Journals

    • [PDF] [DOI] M. Adeli, N. Bagheri, H. Martín, and P. Peris-Lopez, “Challenging the security of “a puf-based hardware mutual authentication protocol”,” Journal of parallel and distributed computing, vol. 169, pp. 199-210, 2022.
      [Bibtex]
      @article{jcr66,
      title = {Challenging the security of “A PUF-based hardware mutual authentication protocol”},
      journal = {Journal of Parallel and Distributed Computing},
      volume = {169},
      pages = {199-210},
      year = {2022},
      issn = {0743-7315},
      doi = {https://doi.org/10.1016/j.jpdc.2022.06.018},
      url = {https://www.sciencedirect.com/science/article/pii/S0743731522001538},
      author = {Morteza Adeli and Nasour Bagheri and Honorio Martín and Pedro Peris-Lopez},
      keywords = {IoT, PHEMAP, Authentication, PUF, Security analysis},
      abstract = {Recently, using Physical Unclonable Functions (PUF) to design lightweight authentication protocols for constrained environments such as the Internet of Things (IoT) has received much attention. In this direction, Barbareschi et al. recently proposed PHEMAP in Journal of Parallel and Distributed Computing, a PUF based mutual authentication protocol. Also, they extended it to the later designed Salted PHEMAP, for low-cost cloud-edge (CE) IoT devices. This paper presents the first third-party security analysis of PHEMAP and Salted PHEMAP to the best of our knowledge. Despite the designer's claim, we show that these protocols are vulnerable to impersonation, de-synchronization, and traceability attacks. The success probability of the proposed attacks is ‘1’, while the complexity is negligible. In addition, we introduce two enhanced lightweight authentication protocols based on PUF chains (called PBAP and Salted PBAP), using the same design principles as PHEMAP and Salted PHEMAP. With the performance evaluation and the security analysis, it is justified that the two proposed schemes are practically well suited for use in resource-constrained IoT environments.}
      }
    • [PDF] [DOI] C. Fuster-Barceló, P. Peris-Lopez, and C. Camara, “Elektra: elektrokardiomatrix application to biometric identification with convolutional neural networks,” Neurocomputing, vol. 506, pp. 37-49, 2022.
      [Bibtex]
      @article{jcr65,
      title = {ELEKTRA: ELEKTRokardiomatrix application to biometric identification with convolutional neural networks},
      journal = {Neurocomputing},
      volume = {506},
      pages = {37-49},
      year = {2022},
      issn = {0925-2312},
      doi = {https://doi.org/10.1016/j.neucom.2022.07.059},
      url = {https://www.sciencedirect.com/science/article/pii/S0925231222009171},
      author = {Caterina Fuster-Barceló and Pedro Peris-Lopez and Carmen Camara},
      keywords = {Electrocardiogram (ECG or EKG), Elektrokardiomatrix (EKM or ECM), Biometry, Identification, Convolutional Neural Networks (CNN), Computer vision},
      abstract = {Biometric systems are an uprising technique of identification in today’s world. Many different systems have been used in everyone’s daily life in the past years, such as fingerprint, face scan, and others. We propose a new identification method using Elektrokardiogramms (EKGs) converted into a heatmap of a set of aligned R-peaks (heartbeats), forming a matrix called an Elektrokardiomatrix (EKM). We can build a one-against-many identification system using a Convolutional Neural Network (CNN). We have tested our proposal with one main database (the Normal Sinus Rhythm Database (NSRDB)) and two other databases, which are the MIT-BIH Arrhythmia Database (MIT-BIHDB) and the Physikalisch-Technische Bundesanstalt (PTB) Database. With the NSRDB, we have achieved an accuracy of 99.53% and offered a False Acceptance Rate (FAR) of 0.02% and a False Rejection Rate (FRR) of 0.05%. Very similar results were also obtained with the MIT-BIH and PTB databases. We have performed in-depth experimentation to test the efficiency and feasibility of our novel biometric solution. It is remarkable that with a simple CNN, which has only one convolutional layer, a max-pooling operation, and some regularisation, we can identify users with very high performance and low error rates. Consequently, our model does not need very complex architectures to offer high-performance metrics.}
      }
    • [PDF] [DOI] N. Bagheri, S. Kumari, C. Camara, and P. Peris-Lopez, “Defending industry 4.0: an enhanced authentication scheme for iot devices,” Ieee systems journal, vol. 16, iss. 3, pp. 4501-4512, 2022.
      [Bibtex]
      @ARTICLE{jcr64,
      author={Bagheri, Nasour and Kumari, Saru and Camara, Carmen and Peris-Lopez, Pedro},
      journal={IEEE Systems Journal},
      title={Defending Industry 4.0: An Enhanced Authentication Scheme for IoT Devices},
      year={2022},
      volume={16},
      number={3},
      pages={4501-4512},
      doi={10.1109/JSYST.2021.3131689}}
    • [PDF] [DOI] C. Camara, P. Peris-Lopez, M. Safkhani, and N. Bagheri, “Ecgsound for human identification,” Biomedical signal processing and control, vol. 72, p. 103335, 2022.
      [Bibtex]
      @article{j632022peris,
      title = {ECGsound for human identification},
      journal = {Biomedical Signal Processing and Control},
      volume = {72},
      pages = {103335},
      year = {2022},
      issn = {1746-8094},
      doi = {https://doi.org/10.1016/j.bspc.2021.103335},
      url = {https://www.sciencedirect.com/science/article/pii/S1746809421009320},
      author = {Carmen Camara and Pedro Peris-Lopez and Masoumeh Safkhani and Nasour Bagheri},
      }
    • [PDF] [DOI] M. Safkhani, C. Camara, P. Peris-Lopez, and N. Bagheri, “Rseap2: an enhanced version of rseap, an rfid based authentication protocol for vehicular cloud computing,” Vehicular communications, vol. 28, p. 100311, 2021.
      [Bibtex]
      @article{j622020peris,
      title = "RSEAP2: An enhanced version of RSEAP, an RFID based authentication protocol for vehicular cloud computing",
      journal = "Vehicular Communications",
      volume="28",
      pages = "100311",
      year = "2021",
      issn = "2214-2096",
      doi = "https://doi.org/10.1016/j.vehcom.2020.100311",
      url = "http://www.sciencedirect.com/science/article/pii/S2214209620300826",
      author = "Masoumeh Safkhani and Carmen Camara and Pedro Peris-Lopez and Nasour Bagheri",
      keywords = "Vehicular cloud computing, Authentication, Elliptic curve based cryptography, Security analysis, Tag/reader impersonation, Distance bounding attacks",
      abstract = "RSEAP is a recently proposed RFID based authentication protocol for vehicular cloud computing whose authors claimed to be secure and efficient. In this article, we challenge these claims. More precisely, we show that RSEAP does not provide the desired security, and it is possible to conduct both tag and reader impersonation attacks efficiently. Besides, despite the use of timestamps, we show how this protocol also suffers from a range of relay attacks. The complexity of any of the proposed attacks is negligible while the success probability is maximum (i.e., the adversary's success probability is ‘1’ since all the proposed attacks are deterministic). To improve the security of RSEAP scheme, we suggest the required patches for fixing the security vulnerabilities mentioned above. We show that the improved protocol, called RSEAP2, is more efficient (computation and communication costs) than the original RSEAP, while provides a higher security level. The security of RSEAP2 is evaluated informally and also formally using the Scyther tool, which is a well-known and automated tool to assess the security of cryptographic protocols. Additionally, we have formally verified the security of the proposed scheme under the Real-or-Random oracle model."
