, J. L. Ferrer-Gomilla, M.F.. Hinarejos, J. A. Onieva, and J. Lopez, "Un protocolo para la firma de contratos en escenarios multi-two-party con atomicidad",
XII Reunión Española de Criptología y Seguridad de la Información, pp. 357-362, 09/2012. More..

Abstract

Los avances tecnológicos que está experimentando el mundo digital (Internet, comunicaciones, etc.) están acercando a consumidores y proveedores. Los proveedores pueden ofrecer sus productos directamente a los consumidores finales, y éstos son capaces de acceder a los proveedores desde cualquier lugar y en cualquier momento. A la hora de adquirir productos o
servicios, esta facilidad de acceso permite a los consumidores consultar distintas ofertas de diferentes proveedores. Pero en el caso de que el consumidor quiera múltiples productos, como los paquetes turísticos, formados por vuelos, hoteles, excursiones, etc, los consumidores carecen de herramientas que les permitan realizar la contratación multi-two-party de manera atómica. En
este artículo presentamos un protocolo de firma de contratos multi-two-party con atomicidad que garantiza la equitatividad de todas las partes.

PDF icon 422.pdf (93.98 KB)
J. L. Ferrer-Gomilla, J. A. Onieva, M. Payeras, and J. Lopez, "Certified electronic mail: Properties revisited",
Computers & Security, vol. 29, no. 2, pp. 167 - 179, 2010. DOI (I.F.: 0.889)More..

Abstract

Certified electronic mail is an added value to traditional electronic mail. In the definition of this service some differences arise: a message in exchange for a reception proof, a message and a non repudiation of origin token in exchange for a reception proof, etc. It greatly depends on whether we want to emulate the courier service or improve the service in the electronic world. If the definition of the service seems conflictive, the definition of the properties and requirements of a good certified electronic mail protocol is even more difficult. The more consensuated features are the need of a fair exchange and the existence of a trusted third party (TTP). Each author chooses the properties that considers the most important, and many times the list is conditioned by the proposal. Which kind of TTP must be used? Must it be verifiable, transparent and/or stateless? Which features must the communication channel fulfil? Which temporal requirements must be established? What kind of fairness is desired? What efficiency level is required? Are confidentiality or transferability of the proofs compulsory properties? In this paper we collect the definitions, properties and requirements related with certified electronic mail. The aim of the paper is to create a clearer situation and analyze how some properties cannot be achieved simultaneously. Each protocol designer will have to decide which properties are the most important in the environment in where the service is to be deployed.

Impact Factor: 0.889
Journal Citation Reports® Science Edition (Thomson Reuters, 2010)

PDF icon FerrerGomilla2009.pdf (301.65 KB)
I. Agudo, J. A. Onieva, and D. Merida, "Distribución segura de componentes software basada en OpenID",
XI Reunión Española sobre Criptología y Seguridad de la Información (RECSI 2010), September, 2010. More..

Abstract

En la actualidad, cada vez son más frecuentes los ataques software mediante la utilización de malware o sustitución de programas (o componentes) en los repositorios a los cuales los usuarios finales (o máquinas) acceden. Esta situación se ve de alguna manera acentuada con el dinamismo existente en la programación y ejecución de estos componentes, en la que distintos desarrolladores pueden participar para desplegar un determinado servicio o parte de él. Por ello, en este artículo se presenta una solución para la distribución de código de forma segura usando OpenID y firmas con certificados de clave pública de corta duración. De esta forma, se consigue un compromiso de seguridad que permite distribuir código firmado sin la necesidad de que los desarrolladores dispongan a priori de un certificado específico. Presentamos además algunos detalles acerca de la implementación realizada para hacer realidad este diseño.

PDF icon Agudo2010.pdf (932.46 KB)
J. A. Onieva, J. Lopez, and J. Zhou, "Secure Multi-Party Non-Repudiation Protocols and Applications",
Advances in Information Security, vol. 43, Springer, 2009. More..
R. Rios, and J. A. Onieva, "Clasificación de canales encubiertos. Un nuevo canal: Covert_DHCP",
X Reunión Española de Criptología y Seguridad de la Información (RECSI’08), L. Hernández Encinas, and A. Martin del Rey Eds., pp. 325-336, Sept., 2008. More..

Abstract

Los canales encubiertos son una forma de comunicación oculta que puede vulnerar la integridad de los sistemas. Desde sus inicios en sistemas de seguridad multinivel a principios de los años 70 han evolucionado considerablemente, apareciendo soluciones para redes de computadores debido a la especificación de algunos protocolos. Por este motivo, se hace un estudio sobre las técnicas que se han utilizado para crear los canales, así como sobre las distintos obstáculos que han tratado de mermar su actividad. Asimismo, se presenta una nueva clasificación que trata de albergar la mayor cantidad de canales encubiertos existentes en la actualidad. Por último, se analiza un protocolo ampliamente extendido en la actualidad, DHCP, en busca de posibilidades de albergar información encubierta. A partir de este análisis se implementan distintas versiones de un canal encubierto haciendo uso de este protocolo.

PDF icon Rios2008.pdf (397.05 KB)
J. A. Onieva, S. D., C. S., G. D., and M. K. Eds., "Information Security Theory and Practices. Smart Devices, Convergence and Next Generation Networks",
Workshop in Information Security Theory and Practices, vol. 5019, Springer Verlag, 2008. More..
J. A. Onieva, J. Zhou, and J. Lopez, "Multi-Party Nonrepudiation: A survey",
ACM Comput. Surveys, vol. 41, no. 1, pp. 5, December, 2008. (I.F.: 9.92)More..

Abstract

Nonrepudiation is a security service that plays an important role in many Internet applications. Traditional two-party nonrepudiation has been studied intensively in the literature. This survey focuses on multiparty scenarios and provides a comprehensive overview. It starts with a brief introduction of fundamental issues on nonrepudiation, including the types of nonrepudiation service and cryptographic evidence, the roles of trusted third-party, nonrepudiation phases and requirements, and the status of standardization. Then it describes the general multiparty nonrepudiation problem, and analyzes state-of-the-art mechanisms. After this, it presents in more detail the 1-N multiparty nonrepudiation solutions for distribution of different messages to multiple recipients. Finally, it discusses advanced solutions for two typical multiparty nonrepudiation applications, namely, multiparty certified email and multiparty contract signing.

Impact Factor: 9.92
Journal Citation Reports® Science Edition (Thomson Reuters, 2008)

PDF icon JoseA.Onieva2008a.pdf (478.03 KB)
M. Carbonell, J. Maria Sierra, J. A. Onieva, J. Lopez, and J. Zhou, "Estimation of TTP Features in Non-repudiation Service",
7th International Conference on Computational Science and Its Applications (ICCSA’07), LNCS 4706, Springer, pp. 549-558, 2007. More..

Abstract

In order to achieve a high performance in a real implementation of the non-repudiation service it is necessary to estimate timeouts, TTP features, publication key time, number of originators and recipients, and other relevant parameters. An initial work of the authors focused on a basic event-oriented simulation model for the estimation of timeouts. In the actual work, we present a set of extensions to that basic model for the estimation of the TTP features (storage capacity and ftp connection capacity). We present and analyze the new and valuable results obtained.

M. Payeras, J. L. Ferrer Gomila, L. Huguet Rotger, and J. A. Onieva, "Incompatibilidades entre Propiedades de los Protocolos de Intercambio Equitativo de Valores",
VI Jornadas de Ingeniería Telemática (JITEL’07), Universidad de Malaga, pp. 605-608, 2007. More..