      }
    • [PDF] C. Camara, P. Peris-Lopez, J. M. De Fuentes, and S. Marchal, “Access control for implantable medical devices,” IEEE transactions on emerging topics in computing, vol. 9, iss. 3, pp. 1126-1138, 2021.
      [Bibtex]
      @ARTICLE{camaraperis2020,
      author={C. {Camara} and P. {Peris-Lopez} and J. M. {De Fuentes} and S. {Marchal}}, journal={{IEEE} Transactions on Emerging Topics in Computing},
      title={Access Control for Implantable Medical Devices},
      year={2021},
      volume={9},
      number={3},
      pages={1126-1138},}
    • [PDF] C. Camara, H. Martin, P. Peris-Lopez, and L. Entrena, “A true random number generator based on gait data for the internet of you,” Ieee access, vol. 8, pp. 71642-71651, 2020.
      [Bibtex]
      @ARTICLE{j61camaraperis2020,
      author={C. {Camara} and H. {Martin} and P. {Peris-Lopez} and L. {Entrena}},
      journal={IEEE Access},
      title={A True Random Number Generator Based on Gait Data for the Internet of You},
      year={2020},
      volume={8},
      number={},
      pages={71642-71651},}
    • [PDF] [DOI] M. Salimi, H. Mala, H. Martin, and P. Peris-Lopez, “Full-resilient memory-optimum multi-party non-interactive key exchange,” Ieee access, vol. 8, pp. 8821-8833, 2020.
      [Bibtex]
      @ARTICLE{malaperis2020,
      author={M. {Salimi} and H. {Mala} and H. {Martin} and P. {Peris-Lopez}},
      journal={IEEE Access},
      title={Full-Resilient Memory-Optimum Multi-Party Non-Interactive Key Exchange},
      year={2020},
      volume={8},
      number={},
      pages={8821-8833},
      keywords={Multi-party non-interactive key exchange;broadcast encryption;Internet of Things;random oracle model},
      doi={10.1109/ACCESS.2020.2964038},
      ISSN={2169-3536},
      month={},}
    • [PDF] [DOI] L. Ortiz-Martin, P. Picazo-Sanchez, and P. Peris-Lopez, “Are the interpulse intervals of an ecg signal a good source of entropy? an in-depth entropy analysis based on nist 800-90b recommendation,” Future generation computer systems, vol. 105, pp. 346-360, 2020.
      [Bibtex]
      @article{ortizperis2020,
      title = "Are the Interpulse Intervals of an ECG signal a good source of entropy? An in-depth entropy analysis based on NIST 800-90B recommendation",
      journal = "Future Generation Computer Systems",
      volume = "105",
      pages = "346 - 360",
      year = "2020",
      issn = "0167-739X",
      doi = "https://doi.org/10.1016/j.future.2019.12.002",
      url = "http://www.sciencedirect.com/science/article/pii/S0167739X19315201",
      author = "Lara Ortiz-Martin and Pablo Picazo-Sanchez and Pedro Peris-Lopez",
      }
    • [PDF] [DOI] C. Camara, H. Martín, P. Peris-Lopez, and M. Aldalaien, “Design and analysis of a true random number generator based on gsr signals for body sensor networks,” Sensors, vol. 19, iss. 9, 2019.
      [Bibtex]
      @Article{camaraperis2019,
      AUTHOR = {Camara, Carmen and Martín, Honorio and Peris-Lopez, Pedro and Aldalaien, Muawya},
      TITLE = {Design and Analysis of a True Random Number Generator Based on GSR Signals for Body Sensor Networks},
      JOURNAL = {Sensors},
      VOLUME = {19},
      YEAR = {2019},
      NUMBER = {9},
      ARTICLE-NUMBER = {2033},
      ISSN = {1424-8220},
      DOI = {10.3390/s19092033}
      }
    • [PDF] [DOI] H. Martin, P. Peris-Lopez, G. D. Natale, M. Taouil, and S. Hamdioui, “Enhancing puf based challenge–response sets by exploiting various background noise configurations,” Electronics, vol. 8, iss. 2, 2019.
      [Bibtex]
      @Article{martinperis2019,
      AUTHOR = {Martin, Honorio and Peris-Lopez, Pedro and Natale, Giorgio Di and Taouil, Mottaqiallah and Hamdioui, Said},
      TITLE = {Enhancing PUF Based Challenge–Response Sets by Exploiting Various Background Noise Configurations},
      JOURNAL = {Electronics},
      VOLUME = {8},
      YEAR = {2019},
      NUMBER = {2},
      ARTICLE-NUMBER = {145},
      DOI = {10.3390/electronics8020145}
      }
    • [PDF] [DOI] L. Ortiz-Martin, P. Picazo-Sanchez, P. Peris-Lopez, J. Tapiador, and G. Schneider, “Feasibility analysis of inter-pulse intervals based solutions for cryptographic token generation by two electrocardiogram sensors,” Future generation computer systems, vol. 96, pp. 283-296, 2019.
      [Bibtex]
      @article{ortizperis2019,
      title = "Feasibility analysis of Inter-Pulse Intervals based solutions for cryptographic token generation by two electrocardiogram sensors",
      journal = "Future Generation Computer Systems",
      volume = "96",
      pages = "283 - 296",
      year = "2019",
      doi = "https://doi.org/10.1016/j.future.2019.02.021",
      author = "Lara Ortiz-Martin and Pablo Picazo-Sanchez and Pedro Peris-Lopez and Juan Tapiador and Gerardo Schneider",
      }
    • [PDF] [DOI] S. F. Aghili, H. Mala, M. Shojafar, and P. Peris-Lopez, “Laco: lightweight three-factor authentication, access control and ownership transfer scheme for e-health systems in iot,” Future generation computer systems, vol. 96, pp. 410-424, 2019.
      [Bibtex]
      @article{farhadperis2019,
      title = "LACO: Lightweight Three-Factor Authentication, Access Control and Ownership Transfer Scheme for E-Health Systems in IoT",
      journal = "Future Generation Computer Systems",
      volume = "96",
      pages = "410 - 424",
      year = "2019",
      doi = "https://doi.org/10.1016/j.future.2019.02.020",
      author = "Seyed Farhad Aghili and Hamid Mala and Mohammad Shojafar and Pedro Peris-Lopez",
      }
    • [PDF] [DOI] C. Camara, P. Peris-Lopez, L. Gonzalez-Manzano, and J. Tapiador, “Real-time electrocardiogram streams for continuous authentication,” Applied soft computing, vol. 68, pp. 784-794, 2018.