Abstract

Sets of ideal properties are defined for different kinds of protocols designed for e-commerce applications. These sets are used as a start point in the design and then as a tool to evaluate the quality of the protocols. This is the case of fair exchange protocols and their application to electronic contract signing and certified electronic mail. However, in this area does not exist an agreement about which properties are ideal. Instead we can find properties described by different authors to his convenience. We illustrate the contradictions that appear between some of these properties.

J. A. Onieva, J. Lopez, R. Roman, J. Zhou, and S. Gritzalis, "Integration of non-repudiation services in mobile DRM scenarios",
Telecommunications Systems, vol. 35, pp. 161-176, September, 2007. More..

Abstract

In any kind of electronic transaction, it is extremely important to assure that any of the parties involved can not deny their participation in the information exchange. This security property, which is called non-repudiation, becomes more important in Digital Rights Management (DRM) scenarios, where a consumer can freely access to certain contents but needs to obtain the proper Right Object (RO) from a vendor in order to process it. Any breach in this process could result on financial loss for any peer, thus it is necessary to provide a service that allows the creation of trusted evidence. Unfortunately, non-repudiation services has not been included so far in DRM specifications due to practical issues and the type of content distributed. In this paper we analyze how to allow the integration of non-repudiation services to a DRM framework, providing a set of protocols that allows the right objects acquisition to be undeniable, alongside with a proof-of-concept implementation and a validation process.

PDF icon JoseA.Onieva2007a.pdf (292.68 KB)
J. A. Onieva, J. Lopez, R. Roman, and J. Zhou, "Extension de una plataforma DRM basada en OMA con servicios de No Repudio",
IX Reunion Española sobre Criptologia y Seguridad de la Informacion (RECSI’06), UOC S.L., pp. 129-141, 2006. More..

Abstract

Digital Rights Management (DRM) es un término general para cualesquiera de las soluciones que permite a un vendedor de contenido en forma electrónica controlar el material y restringir su uso de distintas maneras. Estas soluciones son posibles, por un lado gracias a técnicas de la Seguridad de la Información, principalmente cifrado de datos, y por otro a la distribución, de manera independiente, de contenido y derechos digitales. Esto permite que los consumidores puedan acceder libremente al contenido, pero sólo aquellos que adquieran el derecho digital apropiado (RO) podrán procesarlo. Como servicio de seguridad considerado en diversas capas del marco de seguridad definido por la recomendación ITU X.805, casi todas las aplicaciones necesitan considerar la propiedad de no repudio en las etapas iniciales de su diseño. Desafortunadamente, esto no ha sido así en general, y más concretamente en especificaciones DRM; debido a consideraciones en la práctica y al tipo de contenido a distribuir. Analizamos este servicio para un marco de DRM y proporcionamos una solución que permita que la adquisición de derechos digitales sea un operación que no pueda repudiarse.

PDF icon JoseA.Onieva2006a.pdf (230.13 KB)
J. A. Onieva, Multi-Party Non-Repdiation Protocols and Applications , E.T.S.I. Informatica, University of Malaga, July, 2006.
J. Zhou, J. A. Onieva, and J. Lopez, "A Synchronous Multi-Party Contract Signing Protocol Improving Lower Bound of Steps",
21st International Information Security Conference (IFIP SEC’06), no. 201, Springer, pp. 221-232, May, 2006. More..

Abstract

Contract signing is a fundamental service in doing business. The Internet has facilitated the electronic commerce, and it is necessary to find appropriate mechanisms for contract signing in the digital world. A number of two-party contract signing protocols have been proposed with various features. Nevertheless, in some applications, a contract may need to be signed by multiple parties. Less research has been done on multi-party contract signing. In this paper, we propose a new synchronous multi-party contract signing protocol that, with n parties, it reaches a lower bound of 3(n − 1) steps in the all-honest case and 4n − 2 steps in the worst case (i.e., all parties contact the trusted third party). This is so far the most efficient synchronous multi-party contract signing protocol in terms of the number of messages required. We further consider the additional features like timeliness and abuse-freeness in the improved version.

PDF icon JianyingZhou2006.pdf (165.89 KB)
J. A. Onieva, J. Zhou, and J. Lopez, "Attacking an asynchronous multi-party contract signing protocol",
Proceedings of 6th International Conference on Cryptology in India, LNCS 3797, Springer, pp. 311–321, Decemeber, 2005. More..

Abstract

Contract signing is a fundamental service in doing business. The Internet has facilitated the electronic commerce, and it is necessary to find appropriate mechanisms for contract signing in the digital world. From a designing point of view, digital contract signing is a particular form of electronic fair exchange. Protocols for generic exchange of digital signatures exist. There are also specific protocols for two-party contract signing. Nevertheless, in some applications, a contract may need to be signed by multiple parties. Less research has been done on multi-party contract signing. In this paper, we analyze an optimistic N-party contract signing protocol, and point out its security problem, thus demonstrating further work needs to be done on the design and analysis of secure and optimistic multi-party contract signing protocols.

PDF icon Onieva2005a.pdf (150.72 KB)
J. Lopez, R. Oppliger, and G. Pernul, "Classifying Public Key Certificates",
2nd European PKI Workshop: Research and Applications (EuroPKI’05), LNCS 3545, Springer, pp. 135-143, June, 2005. More..

Abstract

In spite of the fact that there are several companies that (try to) sell public key certificates, there is still no unified or standardized classification scheme that can be used to compare and put into perspective the various offerings. In this paper, we try to start filling this gap and propose a four-dimensional scheme that can be used to uniformly describe and classify public key certificates. The scheme distinguishes between (i) who owns a certificate, (ii) how the certificate owner is registered, (iii) on what medium the certificate (or the private key, respectively) is stored, and (iv) what type of functionality the certificate is intended to be used for. We think that using these or similar criteria to define and come up with unified or even standardized classes of public key certificate is useful and urgently needed in practice.

PDF icon JavierLopez2005a.pdf (132.5 KB)
I. Agudo, J. Lopez, J. A. Montenegro, E. Okamoto, and E. Dawson, "Delegation Perspective of Practical Authorization Schemes",
Fifth International Network Conference (INC’05), pp. 157-164, 2005. More..
PDF icon IsaacAgudo2005a.pdf (64.72 KB)
J. A. Onieva, J. Zhou, J. Lopez, and R. Roman, "Extending an OMA-based DRM Framework with Non-Repudiation Services",
5th Symposium on Signal Processing and Information Technology (ISSPIT’05), IEEE, pp. 472-477, 2005. More..

Abstract

Digital Rights Management (DRM) is an umbrella term for any of several arrangements which allows a vendor of content in electronic form to control the material and restrict its usage in various ways that can be specified by the vendor. These arrangements are provided through security techniques, mainly encryption, and the distribution, in a detached manner, of content and rights. This allows free access to the content by the consumers, but only those carrying the proper Right Object (RO) will be able to process such content. As a security service considered in different layers of the security framework defined by ITU X.805, almost all applications need to consider non-repudiation in the very beginning of their design. Unfortunately this has not been done so far in DRM specifications due to practical issues and the type of content distributed. We analyze this service for the a DRM framework and provide a solution which allows the right objects acquisition to be undeniable.