      [Bibtex]
      @article{j50camaraperis2018b,
      title = "Real-time electrocardiogram streams for continuous authentication",
      journal = "Applied Soft Computing",
      volume = "68",
      pages = "784 - 794",
      year = "2018",
      issn = "1568-4946",
      doi = "https://doi.org/10.1016/j.asoc.2017.07.032",
      url = "http://www.sciencedirect.com/science/article/pii/S156849461730443X",
      author = "C. Camara and P. Peris-Lopez and L. Gonzalez-Manzano and J. Tapiador",
      }
    • [PDF] [DOI] L. Ortiz-Martin, P. Picazo-Sanchez, P. Peris-Lopez, and J. Tapiador, “Heartbeats do not make good pseudo-random number generators: an analysis of the randomness of inter-pulse intervals,” Entropy, vol. 20, iss. 2, 2018.
      [Bibtex]
      @Article{j49ortizperis2018,
      AUTHOR = {Ortiz-Martin, L. and Picazo-Sanchez, P. and Peris-Lopez, P. and Tapiador, J.},
      TITLE = {Heartbeats Do Not Make Good Pseudo-Random Number Generators: An Analysis of the Randomness of Inter-Pulse Intervals},
      JOURNAL = {Entropy},
      VOLUME = {20},
      YEAR = {2018},
      NUMBER = {2},
      ARTICLE-NUMBER = {94},
      URL = {http://www.mdpi.com/1099-4300/20/2/94},
      ISSN = {1099-4300},
      DOI = {10.3390/e20020094}
      }
    • [PDF] [DOI] H. Martin, P. Martin-Holgado, P. Peris-Lopez, Y. Morilla, and L. Entrena, “On the entropy of oscillator-based true random number generators under ionizing radiation,” Entropy, vol. 20, iss. 7, 2018.
      [Bibtex]
      @Article{j48honorioperis2018,
      AUTHOR = {Martin, H. and Martin-Holgado, P. and Peris-Lopez, P. and Morilla, Y. and Entrena, L.},
      TITLE = {On the Entropy of Oscillator-Based True Random Number Generators under Ionizing Radiation},
      JOURNAL = {Entropy},
      VOLUME = {20},
      YEAR = {2018},
      NUMBER = {7},
      ARTICLE-NUMBER = {513},
      URL = {http://www.mdpi.com/1099-4300/20/7/513},
      ISSN = {1099-4300},
      DOI = {10.3390/e20070513}
      }
    • [PDF] [DOI] P. Peris-Lopez, L. González-Manzano, C. Camara, and J. M. de Fuentes, “Effect of attacker characterization in ecg-based continuous authentication mechanisms for internet of things,” Future generation computer systems, vol. 81, pp. 67-77, 2018.
      [Bibtex]
      @article{j47perismanzano2018,
      title = "Effect of attacker characterization in ECG-based continuous authentication mechanisms for Internet of Things",
      journal = "Future Generation Computer Systems",
      volume = "81",
      pages = "67 - 77",
      year = "2018",
      issn = "0167-739X",
      doi = "https://doi.org/10.1016/j.future.2017.11.037",
      url = "http://www.sciencedirect.com/science/article/pii/S0167739X17300407",
      author = "Pedro Peris-Lopez and Lorena González-Manzano and Carmen Camara and José María de Fuentes",
      keywords = "Internet of Things, ElectroCardioGram, Continuous authentication, Attacker model",
      abstract = "Wearable devices enable retrieving data from their porting user, among other applications. When combining them with the Internet of Things (IoT) paradigm, a plethora of services can be devised. Thanks to IoT, several approaches have been proposed to apply user data, and particularly ElectroCardioGram (ECG) signals, for biometric authentication. One step further is achieving Continuous Authentication (CA), i.e., ensuring that the user remains the same during a certain period. The hardness of this task varies with the attacker characterization, that is, the amount of information about the attacker that is available to the authentication system. In this vein, we explore different ECG-based CA mechanisms for known, blind-modelled and unknown attacker settings. Our results show that, under certain configuration, 99.5 % of true positive rate can be achieved for a blind-modelled attacker, 93.5 % for a known set of attackers and 91.8 % for unknown ones."
      }
    • [PDF] [DOI] C. Camara, P. Peris-Lopez, H. Martín, and M. Aldalaien, “Ecg-rng: a random number generator based on ecg signals and suitable for securing wireless sensor networks,” Sensors, vol. 18, iss. 9, 2018.
      [Bibtex]
      @Article{j46camaraperis2018,
      AUTHOR = {Camara, C. and Peris-Lopez, P. and Martín, H. and Aldalaien, M.},
      TITLE = {ECG-RNG: A Random Number Generator Based on ECG Signals and Suitable for Securing Wireless Sensor Networks},
      JOURNAL = {Sensors},
      VOLUME = {18},
      YEAR = {2018},
      NUMBER = {9},
      ARTICLE-NUMBER = {2747},
      URL = {http://www.mdpi.com/1424-8220/18/9/2747},
      ISSN = {1424-8220},
      DOI = {10.3390/s18092747}
      }
    • [PDF] [DOI] J. Blasco and P. Peris-Lopez, “On the feasibility of low-cost wearable sensors for multi-modal biometric verification,” Sensors, vol. 18, iss. 9, 2018.
      [Bibtex]
      @Article{j45blascoperis2018,
      AUTHOR = {Blasco, J. and Peris-Lopez, P.},
      TITLE = {On the Feasibility of Low-Cost Wearable Sensors for Multi-Modal Biometric Verification},
      JOURNAL = {Sensors},
      VOLUME = {18},
      YEAR = {2018},
      NUMBER = {9},
      ARTICLE-NUMBER = {2782},
      URL = {http://www.mdpi.com/1424-8220/18/9/2782},
      ISSN = {1424-8220},
      DOI = {10.3390/s18092782}
      }
    • [PDF] [DOI] S. F. Aghili, H. Mala, and P. Peris-Lopez, “Securing heterogeneous wireless sensor networks: breaking and fixing a three-factor authentication protocol,” Sensors, vol. 18, iss. 11, 2018.
      [Bibtex]
      @Article{j44farhadperis2018,
      AUTHOR = {Aghili, S. F. and Mala, H. and Peris-Lopez, P.},
      TITLE = {Securing Heterogeneous Wireless Sensor Networks: Breaking and Fixing a Three-Factor Authentication Protocol},
      JOURNAL = {Sensors},
      VOLUME = {18},
      YEAR = {2018},
      NUMBER = {11},
      ARTICLE-NUMBER = {3663},
      URL = {http://www.mdpi.com/1424-8220/18/11/3663},
      ISSN = {1424-8220},
      DOI = {10.3390/s18113663},
      }
    • [PDF] [DOI] J. M. de Fuentes, L. González-Manzano, J. Tapiador, and P. Peris-Lopez, “Pracis: privacy-preserving and aggregatable cybersecurity information sharing,” Computers & security, vol. 69, pp. 127-141, 2017.
      [Bibtex]
      @article{j43fuentesperis2017,
      title = "PRACIS: Privacy-preserving and aggregatable cybersecurity information sharing",
      journal = "Computers & Security",
      volume = "69",
      pages = "127 - 141",
      year = "2017",
      note = "Security Data Science and Cyber Threat Management",
      issn = "0167-4048",
      doi = "https://doi.org/10.1016/j.cose.2016.12.011",
      url = "http://www.sciencedirect.com/science/article/pii/S0167404816301821",
      author = "J. M. de Fuentes and L. González-Manzano and J. Tapiador and P. Peris-Lopez",
      }
    • [PDF] [DOI] L. González-Manzano, J. M. de Fuentes, P. Peris-Lopez, and C. Camara, “Encryption by heart (ebh)—using ecg for time-invariant symmetric key generation,” Future generation computer systems, vol. 77, pp. 136-148, 2017.
      [Bibtex]
      @article{j42manzanoperis2017,
      title = "Encryption by Heart (EbH)—Using ECG for time-invariant symmetric key generation",
      journal = "Future Generation Computer Systems",
      volume = "77",
      pages = "136 - 148",
      year = "2017",
      issn = "0167-739X",
      doi = "https://doi.org/10.1016/j.future.2017.07.018",
      url = "http://www.sciencedirect.com/science/article/pii/S0167739X16307798",
      author = "L. González-Manzano and José M. de Fuentes and P. Peris-Lopez and C. Camara",
      }
    • [PDF] [DOI] P. Peris-Lopez and H. Martin, “Hardware trojans against virtual keyboards on e-banking platforms – a proof of concept,” Aeu – international journal of electronics and communications, vol. 76, pp. 146-151, 2017.
      [Bibtex]
      @article{j41bperis2016,
      title = "Hardware Trojans against virtual keyboards on e-banking platforms - A proof of concept",
      journal = "AEU - International Journal of Electronics and Communications",
      volume = "76",
      pages = "146 - 151",
      year = "2017",
      issn = "1434-8411",
      doi = "https://doi.org/10.1016/j.aeue.2017.04.003",
      author = "Pedro Peris-Lopez and Honorio Martin",
      }
    • [PDF] [DOI] H. Martin, P. Peris-Lopez, E. San Millan, and J. E. Tapiador, “A lightweight implementation of the tav-128 hash function,” Ieice electronics express, vol. 14, iss. 11, pp. 20161255-20161255, 2017.
      [Bibtex]
      @article{j41honorioperis2017,
      title={A lightweight implementation of the Tav-128 hash function},
      author={Martin, H. and Peris-Lopez, P. and San Millan, E. and Tapiador, J. E. },
      journal={IEICE Electronics Express},
      volume={14},
      number={11},
      pages={20161255-20161255},
      year={2017},
      doi={10.1587/elex.14.20161255}
      }
    • [PDF] [DOI] J. Blasco, T. M. Chen, J. Tapiador, and P. Peris-Lopez, “A survey of wearable biometric recognition systems,” Acm comput. surv., vol. 49, iss. 3, p. 43:1–43:35, 2016.
      [Bibtex]
      @article{j40blascoperis2016,
      author = {Blasco, J. and Chen, T. M. and Tapiador, J. and Peris-Lopez, P.},
      title = {A Survey of Wearable Biometric Recognition Systems},
      journal = {ACM Comput. Surv.},
      volume = {49},
      number = {3},
      month = sep,
      year = {2016},
      issn = {0360-0300},
      pages = {43:1--43:35},
      articleno = {43},
      numpages = {35},
      url = {http://doi.acm.org/10.1145/2968215},
      doi = {10.1145/2968215},
      publisher = {ACM},}
    • [PDF] [DOI] L. González-Manzano, J. M. de Fuentes, S. Pastrana, P. Peris-Lopez, and L. Hernández-Encinas, “Pagiot – privacy-preserving aggregation protocol for internet of things,” Journal of network and computer applications, vol. 71, pp. 59-71, 2016.
      [Bibtex]
      @article{j39manzanoperis2016,
      title = "PAgIoT – Privacy-preserving Aggregation protocol for Internet of Things",
      journal = "Journal of Network and Computer Applications",
      volume = "71",
      pages = "59 - 71",
      year = "2016",
      issn = "1084-8045",
      doi = "https://doi.org/10.1016/j.jnca.2016.06.001",
      url = "http://www.sciencedirect.com/science/article/pii/S1084804516301199",
      author = "L. González-Manzano and José M. de Fuentes and Sergio Pastrana and Pedro Peris-Lopez and Luis Hernández-Encinas",
      }
    • [PDF] [DOI] H. Martin, P. Peris-Lopez, J. E. Tapiador, and E. San Millan, “A new trng based on coherent sampling with self-timed rings,” Ieee transactions on industrial informatics, vol. 12, iss. 1, pp. 91-100, 2016.
      [Bibtex]
      @ARTICLE{j38martinperis2016,
      author={Martin, H. and Peris-Lopez, P. and Tapiador, J. E. and San Millan, E.},
      journal={IEEE Transactions on Industrial Informatics},
      title={A New TRNG Based on Coherent Sampling With Self-Timed Rings},
      year={2016},
      volume={12},
      number={1},
      pages={91-100},
      doi={10.1109/TII.2015.2502183},
      ISSN={1551-3203}, }
    • [PDF] C. Camara, P. Peris-Lopez, and J. E. Tapiador, “Security and privacy issues in implantable medical devices: a comprehensive survey.,” Journal of biomedical informatics, vol. 55, pp. 272-289, 2015.
      [Bibtex]
      @article{j37camarapt2015,
      title = "Security and privacy issues in implantable medical devices: A comprehensive survey.",
      journal = "Journal of Biomedical Informatics",
      volume = "55",
      number = "",
      pages = "272-289",
      year = "2015",
      note = "",
      issn = "",
      doi = "",
      url = "",
      author = {Camara, C. and Peris-Lopez, P. and Tapiador, J. E.},
      }
    • [PDF] [DOI] C. Camara, P. Peris-Lopez, J. E. Tapiador, and G. Suarez-Tangil, “Non-invasive multi-modal human identification system combining ecg, gsr, and airflow biosignals,” Journal of medical and biological engineering, vol. 35, iss. 6, p. 735–748, 2015.
      [Bibtex]
      @Article{j36bcamaraperis2015,
      author="Camara, Carmen
      and Peris-Lopez, Pedro
      and Tapiador, Juan E.
      and Suarez-Tangil, Guillermo",
      title="Non-invasive Multi-modal Human Identification System Combining ECG, GSR, and Airflow Biosignals",
      journal="Journal of Medical and Biological Engineering",
      year="2015",
      volume="35",
      number="6",
      pages="735--748",
      issn="2199-4757",
      doi="10.1007/s40846-015-0089-5",
      url="https://doi.org/10.1007/s40846-015-0089-5"
      }
    • [PDF] [DOI] C. Camara, P. Peris-Lopez, and J. E. Tapiador, “Human identification using compressed ecg signals,” Journal of medical systems, vol. 39, iss. 11, p. 148, 2015.