PDF icon Onieva2005.pdf (226.67 KB)
M. Carbonell, J. A. Onieva, J. Lopez, and J. Zhou, "Modelo de Simulacion para la Estimacion de Parametros en los protocolos de no Repudio",
III Simposio Español de Comercio Electronico (SCE’05), Universitat de les Illes Balears, pp. 151-164, 2005. More..

Abstract

El no repudio es un requisito de seguridad cuya importancia se ha hecho evidente con el crecimiento del comercio electrónico. Muchos protocolos se han desarrollado como solución a este requisito. La gran mayoría incluye en su especificación parámetros cuyos valores no son fáciles de especificar pues dependen de las condiciones reales de implementación del mismo como los tiempos límites, las características de la TTP, tiempo de publicación de las claves, etc. En este trabajo proponemos un modelo que nos ayudará en la estimación de esos parámetros basado en la simulación del escenario real. Para la explicación y prueba del modelo mostramos un conjunto de experimentos.

PDF icon MildreyCarbonell2005.pdf (360.56 KB)
K.. Peng, E. Dawson, J. Gonzalez-Nieto, E. Okamoto, and J.. Lopez, "A Novel Method To Maintain Privacy in Mobile Agent Applications",
Fourth International Conference on Cryptology and Network Security (CANS´05), LNCS 3810, Springer, pp. 247-260, 2005. More..
PDF icon 1716.pdf (211.06 KB)
J. Zhou, J. A. Onieva, and J. Lopez, "Optimised Multi-Party Certified Email Protocols",
Information Management & Computer Security Journal, vol. 13, no. 5, pp. 350-366, 2005. More..

Abstract

As a value-added service to deliver important data over the Internet with guaranteed receipt for each successful delivery, certified email has been discussed for years and a number of research papers appeared in the literature. But most of them deal with the two-party scenarios, i.e., there are only one sender and one recipient. In some applications, however, the same certified message may need to be sent to a set of recipients. In this paper, we presents two optimized multi-party certified email protocols. They have three major features. (1) A sender could notify multiple recipients of the same information while only those recipients who acknowledged are able to get the information. (2) Both the sender and the recipients can end a protocol run at any time without breach of fairness. (3) The exchange protocols are optimized, each of which have only three steps.

PDF icon Zhou2005.pdf (232.69 KB)
A. Muñoz, J. A. Onieva, and J. Lopez, "Perfiles Seguros para Comercio Movil",
III Simposio Español de Comercio Electronico (SCE’05), Universitat de les Illes Balears, pp. 235-244, 2005. More..

Abstract

Los escenarios de comercio móvil existentes en la actualidad presentan muchas deficiencias. La mayoría de estos escenarios, como no podría ser de otra forma, tienen en cuenta aspectos relativos a la seguridad, prestando especial atención a las propiedades de Autenticación y Autorización. De entre los elementos esenciales que se utilizan para proporcionar estos servicios de seguridad, los perfiles son un elemento común que permiten la personalización de los servicios del usuario móvil. Sin embargo, los perfiles también precisan de una administración segura. En este trabajo presentamos unas consideraciones iniciales respecto a los distintos tipos de perfiles, sus niveles de seguridad para cada tipo, así como indicaciones para el almacenamiento de manera segura. Por lo tanto, analizaremos las distintas alternativas como medio de almacenamiento, discutiéndolas y prestando especial atención a las tarjetas inteligentes.

PDF icon AntonioMunoz2005a.pdf (97.73 KB)
R. Roman, J. Zhou, and J. Lopez, "Protection Against Spam using Pre-Challenges",
20th IFIP International Information Security Conference (IFIP-SEC’05), R. Sasaki, S. Qing, E. Okamoto, and H. Yoshiura Eds., Springer, pp. 281-294, May, 2005. More..

Abstract

Spam turns out to be an increasingly serious problem to email users. A number of anti-spam schemes have been proposed and deployed, but the problem has yet been well addressed. One of those schemes is challenge-response, in which a challenge is imposed on an email sender. However, such a scheme introduces new problems for the users, e.g., delay of service and denial of service attacks. In this paper, we introduce a pre-challenge scheme that avoids those problems. It assumes each user has a challenge that is defined by the user himself/herself and associated with his/her email address, in such a way that an email sender can simultaneously retrieve a new receiver’s email address and challenge before sending an email in the first contact. Some new mechanisms are employed to reach a good balance between security against spam and convenience to email users.

PDF icon Roman2005d.pdf (174.76 KB)
A. Muñoz, J. A. Onieva, and J. Lopez, "On Secure Profiling",
1st International Workshop on Secure Ubiquitous Networks (SUN’05), IEEE Press, pp. 214-218, August, 2005. More..

Abstract

Ubiquitous environments have several drawbacks to be solved. Most of them are focused on security, and relevant ones are authorization and authentication. Amongst the essential elements to adequately provide solutions, we can find profiles. A profile can be defined as a repository to store structured data from users, networks, devices, applications, etc. As profiles are needed in ubiquitous environments, and these need of secure management as well, in this paper, we provide some initial guidance on the security storage of profiles and on security levels needed for each type of profile. Additionally, we review different alternatives to bear profiles, concluding that smartcards are the most suitable devices.

PDF icon AntonioMunoz2005.pdf (182.15 KB)
J. Lopez, J. J. Ortega, and J. M. Troya, "Security Protocols Analysis: A SDL-based Approach",
Computer Standards & Interfaces, vol. 27, no. 3, Elsevier, pp. 489-499, 2005. (I.F.: 0.62)More..

Abstract

Organizations need to develop formally analyzed systems in order to achieve well-known formal method benefits. In order to study the security of communication systems, we have developed a methodology for the application of the formal analysis techniques, commonly used in communication protocols, to the analysis of cryptographic protocols. In particular, we have extended the design and analysis phases with security properties. Our proposal uses a specification notation based on one of the most used standard requirement languages HMSC/MSC, which can be automatically translated into a generic SDL specification. The SDL system obtained can then be used for the analysis of the addressed security properties, by using an observer process schema. Besides our main goal to provide a notation for describing the formal specification of security systems, our proposal also brings additional benefits, such as the study of the possible attacks to the system, and the possibility of re-using the specifications produced to describe and analyse more complex systems.

Impact Factor: 0.62
Journal Citation Reports® Science Edition (Thomson Reuters, 2005)

PDF icon JavierLopez2005b.pdf (181.92 KB)
J. Lopez, J. A. Montenegro, J. L. Vivas, E. Okamoto, and E. Dawson, "Specification and Design of Advanced Authentication and Authorization Services",
Computer Standards & Interfaces, vol. 27, no. 5, Elsevier, pp. 467-478, Jun 2005. DOI (I.F.: 0.62)More..

Abstract

A challenging task in security engineering concerns the specification and integration of security with other requirements at the top level of requirements engineering. Empirical studies show that it is common at the business process level that customers and end users are able to express their security needs. Among the security needs of Internet applications, authentication and authorization services are outstanding and, sometimes, privacy becomes a parallel requirement. In this paper, we introduce a methodology for the specification of security requirements and use a case study to apply our solution. We further detail the resulting system after extending it with an Authentication and Authorization Infrastructure.

Impact Factor: 0.62
Journal Citation Reports® Science Edition (Thomson Reuters, 2005)

PDF icon javierlopez2005c.pdf (210.49 KB)
J. Lopez, R. Oppliger, and G. Pernul, "Why Public Key Infrastructures have failed so far?",
Internet Research, vol. 15, no. 5, Emerald, pp. 544-556, 2005. (I.F.: 0.688)More..