      [Bibtex]
      @Article{j36ccamaraperis2015,
      author="Camara, Carmen
      and Peris-Lopez, Pedro
      and Tapiador, Juan E.",
      title="Human Identification Using Compressed ECG Signals",
      journal="Journal of Medical Systems",
      year="2015",
      month="Sep",
      day="12",
      volume="39",
      number="11",
      pages="148",
      abstract="As a result of the increased demand for improved life styles and the increment of senior citizens over the age of 65, new home care services are demanded. Simultaneously, the medical sector is increasingly becoming the new target of cybercriminals due the potential value of users' medical information. The use of biometrics seems an effective tool as a deterrent for many of such attacks. In this paper, we propose the use of electrocardiograms (ECGs) for the identification of individuals. For instance, for a telecare service, a user could be authenticated using the information extracted from her ECG signal. The majority of ECG-based biometrics systems extract information (fiducial features) from the characteristics points of an ECG wave. In this article, we propose the use of non-fiducial features via the Hadamard Transform (HT). We show how the use of highly compressed signals (only 24 coefficients of HT) is enough to unequivocally identify individuals with a high performance (classification accuracy of 0.97 and with identification system errors in the order of 10−2).",
      issn="1573-689X",
      doi="10.1007/s10916-015-0323-2",
      url="https://doi.org/10.1007/s10916-015-0323-2"
      }
    • [PDF] S. Pastrana, J. E. Tapiador, A. Orfila, and P. Peris-Lopez, “Defidnet: a framework for optimal allocation of cyberdefenses in intrusion detection networks,” Computer networks., vol. 80, pp. 66-88, 2015.
      [Bibtex]
      @article{j36pastranatop2015,
      title = "DEFIDNET: A Framework For Optimal Allocation of Cyberdefenses in Intrusion Detection Networks",
      journal = "Computer Networks.",
      volume = "80",
      number = "",
      pages = "66-88",
      year = "2015",
      note = "",
      issn = "",
      doi = "",
      url = "",
      author = {Pastrana, S. and Tapiador, J. E. and Orfila, A. and Peris-Lopez, P.},
      }
    • [PDF] J. M. de Fuentes, P. Peris-Lopez, J. E. Tapiador, and S. Pastrana, “Probabilistic yoking proofs for large scale iot systems,” Ad hoc networks, iss. 32, pp. 43-52, 2015.
      [Bibtex]
      @article{j35fuentesptp2015,
      title = "Probabilistic Yoking Proofs for Large Scale IoT Systems",
      journal = "Ad Hoc Networks",
      volume = "",
      number = "32",
      pages = "43-52",
      year = "2015",
      note = "",
      issn = "",
      doi = "",
      url = "",
      author = {Fuentes, J. M. de and Peris-Lopez, P and Tapiador, J.E. and Pastrana, S.},
      }
    • [PDF] [DOI] G. Suarez-Tangil, J. E. Tapiador, P. Peris-Lopez, and S. Pastrana, “Power-aware anomaly detection in smartphones: an analysis of on-platform versus externalized operation,” Pervasive and mobile computing, vol. 18, pp. 137-151, 2015.
      [Bibtex]
      @article{j34tangiltpp2015,
      title = "Power-aware anomaly detection in smartphones: An analysis of on-platform versus externalized operation ",
      journal = "Pervasive and Mobile Computing ",
      volume = "18",
      number = "",
      pages = "137-151 ",
      year = "2015",
      note = "",
      issn = "1574-1192",
      doi = "10.1016/j.pmcj.2014.10.007",
      url = "http://www.sciencedirect.com/science/article/pii/S1574119214001795",
      author = "G. Suarez-Tangil and J. E. Tapiador and P. Peris-Lopez and S. Pastrana",
      }
    • [PDF] [DOI] J. Blasco, J. E. Tapiador, P. Peris-Lopez, and G. Suarez-Tangil, “Hindering data theft with encrypted data trees,” Journal of systems and software, vol. 101, pp. 147-158, 2015.
      [Bibtex]
      @article{j33blascotpt2014,
      title = "Hindering data theft with encrypted data trees ",
      journal = "Journal of Systems and Software ",
      volume = "101",
      number = "0",
      pages = "147 - 158",
      year = "2015",
      note = "",
      issn = "0164-1212",
      doi = "10.1016/j.jss.2014.11.050",
      url = "http://www.sciencedirect.com/science/article/pii/S0164121214002775",
      author = "J. Blasco and J. E. Tapiador and P. Peris-Lopez and G. Suarez-Tangil",
      }
    • [PDF] [DOI] P. Picazo-Sanchez, J. E. Tapiador, P. Peris-Lopez, and G. Suarez-Tangil, “Secure publish-subscribe protocols for heterogeneous medical wireless body area networks,” Sensors, vol. 14, iss. 12, p. 22619–22642, 2014.
      [Bibtex]
      @article{j32picatpt2014,
      AUTHOR = {Picazo-Sanchez, P. and Tapiador, J. E. and Peris-Lopez, P. and Suarez-Tangil, G.},
      TITLE = {Secure Publish-Subscribe Protocols for Heterogeneous Medical Wireless Body Area Networks},
      JOURNAL = {Sensors},
      VOLUME = {14},
      YEAR = {2014},
      NUMBER = {12},
      PAGES = {22619--22642},
      URL = {http://www.mdpi.com/1424-8220/14/12/22619},
      PubMedID = {25460814},
      ISSN = {1424-8220},
      DOI = {10.3390/s141222619}
      }
    • [DOI] P. Picazo-Sanchez, L. Ortiz-Martin, P. Peris-Lopez, and N. Bagheri, “Weaknesses of fingerprint-based mutual authentication protocol,” Security and communication networks, p. n/a–n/a, 2014.
      [Bibtex]
      @article {j31picalpn2014,
      author = {Picazo-Sanchez, Pablo and Ortiz-Martin, Lara and Peris-Lopez, Pedro and Bagheri, Nasour},
      title = {Weaknesses of fingerprint-based mutual authentication protocol},
      journal = {Security and Communication Networks},
      issn = {1939-0122},
      url = {http://dx.doi.org/10.1002/sec.1161},
      doi = {10.1002/sec.1161},
      pages = {n/a--n/a},
      keywords = {ubiquitous computing, sensors, security, BAN logic},
      year = {2014},
      }
    • [PDF] [DOI] S. Pastrana, A. Orfila, J. E. Tapiador, and P. Peris-Lopez, “Randomized anagram revisited,” Journal of network and computer applications, vol. 41, pp. 182-196, 2014.
      [Bibtex]
      @article{j30potp2014,
      title = "Randomized Anagram revisited ",
      journal = "Journal of Network and Computer Applications ",
      volume = "41",
      number = "0",
      pages = "182 - 196",
      year = "2014",
      note = "",
      issn = "1084-8045",
      doi = "http://dx.doi.org/10.1016/j.jnca.2013.11.006",
      url = "http://www.sciencedirect.com/science/article/pii/S1084804513002841",
      author = "S. Pastrana and A. Orfila and J. E. Tapiador and P. Peris-Lopez",
      }
    • [PDF] [DOI] M. Safkhani, P. Peris-Lopez, J. C. Hernandez-Castro, and N. Bagheri, “Cryptanalysis of the cho et al. protocol: a hash-based \RFID\ tag mutual authentication protocol,” Journal of computational and applied mathematics, vol. 259, Part B, pp. 571-577, 2014.
      [Bibtex]
      @article{j28sphb2014,
      title = "Cryptanalysis of the Cho et al. protocol: A hash-based \{RFID\} tag mutual authentication protocol ",
      journal = "Journal of Computational and Applied Mathematics ",
      volume = "259, Part B",
      number = "0",
      pages = "571 - 577",
      year = "2014",
      doi = "10.1016/j.cam.2013.09.073",
      url = "http://www.sciencedirect.com/science/article/pii/S0377042713005281",
      author = "M. Safkhani and P. Peris-Lopez and J. C. Hernandez-Castro and N. Bagheri",}
    • [PDF] [DOI] H. Martin, P. Peris-Lopez, J. E. Tapiador, and E. San Millan, “An estimator for the asic footprint area of lightweight cryptographic algorithms,” Ieee transactions on industrial informatics, vol. 10, iss. 2, pp. 1216-1225, 2014.
      [Bibtex]
      @null{j27hpts2013,
      author={Martin, H. and Peris-Lopez, P. and Tapiador, J.E. and San Millan, E.},
      journal={IEEE Transactions on Industrial Informatics},
      title={An Estimator for the ASIC Footprint Area of Lightweight Cryptographic Algorithms},
      year={2014},
      volume={10},
      number={2},
      pages={1216-1225},
      keywords={Algorithm design and analysis;Clocks;Computer architecture;Cryptography;Hardware;Multiplexing;Registers;ASIC implementations;Footprint area;Lightweight algorithms;RFID;VHDL},
      doi={10.1109/TII.2013.2288576},
      ISSN={1551-3203},}
    • [PDF] [DOI] G. Suarez-Tangil, J. E. Tapiador, P. Peris-Lopez, and J. Blasco, “Dendroid: a text mining approach to analyzing and classifying code structures in android malware families,” Expert systems with applications, vol. 41, iss. 4, Part 1, pp. 1104-1117, 2014.
      [Bibtex]
      @article{j25stpb2013,
      title = "Dendroid: A text mining approach to analyzing and classifying code structures in Android malware families ",
      journal = "Expert Systems with Applications ",
      volume = "41",
      number = "4, Part 1",
      pages = "1104 - 1117 ",
      year = "2014",
      note = "",
      issn = "0957-4174",
      doi = "10.1016/j.eswa.2013.07.106",
      url = "http://www.sciencedirect.com/science/article/pii/S0957417413006088",
      author = "Guillermo Suarez-Tangil and Juan E. Tapiador and Pedro Peris-Lopez and Jorge Blasco",
      }
    • [PDF] [DOI] G. Suarez-Tangil, J. E. Tapiador, P. Peris-Lopez, and A. Ribagorda, “Evolution, detection and analysis of malware for smart devices,” Ieee communications surveys & tutorials, vol. 16, iss. 2, pp. 961-987, 2014.
      [Bibtex]
      @article{j26stpr2013,
      title = "Evolution, Detection and Analysis of Malware for Smart Devices",
      journal = "IEEE Communications Surveys \& Tutorials",
      volume = "16",
      number = "2",
      pages = "961-987",
      year = "2014",
      note = "",
      issn = "",
      doi = "10.1109/SURV.2013.101613.00077",
      url = "",
      author = "Guillermo Suarez-Tangil and Juan E. Tapiador and Pedro Peris-Lopez and Arturo Ribagorda",
      }
    • [PDF] [DOI] N. Bagheri, M. Safkhani, P. Peris-Lopez, and J. E. Tapiador, “Weaknesses in a new ultralightweight rfid authentication protocol with permutation—rapp,” Security and communication networks, vol. 7, iss. 6, pp. 945-949, 2014.
      [Bibtex]
      @article {j22bspt2013,
      author = {Bagheri, Nasour and Safkhani, Masoumeh and Peris-Lopez, Pedro and Tapiador, Juan E.},
      title = {Weaknesses in a new ultralightweight RFID authentication protocol with permutation—RAPP},
      journal = {Security and Communication Networks},
      issn = {1939-0122},
      url = {http://dx.doi.org/10.1002/sec.803},
      doi = {10.1002/sec.803},
      volume={7},
      number={6},
      pages = {945-949},
      keywords = {RAPP, RFID security, authentication, attacks},
      year = {2014},
      }
    • [DOI] D. F. Barrero, J. C. Hernández-Castro, P. Peris-Lopez, D. Camacho, and M. D. R-Moreno, “A genetic tango attack against the david–prasad rfid ultra-lightweight authentication protocol,” Expert systems, vol. 31, iss. 1, pp. 9-19, 2014.
      [Bibtex]
      @article {j17bhpcm2012,
      author = {Barrero, David F. and Hernández-Castro, Julio César and Peris-Lopez, Pedro and Camacho, David and R-Moreno, María D.},
      title = {A genetic tango attack against the David–Prasad RFID ultra-lightweight authentication protocol},
      journal = {Expert Systems},
      issn = {1468-0394},
      url = {http://dx.doi.org/10.1111/j.1468-0394.2012.00652.x},
      doi = {10.1111/j.1468-0394.2012.00652.x},
      volume={31},
      number={1},
      pages = {9-19},
      keywords = {RFID, ultra-lightweight cryptography, genetic programming, security, tango attack},
      year = {2014},
      }
    • [PDF] [DOI] P. Peris-Lopez, M. Safkhani, N. Bagheri, and M. Naderi, “Rfid in ehealth: how to combat medication errors and strengthen patient safety,” Journal of medical and biological engineering, vol. 33, iss. 4, pp. 363-372, 2013.
      [Bibtex]
      @article{j24psbn2013,
      author = {Peris-Lopez, Pedro and Safkhani, Masoumeh and Bagheri, Nasour and Naderi, Majid},
      title = {RFID in eHealth: How to Combat Medication Errors and Strengthen Patient Safety},
      journal = {Journal of Medical and Biological Engineering},
      volume = {33},
      number = {4},
      year = {2013},
      pages = {363-372},
      doi = {10.5405/jmbe.1276},
      }
    • [PDF] [DOI] A. Mitrokotsa, P. Peris-Lopez, C. Dimitrakakis, and S. Vaudenay, “On selecting the nonce length in distance-bounding protocols,” The computer journal, vol. 56, iss. 10, pp. 1216-1227, 2013.