Abstract

Since public key cryptography is a fundamental technology for electronic commerce, people have often argued that public key infrastructures and corresponding certification services are the gold-mines of the information age. Contrary to these relatively high expectations, public key infrastructures have not really taken off and many certification service providers have even gone out of business. In this paper, we overview and discuss the technical, economical, legal, and social reasons why public key infrastructures have failed so far, summarize the lessons learnt, and give our expectations about the future development of the field.

Impact Factor: 0.688
Journal Citation Reports® Science Edition (Thomson Reuters, 2005)

PDF icon JavierLopez2005.pdf (101.63 KB)
J. A. Onieva, J. Zhou, J. Lopez, and M. Carbonell, "Agent-mediated non-repudiation protocols",
Electronic Commerce Research and Applications, vol. 3, no. 2, Elsevier, pp. 152-162, 2004. More..

Abstract

Non-repudiation is a security service that provides cryptographic evidence to support the settlement of disputes in electronic commerce. In commercial transactions, an intermediary (or agent) might be involved to help transacting parties to conduct their business. Nevertheless, such an intermediary may not be fully trusted. In this paper, we propose agent-mediated non-repudiation protocols and analyze their security requirements. We first present a simple scenario with only one recipient, followed by a more complicated framework where multiple recipients are involved and collusion between them is possible. We also identify applications that could take advantage of these agent-mediated non-repudiation protocols.

PDF icon Onieva2004a.pdf (196.82 KB)
J. Zhou, J. A. Onieva, and J. Lopez, "Analysis of a Free Roaming Agent Result-Truncation Defense Scheme",
6th Conference on E-Commerce (CEC’04), IEEE Computer Society, pp. 221-226, June, 2004. More..

Abstract

Mobile agents play an important role in electronic commerce. Security in free-roaming agents is especially hard to achieve when the mobile code is executed in hosts that may behave maliciously. Some schemes have been proposed to protect agent data (or computation results). However, a known vulnerability of these techniques is the truncation attack where two visited hosts (or one revisited host) can collude to discard the partial results collected between their respective visits. Cheng and Wei proposed a scheme in ICICS’02 to defense against the truncation of computation results of free-roaming agents. Cheng-Wei scheme is effective against such an attack in most cases. However, we demonstrate that it still suffers from the truncation attack when a special loop is established on the path of a free-roaming agent. We further propose two amendments to Cheng-Wei scheme to avoid such an attack.

PDF icon JianyingZhou2004.pdf (115 KB)
J. Lopez, R. Oppliger, and G. Pernul, "Authentication and Authorization Infrastructures (AAIs): A Comparative Survey",
Computers & Security, vol. 23, no. 7, Elsevier, pp. 578-590, 2004. (I.F.: 0.412)More..

Abstract

In this article, we argue that traditional approaches for authorization and access control in computer systems (i.e., discretionary, mandatory, and role-based access controls) are not appropriate to address the requirements of networked or distributed systems, and that proper authorization and access control requires infrastructural support in one way or another. This support can be provided, for example, by an authentication and authorization infrastructure (AAI). Against this background, we overview, analyze, discuss, and put into perspective some technologies that can be used to build and operate AAIs. More specifically, we address Microsoft .NET Passport and some related activities (e.g. the Liberty Alliance Project), Kerberos-based solutions, and AAIs that are based on digital certificates and public key infrastructures (PKIs). We conclude with the observation that there is no single best approach for providing an AAI, that every approach has specific advantages and disadvantages, and that a comprehensive AAI must combine various technologies and approaches.

Impact Factor: 0.412
Journal Citation Reports® Science Edition (Thomson Reuters, 2004)

PDF icon JavierLopez2004.pdf (2.22 MB)
J. A. Onieva, J. Zhou, and J. Lopez, "Enhancing Certified Email Service for Timeliness and Multicast",
Fourth International Network Conference, University of Plymouth, pp. 327-335, 2004. More..

Abstract

Certified email is a value-added service of ordinary email, in which a sender wants to obtain a receipt from a recipient. Fair exchange protocols are a key component for certified email service to ensure fairness, i.e., the items held by two parties are exchanged without one party obtaining an advantage. We can find in the literature simple and fast optimistic protocols for fair electronic exchange and, more specifically, for certified electronic mail (CEM) and electronic contract signing (ECS). We have observed that some aspects of those protocols could be substantially improved. This paper presents two major contributions. Firstly, we provide a solution that allows both parties to end the protocol timely in an asynchronous way. Then, we extend the certified email service to the multicast scenario.

PDF icon Onieva2004b.pdf (87.54 KB)
I. Agudo, J. Lopez, and J. J. Ortega, "Especificación formal y verificación de requisitos de Seguridad",
VIII Reunión Española sobre Criptología y Seguridad de la Información (VIII RECSI), pp. 225-235, Sep 2004.
A. Mana, J. Lopez, J. J. Ortega, E. Pimentel, and J. M. Troya, "A Framework for Secure Execution of Software",
International Journal of Information Security (IJIS), vol. 3, no. 2, Springer, pp. 99-112, 2004. More..

Abstract

    The protection of software applications is one of the most important problems to solve in information security because it has a crucial effect on other security issues.We can find in the literature many research initiatives that have tried to solve this problem, many of them based on the use of tamperproof hardware tokens. This type of solutions depends on two basic premises: (i) to increase the physical security by using tamperproof devices, and (ii) to increase the complexity of the analysis of the software. The first premise is reasonable. The second one is certainly related to the first one. In fact, its main goal is that the pirate user can not modify the software to bypass an operation that is crucial: checking the presence of the token. However, the experience shows that the second premise is not realistic because the analysis of the executable code is always possible. Moreover, the techniques used to obstruct the analysis process are not enough to discourage an attacker with average resources. In this paper, we review the most relevant works related to software protection, present a taxonomy of those works and, most important, we introduce a new and robust software protection scheme. This solution, called SmartProt, is based on the use of smart cards and cryptographic techniques, and its security relies only on the first of previous premises; that is, Smartprot has been designed to avoid attacks based on code analysis and software modification. The entire system is described following a lifecycle approach, explaining in detail the card setup, production, authorization, and execution phases. We also present some interesting applications of Smart- Prot as well as the protocols developed to manage licenses. Finally, we provide an analysis of its implementation details.

PDF icon AntonioMana2004.pdf (496.63 KB)
J. Lopez, S. Qing, and E. Okamoto Eds., "Information and Communications Security, 6th International Conference, ICICS 2004, Malaga, Spain, October 27-29, 2004, Proceedings",
ICICS, vol. 3269, Springer, 2004. More..
J. A. Onieva, J. Lopez, and J. Zhou, "Mejorando Servicios de Correo Electronico Certificado con Prontitud Temporal y Multicasting",
VIII Reunión Española sobre Criptología y Seguridad de la información (RECSI’04). Avances en Criptologia y Seguridad de la Informacion, Diaz de Santos, pp. 537-546, 2004. More..