      [Bibtex]
      @article{j23mpdv2013,
      author = {Mitrokotsa, Aikaterini and Peris-Lopez, Pedro and Dimitrakakis, Christos and Vaudenay, Serge},
      title = {On Selecting the Nonce Length in Distance-Bounding Protocols},
      year = {2013},
      doi = {10.1093/comjnl/bxt033},
      URL = {http://comjnl.oxfordjournals.org/content/early/2013/04/03/comjnl.bxt033.abstract},
      eprint = {http://comjnl.oxfordjournals.org/content/early/2013/04/03/comjnl.bxt033.full.pdf+html},
      journal = {The Computer Journal},
      volume={56},
      number={10},
      pages={1216-1227},
      }
    • [PDF] [DOI] C. Strydis, R. M. Seepers, P. Peris-Lopez, D. Siskos, and I. Sourdis, “A system architecture, processor, and communication protocol for secure implants,” Acm trans. archit. code optim., vol. 10, iss. 4, p. 57:1-57:23, 2013.
      [Bibtex]
      @article{j29sspss2014,
      author = {Strydis, C. and Seepers, R. M. and Peris-Lopez, P. and Siskos, D. and Sourdis, I.},
      title = {A System Architecture, Processor, and Communication Protocol for Secure Implants},
      journal = {ACM Trans. Archit. Code Optim.},
      volume = {10},
      number = {4},
      year = {2013},
      pages = {57:1-57:23},
      articleno = {57},
      numpages = {23},
      url = {http://doi.acm.org/10.1145/2555289.2555313},
      doi = {10.1145/2555289.2555313},
      acmid = {2555313},
      publisher = {ACM},
      }
    • [PDF] [DOI] H. Martin, E. San Millan, P. Peris-Lopez, and J. E. Tapiador, “Efficient asic implementation and analysis of two epc-c1g2 rfid authentication protocols,” Ieee sensors journal, vol. 13, iss. 10, pp. 3537-3547, 2013.
      [Bibtex]
      @ARTICLE{j21hnpt2013,
      author={Martin, Honorio and San Millan, Enrique and Peris-Lopez, Pedro and Tapiador, Juan E.},
      journal={IEEE Sensors Journal},
      title={Efficient ASIC Implementation and Analysis of Two EPC-C1G2 RFID Authentication Protocols},
      year={2013},
      volume={13},
      number={10},
      pages={3537-3547},
      keywords={Internet of Things;application specific integrated circuits;cryptographic protocols;radiofrequency identification;ASIC implementation;EPC Class-1 Generation-2;EPC-C1G2 RFID authentication protocols;Internet of Things;RFID tags;UHF band;lightweight protocols;ASIC;Internet of Things;RFID;security protocol},
      doi={10.1109/JSEN.2013.2270404},
      ISSN={1530-437X},}
    • [PDF] [DOI] N. Bagheri, M. Safkhani, P. Peris-Lopez, and J. E. Tapiador, “Comments on “security improvement of an rfid security protocol of iso/iec wd 29167-6″,” Ieee communications letters, vol. 17, iss. 4, pp. 805-807, 2013.
      [Bibtex]
      @article{j20bspt2013,
      author = {Bagheri, Nasour and
      Safkhani, Masoumeh and
      Peris-Lopez, Pedro and
      Tapiador, Juan E.},
      title = {Comments on "Security Improvement of an RFID Security Protocol
      of ISO/IEC WD 29167-6"},
      journal = {IEEE Communications Letters},
      volume = {17},
      number = {4},
      year = {2013},
      pages = {805-807},
      doi = {10.1109/LCOMM.2013.021213.122837},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Picazo-Sanchez, N. Bagheri, P. Peris-Lopez, and J. E. Tapiador, “Two rfid standard-based security protocols for healthcare environments,” J. medical systems, vol. 37, iss. 5, 2013.
      [Bibtex]
      @article{j19pbpt2013,
      author = {Picazo-Sanchez, Pablo and
      Bagheri, Nasour and
      Peris-Lopez, Pedro and
      Tapiador, Juan E.},
      title = {Two RFID Standard-based Security Protocols for Healthcare
      Environments},
      journal = {J. Medical Systems},
      volume = {37},
      number = {5},
      year = {2013},
      doi = {10.1007/s10916-013-9962-3},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [DOI] P. Picazo-Sanchez, L. Ortiz-Martin, P. Peris-Lopez, and J. C. Hernandez-Castro, “Cryptanalysis of the rnts system,” The journal of supercomputing, vol. 65, iss. 2, pp. 949-960, 2013.
      [Bibtex]
      @article{j18poph2013,
      author = {Picazo-Sanchez, Pablo and
      Ortiz-Martin, Lara and
      Peris-Lopez, Pedro and
      Hernandez-Castro, Julio C.},
      title = {Cryptanalysis of the RNTS system},
      journal = {The Journal of Supercomputing},
      volume = {65},
      number = {2},
      year = {2013},
      pages = {949-960},
      doi = {10.1007/s11227-013-0873-3},
      }
    • [PDF] [DOI] J. C. H. Castro, J. M. Estévez-Tapiador, P. Peris-Lopez, J. A. Clark, and E. Talbi, “Metaheuristic traceability attack against slmap, an rfid lightweight authentication protocol,” Int. j. found. comput. sci., vol. 23, iss. 2, pp. 543-553, 2012.
      [Bibtex]
      @article{j16htpct2012,
      author = {Julio C{\'e}sar Hern{\'a}ndez Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Pedro Peris-Lopez and
      John A. Clark and
      El-Ghazali Talbi},
      title = {Metaheuristic Traceability Attack against SLMAP, an RFID Lightweight Authentication Protocol},
      journal = {Int. J. Found. Comput. Sci.},
      volume = {23},
      number = {2},
      year = {2012},
      pages = {543-553},
      doi = {10.1142/S0129054112400278},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] J. E. Tapiador, J. C. Hernandez-Castro, and P. Peris-Lopez, “Online randomization strategies to obfuscate user behavioral patterns,” J. network syst. manage., vol. 20, iss. 4, pp. 561-578, 2012.
      [Bibtex]
      @article{j15thp2012,
      author = {Juan E. Tapiador and
      Julio C. Hernandez-Castro and
      Pedro Peris-Lopez},
      title = {Online Randomization Strategies to Obfuscate User Behavioral Patterns},
      journal = {J. Network Syst. Manage.},
      volume = {20},
      number = {4},
      year = {2012},
      pages = {561-578},
      doi = {10.1007/s10922-012-9246-0},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] S. Pastrana, A. Mitrokotsa, A. Orfila, and P. Peris-Lopez, “Evaluation of classification algorithms for intrusion detection in manets,” Knowl.-based syst., vol. 36, pp. 217-225, 2012.