Abstract

El correo electrónico certificado es un servicio añadido al correo electrónico estándar, en el cual el remitente desea obtener un recibo procedente del destinatario. Para este servicio, encontramos que los protocolos de intercambio (justo) son un componente principal para asegurar la corrección en la ejecución de los servicios de correo electrónico certificado, ya que los ítems que ambas partes presentan (en este caso específico, el mensaje de correo y el recibo del mismo) deben ser intercambiados sin que ninguna de las partes obtenga una ventaja durante el proceso sobre la otra. Podemos encontrar en esta línea de investigación protocolos optimistas eficientes para el intercambio electrónico, y mas concretamente para Correo Electrónico Certificado (CEC) y Firma Electrónica de Contratos (FEC). Realizando un estudio adecuado hemos observado que algunos aspectos de dichos protocolos podrían ser mejorados. En este artículo proponemos una solución que permite a ambas entidades terminar el protocolo de forma asíncrona. También extendemos el protocolo a múltiples usuarios.

PDF icon JoseA.Onieva2004d.pdf (139.28 KB)
J. A. Onieva, J. Zhou, and J. Lopez, "Non-repudiation Protocols for Multiple Entities",
Computer Communications, vol. 27, no. 16, pp. 1608-1616, 2004. (I.F.: 0.574)More..

Abstract

Non-repudiation is a security service that provides cryptographic evidence to support the settlement of disputes. In this paper, we introduce the state-of-the-art of non-repudiation protocols for multiple entities. We extend an existing multi-party non-repudiation (MPNR) protocol to allow an originator to send different messages to many recipients in a single transaction. We further propose an optimistic multi-party non-repudiation protocol for exchange of different messages. The performance of our protocols with enhanced functionalities is still promising in comparison with existing MPNR protocols.

Impact Factor: 0.574
Journal Citation Reports® Science Edition (Thomson Reuters, 2004)

PDF icon Onieva2004c.pdf (217.87 KB)
J. Lopez, A. Mana, J. A. Montenegro, and J. J. Ortega, "PKI Design Based on the Use of On-line Certification Authorities",
International Journal of Information Security (IJIS), vol. 2, no. 2, Springer, pp. 91-102, 2004. More..

Abstract

Public-Key Infrastructures (PKIs) are considered the basis of the protocols and tools needed to guarantee the security demanded for new Internet applications like electronic commerce, government-citizen relationships and digital distribution. This paper introduces a new infrastructure design, Cert’eM, a key management and certification system that is based on the structure of the electronic mail service and on the principle of near-certification. Cert’eM provides secure means to identify users and distribute their public-key certificates, enhances the efficiency of revocation procedures, and avoids scalability and synchronization problems. Because we have considered the revocation problem as priority in the design process, and with a big influence in the rest of the PKI components, we have developed an alternative solution to the use of Certificate Revocation Lists (CRLs), which has become one of the strongest points in this new scheme.

PDF icon JavierLopez2004b.pdf (283.07 KB)
J. Zhou, J. A. Onieva, and J. Lopez, "Protecting Free Roaming Agents against Result-Truncation Attack",
60th IEEE Vehicular Technology Conference (VTC’04), IEEE Vehicular Technology Society Press, pp. 3271-3274, 2004. More..

Abstract

Mobile agents are especially useful in electronic commerce, for both wired and wireless environments. Nevertheless, there are still many security issues on mobile agents to be addressed, for example, data confidentiality, non-repudiability, forward privacy, publicly verifiable forward integrity, insertion defense, truncation defense, etc. One of the hardest security problems for free roaming agents is truncation defense where two visited hosts (or one revisited host) can collude to discard the partial results collected between their respective visits. We present a new scheme satisfying those security requirements, especially protecting free roaming agents against result-truncation attack.

PDF icon Zhou2004.pdf (95.34 KB)
J. Lopez, J. A. Montenegro, R. Oppliger, and G. Pernul, "On a Taxonomy of Systems for Authentication and/or Authorization Services",
TERENA Networking Conference, June, 2004. More..

Abstract

In this work we elaborate on a taxonomy of systems that provide either joint solutions for both authentication and authorization problems, or solutions for only one of the problems. Basically, we do not focus our work on theoretical systems that have been proposed only in the literature. On the other hand, we focus on: (i) systems that are already developed; (ii) systems that are under development or deployment; and (iii) systems that are still in the initial stages of design but are supported by international working groups or bodies. More precisely, we elaborate on a taxonomy of systems that are (or will be soon) available to final users.

PDF icon JavierLopez2004a.pdf (19.35 KB)
M. Carbonell, J. A. Onieva, J. Lopez, D. Galpert, and J. Zhou, "Timeout Estimation using a Simulation Model for Non-repudiation Protocols",
2nd Workshop on Internet Communications Security (WICS’04), (within Computational Science and its Applications International Conference), LNCS 3043, Springer, pp. 903-914, May, 2004. More..

Abstract

An essential issue for the best operation of non-repudiation protocols is to figure out their timeouts. In this paper, we propose a simulation model for this purpose since timeouts depend on specific scenario features such as network speed, TTP characteristics, number of originators and recipients, etc. Based on a one-to-many Markowicth’s protocol simulation model as a specific example, we have worked out various simulation experiments.

PDF icon MildreyCarbonell2004.pdf (324.28 KB)
J. Lopez, J. J. Ortega, and J. M. Troya, "Applying SDL to Formal Analysis of Security Systems",
11th International SDL Forum (SDL’03), LNCS 2708, Springer-Verlag, pp. 300-317, July, 2003. More..

Abstract

Nowadays, it is widely accepted that critical systems have to be formally analysed in order to achieve well-known formal method benefits. In order to study the security of communication systems, we have developed a methodology for the application of the formal analysis techniques commonly used in communication protocols to the analysis of cryptographic ones. In particular, we have extended the design and analysis phases with security properties. Our proposal uses a specification notation based on MSC, which can be automatically translated into a generic SDL specification. This SDL system can then be used for the analysis of the desired security properties, by using an observer process schema. Apart from our main goal of providing a notation for describing the formal specification of security systems, our proposal also brings additional benefits, such as the study of the possible attacks to the system, and the possibility of re-using the specifications produced to describe and analyse more complex systems.

PDF icon JavierLopez2003b.pdf (1.05 MB)
E. Dawson, J. Lopez, J. A. Montenegro, and E. Okamoto, "BAAI: Biometric Authentication and Authorization Infrastructure",
IEEE International Conference on Information Technology (ITRE’03), IEEE, pp. 274-278, 2003. DOI More..

Abstract

The combined use of authorization and authentication infrastructures has led to AAIs (authorization and authentication infrastructures). These new infrastructures supply identification and authorization services to a distributed environment There are many possibilities of linkages to get AAIs; one of them is to include the PMI (privilege management infrastructure) as authorization infrastructure and an authentication infrastructure that can be a PKI (public key infrastructure) or kerberos. This symbiosis gives service to applications and servers. However, in physical environments where the physical presence of an individual is required, it is necessary to use biometric systems. This paper describes the development of a solution that combines the relationship between the biometric based systems and the PMIs to finally obtain the biometric AAI.

E. Okamoto, et al., "Certificate Retrieval and Validation in Online Systems",
Symposium on Cryptography and Information Security (SCIS’03), pp. 25-30, January, 2003. More..

Abstract

In order to more effectively deal with certificate management issues in PKIs, there is growing interest in supplementing offline X.509 PKI models with online services. An analysis of the security requirements of online models will be presented. Proposed online and delegated processing models will be evaluated in relation to these requirements.

PDF icon EijiOkamoto2003.pdf (146.11 KB)
J. Lopez, J. J. Ortega, J. M. Troya, and J. L. Vivas, "High-level Specification of Security Systems",
IEEE Globecom 2003 - Communications Security Track, IEEE Press, pp. 1506-1510, December, 2003. More..

Abstract

In order to study the security systems, we have developed a methodology for the application to the analysis of cryptographic protocols of the formal analysis techniques commonly used in communication protocols. In particular, we have extended the design and analysis phases with security properties. Our proposal uses a specification notation based on HMSC/MSC, which can be automatically translated into a generic SDL specification.

PDF icon javierlopez2003.pdf (55.43 KB)
J. Lopez, J. J. Ortega, J. M. Troya, and J. L. Vivas, "How to Specify Security Services: A Practical Approach",
7th IFIP Conference on Multimedia and Communications Security (CMS’03), LNCS 2828, Springer-Verlag, pp. 158-171, October, 2003. More..

Abstract

Security services are essential for ensuring secure communications. Typically no consideration is given to security requirements during the initial stages of system development. Security is only added latter as an afterthought in function of other factors such as the environment into which the system is to be inserted, legal requirements, and other kinds of constraints. In this work we introduce a methodology for the specification of security requirements intended to assist developers in the design, analysis, and implementation phases of protocol development. The methodology consists of an extension of the ITU-T standard requirements language MSC and HMSC, called SRSL, defined as a high level language for the specification of security protocols. In order to illustrate it and evaluate its power, we apply the new methodology to a real world example, the integration of an electronic notary system into a web-based multi-users service platform.

PDF icon javierlopez2003a.pdf (400.31 KB)
J. Lopez, A. Mana, J. J. Ortega, J. M. Troya, and M. I. Yague, "Integrating PMI Services in CORBA Applications",
Computer Standards & Interfaces, vol. 25, no. 4, pp. 391-409, 2003. (I.F.: 0.523)More..

Abstract

Application-level access control is an important requirement in many distributed environments. For instance, in new scenarios such as e-commerce, access to resources by previously unknown users is an essential problem to be solved. The integration of Privilege Management Infrastructure (PMI) services in the access control system represents a scalable way to solve this problem. Within the CORBA standards, the Resource Access Decision (RAD) facility is a mechanism used by security-aware applications to obtain authorization decisions and to manage access decision policies. This paper presents PMI-RAD, an approach to integrate the services of an external PMI into CORBA applications using the RAD facility. In particular, the integration of the external PMI in the access control system is based on the semantic description of the PMI services. Our RAD implementation requests and verifies attribute certificates from the PMI in a transparent way for CORBA objects.

Impact Factor: 0.523
Journal Citation Reports® Science Edition (Thomson Reuters, 2003)

PDF icon JavierLopez2003c.pdf (93.71 KB)
J. A. Onieva, J. Zhou, M. Carbonell, and J. Lopez, "Intermediary Non-Repudiation Protocols",
5th Conference on Electronic Commerce, IEEE Computer Society, pp. 207-214, June, 2003. More..

Abstract

n commercial transactions, an intermediary might be involved to help transacting parties to conduct their business. Nevertheless, the intermediary may not be fully trusted. In this paper, we introduce the concept of intermediary (or agent) in a non-repudiation protocol, define the aims of intermediary non-repudiation protocols, and analyze their security requirements. We present a simple scenario with only one recipient, followed by a more complicated framework where multiple recipients are involved and collusion between them is possible.

PDF icon Onieva2003b.pdf (134.78 KB)
J. A. Onieva, J. Zhou, M. Carbonell, and J. Lopez, "A Multi-Party Non-Repudiation Protocol for Exchange of Different Messages",
18th IFIP International Information Security Conference. Security and Privacy in the Age of Uncertainty (IFIP SEC’03), IFIP, pp. 37-48, May, 2003. More..

Abstract

Non-repudiation is a security service that provides cryptographic evidence to support the settlement of disputes. In this paper, we introduce the state-of-the-art of multi-party non-repudiation protocols, and analyze the previous work where one originator is able to send the same message to many recipients. We propose a new multi-party non-repudiation protocol for sending different messages to many recipients. We also discuss the improvements achieved with respect to the multiple instances of a two-party non-repudiation protocol, and present some applications that would benefit from them.

PDF icon Onieva2003.pdf (203.9 KB)
J. A. Onieva, J. Zhou, and J. Lopez, "Practical Service Charge for P2P Content Distribution",
Fifth International Conference on Information and Communications Security, LNCS 2836, Springer, pp. 112 - 123, October, 2003. More..

Abstract

With emerging decentralized technologies, peer-to-peer (P2P) content distribution arises as a new model for storage and transmission of data. In this scenario, one peer can be playing different roles, either as a distributor or as a receiver of digital contents. In order to incentivize the legal distribution of these contents and prevent the network from free riders, we propose a charging model where distributors become merchants and receivers become customers. To help in the advertisement of digital contents and collection of payment details, an intermediary agent is introduced. An underlying P2P payment protocol presented in [1] is applied to this scenario without total trust on the intermediary agent.

PDF icon Onieva2003a.pdf (185.68 KB)
S. Rusell, E. Dawson, E. Okamoto, and J. Lopez, "Virtual Certificates and Synthetic Certificates: New Paradigms for Improving Public Key Validation",
Computer Communications, vol. 26, no. 16, Elsevier, pp. 1826-1838, 2003. (I.F.: 0.508)More..

Abstract

The certificate paradigm is applied recursively to obtain the public keys of a number of Certification Authorities and, accordingly, to obtain the public keys of a number of final entities. Thus, validation of the authorized public key of a party in a network transaction is commonly based on processing the certificate chain descended from a trusted root issuer, involving non-negligible time and cost. Those chains become long in communications between large organizations, which is the typical case of e-commerce and e-government applications. The process of validation of extensive chains introduces performance problems in two aspects: signature verification and revocation checking. That is, the repeated processing of long chains of certificates creates severe efficiency problems. This fact causes that most of the advantages provided by Public Key Infrastructures (PKIs) are not conveniently exploited. In this paper we analyze the scenarios in which large volumes of digitally signed transactions between commercial entities exist. These cases require of interoperation among PKIs. We show that solutions available in those scenarios still involve processing of too long chains of certificates, either at the receiving computer or by an outsourced entity. For this reason, we propose new concepts of virtual certificate and synthetic certificate for faster and less costly processing of certificate chains. In this way, communications in a certificate-based intercommunity can be highly improved. We also show how these types of certificates can be applied in practice.

Impact Factor: 0.508
Journal Citation Reports® Science Edition (Thomson Reuters, 2003)

PDF icon SelwynRusell2003.pdf (227.92 KB)
J. Lopez, A. Mana, J. A. Montenegro, J. J. Ortega, and J. M. Troya, "Designing Software Tools for the Use of Secure Electronic Forms",
3rd ACIS Int. Conf. on Software Engineering, Artificial Intelligence Networking and Parallel/Distributed Computing (SNPD’02), pp. 157-163, Junio, 2002. More..

Abstract

Interaction of organizations and their clients by using the Internet can produce meaningful benefits in the accessibility, efficiency and availability of documents, regardless of time and location. However, some types of problems hinder a higher degree of communication. This paper presents some of the results of a Research Project that focuses on the influence of typical open networks risks in electronic interactions and on the need of creating software tools to manage electronic versions of the paper-based forms, as this is the traditional way of interaction through the Web.

PDF icon JavierLopez2002f.pdf (257.49 KB)
S. Russell, E. Okamoto, E. Dawson, and J. Lopez, "Improving Performance in Global PKI using Virtual Certificates and Synthetic Certificates",
Symposium on Cryptography and Information Security (SCIS’02), pp. 1149-1154, January, 2002. More..

Abstract

A digital certificate may be used to inform the world of the public key of its owner. To guard against impersonations and fraud, the receiver needs to perform a series of checks. When a hierarchy of certificates is involved, and when there are large volumes of messages between two parties, as is frequent in commerce, the repeated validation of the same chain of certificates consume significant resources. This paper presents new concepts of virtual certificate and synthetic certificate which can be used to speed up repetitive processing of a chain with improved efficiency.

PDF icon SelwynRussell2002.pdf (182.25 KB)
E. Dawson, J. Lopez, J. A. Montenegro, and E. Okamoto, "A New Design of Privilege Management Infrastructure (PMIs) for Organizations Using Outsourced PKI",
5th International Conference on Information Security (ISC’02), LNCS 2433, Springer-Verlag, pp. 136-149, September, 2002. DOI More..

Abstract

Authentication services provided by Public Key Infrastructures (PKI) do not satisfy the needs of many e-commerce applications. These applications require additional use of authorization services in order for users to prove what they are allowed to do. Attribute certificates have changed the way in which the authorization problem has been considered until now, and Privilege Management Infrastructures (PMI) provide the necessary support for a wide use of those certificates. Although both types of infrastructures, PKIs and PMIs, keep some kind of relation, they can operate autonomously. This fact is specially interesting for companies who have taken or will take the decision to outsource PKI services. However, outsourcing PMI services is not a good option for many companies because sometimes information contained in attribute certificates is confidential. Therefore attribute certificates must be managed very carefully and, preferably, only inside the company. In this paper we present a new design of PMI that is specially suited for those companies that outsource PKI services but still need to manage the PMI internally. The scheme provides additional advantages that satisfy the needs of intra-company attribute certification, and eliminates some of the problems associated with the revocation procedures.

J. Lopez, S. Matamoros, J. J. Ortega, and J. M. Troya, "Observaciones sobre las técnicas de análisis formal de protocolos de seguridad",
VII Reunión Española sobre Criptología y Seguridad de la Información (VII RECSI), pp. 471-483, Septiembre, 2002. More..

Abstract

La aplicación de los métodos formales para el diseño y análisis de sistemas críticos está ampliamente aceptada en el desarrollo de estos sistemas. Los protocolos de seguridad abordan el objetivo de garantizar servicios y derechos como el de la confidencialidad de los datos personales o el de garantizar la identidad de acceso a un sistema. Por lo tanto, ya que un protocolo de seguridad es un sistema crítico, es necesario utilizar métodosformales para su diseño y análisis. Debido a las características especiales que presentan este tipo de protocolos, se deben utilizar métodos que no son los tradicionales utilizados para los protocolos de comunicaciones, sino que deben utilizarse otros específicos. En este artículo vamos a hacer un estudio de las principales propiedades de seguridad que poseen los protocolos criptográficos y de la manera de aplicar los métodos formales en su diseño y análisis.

PDF icon JavierLopez2002h.pdf (44.34 KB)
W.. Caelli, et al., "Online Public Key Infrastructure",
VII Reunión Española sobre Criptología y Seguridad de la Información (VII RECSI), pp. 123-135, Sep 2002.
J. Lopez, A. Mana, J. J. Ortega, and E. Pimentel, "Protección de Software basada en Tarjetas Inteligentes",
VII Reunión Española sobre Criptología y Seguridad de la Información (VII RECSI), pp. 485-497, Septiembre, 2002.
J. Lopez, J. J. Ortega, and J. M. Troya, "Protocol Engineering Applied to Formal Analysis of Security Systems",
International Conference on Infrastructure Security (InfraSec’02), LNCS 2437, Springer-Verlag, pp. 246-259, October, 2002. More..

Abstract

Every communication system requiring security properties is certainly critical. In order to study the security of communication systems, we have developed a methodology for the application of the formal analysis techniques of communication protocols to the analysis of cryptographic ones. We have extended the design and analysis phases with security properties. Our methodology uses a specification technique based on the HMSC/MSC requirement languages, and translates it into a generic schema for the SDL specification language, which is used for the analysis. Thus, the technique allows the specification of security protocols using a standard formal language and uses Object-Orientation for reusability purposes. The final goal is not only the formal specification of a security system, but to examine the possible attacks, and later use the specification in more complex systems.

PDF icon JavierLopez2002b.pdf (134.19 KB)
J. Lopez, A. Mana, J. A. Montenegro, J. J. Ortega, and J. M. Troya, "Towards a Trustful and Flexible Environment for Secure Communications with Public Administrations",
First International Conference on Electronic Government (EGOV’02), LNCS 2456, Springer, pp. 211-214, September, 2002. More..

Abstract

Interaction of citizens and private organizations with Public Administrations can produce meaningful benefits in the accessibility, efficiency and availability of documents, regardless of time, location and quantity. Although there are some experiences in the field of e-government there are still some technological and legal difficulties that avoid a higher rate of communications with Public Administrations through Internet, not only from citizens, but also from private companies. We have studied two of the technological problems, the need to work in a trustful environment and the creation of tools to manage electronic versions of the paper-based forms.

PDF icon JavierLopez2002g.pdf (72.46 KB)
J. Lopez, J. J. Ortega, and J. M. Troya, "Verification of Authentication Protocols using SDL-method",
First International Workshop on Security in Information Systems (SIS’02), pp. 61-71, April, 2002. More..

Abstract

Authentication between protocol agents is widely studied in the cryptographic protocol analysis area. It is essential in a virtual environment to rely on protocol parties’ identity. In the academic literature there are many protocols that provide the authentication property. We present in this paper a new mechanism to verify authentication using SDL, general purpose specification language. We have defined a generic schema in SDL that allow us to specify a security system and check system behavior when a malicious agent ( the intruder ) is present. We have used the EKE authentication protocol to illustrate how the mechanism works.

PDF icon JavierLopez2002a.pdf (45.71 KB)
J. Lopez, A. Mana, J. A. Montenegro, J. J. Ortega, and J. M. Troya, "Aspectos de Implementación de una Infraestructura de Clave Pública Distribuida",
Simposio Español de Informática Distribuida (SEID’00), pp. 313-320, Septiembre, 2000. More..

Abstract

La seguridad es uno de los aspectos más conflictivos del uso de Internet. La falta de una política de seguridad global está frenando el desarrollo de Internet en áreas tan interesantes y prometedoras como el comercio electrónico o la interacción con las administraciones públicas. Las técnicas criptográficas actuales proporcionan un alto grado de confidencialidad; no obstante, es difícil garantizar la identificación segura de los usuarios y, además, la gestión de las claves de los mismos es poco eficiente y presenta graves problemas de escalabilidad. Este trabajo describe las características de implementación de una solución a ambos problemas basada en una Infraestructura de Clave Pública (PKI) que proporciona una administración simple y eficiente de las claves de los usuarios y posibilita la autenticación segura de los mismos.

PDF icon JavierLopez2000.pdf (222.46 KB)
J. Davila, J. Lopez, A. Mana, J. J. Ortega, and J. maria troya, "Development of Secure Internet Applications for Governmental Environments",
IEEE International Workshop on Electronic Government (in DEXA’00), IEEE Press, pp. 362-365, 2000.
J. Lopez, A. Mana, J. J. Ortega, and J. M. Troya, "Distributed Storage and Revocation in Digital Certificate Databases",
11th International Conference on Database and Expert Systems Applications (DEXA’00), LNCS 1873, Springer, pp. 929-938, September, 2000. More..

Abstract

Public-key cryptography is fast becoming the foundation for those applications that require security and authentication in open networks. But the widespread use of a global public-key cryptosystem requires that public-key certificates are always available and up-to-date. Problems associated to digital certificates management, like storage, retrieval, maintenance, and, specially, revocation, require special procedures that ensure reliable features because of the critical significance of inaccuracies. Most of the existing systems use a Certificate Revocation List, a repository of certificates that have been revoked before their expiration date. The need to access CRLs in order to check certificate revocations becomes a performance handicap. Furthermore, they introduce a source of vulnerability in the whole security infrastructure, as it is impossible to produce a new CRL each time a revocation takes place. This paper introduces an alternative for the storage of digital certificates that avoids the use of CRLs. The system is designed to provide a distributed management of digital certificates by using Certification Authorities that, while being part of a whole Public-Key Infrastructure, operate over local certificates databases. Communication protocols between local databases have been designed to minimize network traffic without a lack of security and efficiency.

PDF icon JavierLopez2000a.pdf (205.62 KB)
J. Lopez, A. Mana, and J. J. Ortega, "Cert’eM: Certification System Based on Electronic Mail Service Structure",
Secure Networking (CQRE’99), LNCS 1740, Springer, pp. 109-118, December, 1999. More..

Abstract

Public-Key Infrastructures are considered the basis of the protocols and tools needed to guarantee the security demanded for new Internet applications like electronic commerce, government-citizen relationships and digital distribution. This paper introduces a new infrastructure design, Cert’eM, a key management and certification system that is based on the structure of the electronic mail service and on the principle of near-certification. Cert’eM provides secure means to identify users and distribute their public-key certificates, enhances the efficiency of revocation procedures, and avoids scalability and synchronization problems. The system, developed and tested at the University of Malaga, was recently selected by RedIRIS, the National Research and Academic Network in Spain, to provide the public key service for its secure electronic mail.

PDF icon JavierLopez1999c.pdf (111.13 KB)
J. Lopez, A. Mana, and J. J. Ortega, "A Public Key Infrastructure for User Identification",
IFIP Working Conference on User Identification and Privacy Protection, pp. 209-227, June, 1999. More..

Abstract

While there is wide agreement on the immense potential of Internet, its growth and performance are adversely affected by security issues. Despite its impressive size, scope and reach, the Internet has not yet become a common vehicle for many of these new possibilities. Progress in fields as electronic commerce and government-citizen relationships have been limited by the open design of the network itself. Today, Public-Key Infrastructures are the basis of the protocols and tools needed to guarantee the security demanded in those fields. Trust management and user identification are also important issues that remain unresolved. This paper introduces a key management and user identification system, named Cert’eM, that is based on the electronic mail service. Cert’eM provides important advantages over existing Public-Key Infrastructures and user identification proposals.

PDF icon JavierLopez1999a.pdf (191.03 KB)
J. Lopez, A. Mana, and J. J. Ortega, "An User Authentication Infrastructure for Extranet Applications",
IEEE International Carnahan Conference on Security Technology, IEEE Press, pp. 354-362, October, 1999. More..

Abstract

An Extranet is used to connect businesses with their suppliers, customers or other businesses that share common goals in a way that automates their administrative interactions using Internet technology. The security of the communications over Internet is considered an essential feature. To guarantee secure operation the aid of some user authentication infrastructure is needed. This paper introduces a Public Key Infrastructure (PKI) and user identification scheme to be used in extranet applications. The flexibility of the system allows it to fit the usual hierarchical organization structure.

PDF icon JavierLopez1999b.pdf (156.72 KB)
J. Lopez, A. Mana, J. J. Ortega, and L. Pino, "Una Solución Integral para la Autenticación de Usuarios y la Administración de Claves en Internet",
Novática, vol. 134, pp. 20-26, 1998. More..

Abstract

La seguridad es uno de los aspectos más conflictivos del uso de Internet. La falta de una política de seguridad global está frenando el desarrollo de Internet en áreas tan interesantes y prometedoras como el comercio electrónico o la interacción con las administraciones públicas. Las técnicas criptográficas actuales proporcionan un alto grado de confidencialidad; no obstante, es difícil garantizar la identificación segura de los usuarios y, además, la gestión de las claves de los mismos es poco eficiente y presenta graves problemas de escalabilidad y seguridad. En este trabajo se describe una solución a ambos problemas basada en una Infraestructura de Clave Pública que proporciona una administración simple y eficiente de las claves de los usuarios y posibilita la autenticación segura de los mismos. El sistema se ha probado con éxito de forma local y, en breve, será instalado para su prueba por parte de la comunidad de usuarios de RedIris.

PDF icon JavierLopez1998.pdf (174.34 KB)
A. Mana, J. Lopez, L. Pino, J. J. Ortega, and C. Maraval, "Incremento de la Seguridad del Estandar de Cifrado de Datos basado en la Combinación de Datos y Clave",
III Jornadas de Informática y Automática, pp. 423-432, Julio, 1997. More..

Abstract

A pesar del gran esfuerzo investigador llevado a cabo, el ataque al DES ha sido infructuoso desde que a mediados de los setenta fue adoptado como estándar por el U. S. National Bureau of Standards. El criptoanálisis diferencial constituye la base de las primeras técnicas capaces de acabar con tal invulnerabilidad. Las técnicas de criptoanálisis basadas en modelos de fallos y su adaptación a DES, el criptoanálisis de fallos diferencial, son dos de esas técnicas que han conseguido recientemente romper sistemas DES (aunque el ataque está limitado a ciertos casos especiales, en particular implementaciones hardware). En este artículo se presenta un punto débil de DES sobre el cual puede aumentarse la seguridad y se propone una modificación de la estructura interna de DES con objeto de mejorar su resistencia ante el criptoanálisis diferencial y por ende de los ataques derivados de este. La modificación introducida no supone un coste adicional elevado

PDF icon AntonioMana1997.pdf (270.73 KB)
L. Pino, A. Mana, J. J. Ortega, and J. Lopez, "Sistema Jerárquico de Administración de Claves Públicas para el Correo Electrónico",
I Jornadas de Ingeniería Telemática (JITEL’97), pp. 295-302, Sep 1997.
J. Lopez, F. Ona, L. Pino, and C. Maraval, "Generación de Números Primos mediante Tests de Primalidad Probabilístas",
IV Reunión Española de Criptología (IV REC), pp. 27-33, Septiembre, 1996. More..

Abstract

Nowadays cryptography is present in nearly every aspect of our everyday life, in particular public-key cryptosystems. Some of them have a mathematical foundation of number theory working with big integer numbers. Factoring these numbers is more complex and time-consuming than generating and testing prime numbers; this is the main reason for the strenght of some public key cryptosystems. This paper presents three different probabilistic methods for testing big prime numbers in a reasonable amount of time. A comparison of their efficiency to test prime numbers is also introduced.

J. Lopez, F. Ona, L. Pino, and C. Maraval, "Seguridad de Directorios en Criptosistemas de Clave Pública mediante Redes Neuronales en Sistemas de Comunicaciones",
X Symposium Nacional de la Unión Científica Internacional de Radio (URSI’95), pp. 147-150, Septiembre, 1995.
Modify or remove your filters and try again.