      [Bibtex]
      @article{j14pmop2012,
      author = {Sergio Pastrana and
      Aikaterini Mitrokotsa and
      Agust\'{\i}n Orfila and
      Pedro Peris-Lopez},
      title = {Evaluation of classification algorithms for intrusion detection in MANETs},
      journal = {Knowl.-Based Syst.},
      volume = {36},
      year = {2012},
      pages = {217-225},
      doi = {10.1016/j.knosys.2012.06.016},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, A. Orfila, E. Palomar, and J. C. Hernandez-Castro, “A secure distance-based rfid identification protocol with an off-line back-end database,” Personal and ubiquitous computing, vol. 16, iss. 3, pp. 351-365, 2012.
      [Bibtex]
      @article{j13poph2012,
      author = {Pedro Peris-Lopez and
      Agust\'{\i}n Orfila and
      Esther Palomar and
      Julio C. Hernandez-Castro},
      title = {A secure distance-based RFID identification protocol with an off-line back-end database},
      journal = {Personal and Ubiquitous Computing},
      volume = {16},
      number = {3},
      year = {2012},
      pages = {351-365},
      doi = {10.1007/s00779-011-0396-y},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] M. Naser, P. Peris-Lopez, R. Budiarto, and B. R. Álvarez, “A note on the security of pap,” Computer communications, vol. 34, iss. 18, pp. 2248-2249, 2011.
      [Bibtex]
      @article{j12npbr2011,
      author = {Mu'awya Naser and
      Pedro Peris-Lopez and
      Rahmat Budiarto and
      Benjam\'{\i}n Ramos {\'A}lvarez},
      title = {A note on the security of PAP},
      journal = {Computer Communications},
      volume = {34},
      number = {18},
      year = {2011},
      pages = {2248-2249},
      doi = {10.1016/j.comcom.2011.07.002},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. Hernandez-Castro, J. E. Tapiador, and J. C. A. van der Lubbe, “Cryptanalysis of an epc class-1 generation-2 standard compliant authentication protocol,” Eng. appl. of ai, vol. 24, iss. 6, pp. 1061-1069, 2011.
      [Bibtex]
      @article{j11phtl2011,
      author = {Pedro Peris-Lopez and
      Julio C. Hernandez-Castro and
      Juan E. Tapiador and
      Jan C. A. van der Lubbe},
      title = {Cryptanalysis of an EPC Class-1 Generation-2 standard compliant authentication protocol},
      journal = {Eng. Appl. of AI},
      volume = {24},
      number = {6},
      year = {2011},
      pages = {1061-1069},
      doi = {10.1016/j.engappai.2011.04.001},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, A. Orfila, A. Mitrokotsa, and J. C. A. van der Lubbe, “A comprehensive rfid solution to enhance inpatient medication safety,” I. j. medical informatics, vol. 80, iss. 1, pp. 13-24, 2011.
      [Bibtex]
      @article{j10poml2011,
      author = {Pedro Peris-Lopez and
      Agust\'{\i}n Orfila and
      Aikaterini Mitrokotsa and
      Jan C. A. van der Lubbe},
      title = {A comprehensive RFID solution to enhance inpatient medication safety},
      journal = {I. J. Medical Informatics},
      volume = {80},
      number = {1},
      year = {2011},
      pages = {13-24},
      doi = {10.1016/j.ijmedinf.2010.10.008},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, A. Orfila, J. C. Hernandez-Castro, and J. C. A. van der Lubbe, “Flaws on rfid grouping-proofs. guidelines for future sound protocols,” J. network and computer applications, vol. 34, iss. 3, pp. 833-845, 2011.
      [Bibtex]
      @article{j9pohl2011,
      author = {Pedro Peris-Lopez and
      Agust\'{\i}n Orfila and
      Julio C. Hernandez-Castro and
      Jan C. A. van der Lubbe},
      title = {Flaws on RFID grouping-proofs. Guidelines for future sound protocols},
      journal = {J. Network and Computer Applications},
      volume = {34},
      number = {3},
      year = {2011},
      pages = {833-845},
      doi = {10.1016/j.jnca.2010.04.008},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. Hernandez-Castro, J. E. Tapiador, T. Li, and Y. Li, “Vulnerability analysis of rfid protocols for tag ownership transfer,” Computer networks, vol. 54, iss. 9, pp. 1502-1508, 2010.
      [Bibtex]
      @article{j8phttl2010,
      author = {Pedro Peris-Lopez and
      Julio C. Hernandez-Castro and
      Juan E. Tapiador and
      Tieyan Li and
      Yingjiu Li},
      title = {Vulnerability analysis of RFID protocols for tag ownership transfer},
      journal = {Computer Networks},
      volume = {54},
      number = {9},
      year = {2010},
      pages = {1502-1508},
      doi = {10.1016/j.comnet.2009.11.007},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] A. Mitrokotsa, C. Dimitrakakis, P. Peris-Lopez, and J. C. H. Castro, “Reid et al.’s distance bounding protocol and mafia fraud attacks over noisy channels,” Ieee communications letters, vol. 14, iss. 2, pp. 121-123, 2010.
      [Bibtex]
      @article{j7ndph2010,
      author = {Aikaterini Mitrokotsa and
      Christos Dimitrakakis and
      Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro},
      title = {Reid et al.'s distance bounding protocol and mafia fraud attacks over noisy channels},
      journal = {IEEE Communications Letters},
      volume = {14},
      number = {2},
      year = {2010},
      pages = {121-123},
      doi = {10.1109/LCOMM.2010.02.091946},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, T. Li, and J. C. Hernandez-Castro, “Lightweight props on the weak security of epc class-1 generation-2 standard,” Ieice transactions, vol. 93-D, iss. 3, pp. 518-527, 2010.
      [Bibtex]
      @article{j6pth2010,
      author = {Pedro Peris-Lopez and Tieyan Li and Julio C. Hernandez-Castro},
      title = {Lightweight Props on the Weak Security of EPC Class-1 Generation-2 Standard},
      journal = {IEICE Transactions},
      volume = {93-D},
      number = {3},
      year = {2010},
      pages = {518-527},
      url = {http://search.ieice.org/bin/summary.php?id=e93-d_3_518},
      doi = {10.1587/transinf.E93.D.518},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, T. Li, J. C. Hernandez-Castro, and J. E. Tapiador, “Practical attacks on a mutual authentication scheme under the epc class-1 generation-2 standard,” Computer communications, vol. 32, iss. 7-10, pp. 1185-1193, 2009.
      [Bibtex]
      @article{j5phtr2009,
      author = {Pedro Peris-Lopez and
      Tieyan Li and
      Julio C. Hernandez-Castro and
      Juan E. Tapiador},
      title = {Practical attacks on a mutual authentication scheme under the EPC Class-1 Generation-2 standard},
      journal = {Computer Communications},
      volume = {32},
      number = {7-10},
      year = {2009},
      pages = {1185-1193},
      doi = {10.1016/j.comcom.2009.03.010},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. H. Castro, J. M. Estévez-Tapiador, and A. Ribagorda, “Lamed – a prng for epc class-1 generation-2 rfid specification,” Computer standards & interfaces, vol. 31, iss. 1, pp. 88-97, 2009.
      [Bibtex]
      @article{j4phtr2009,
      author = {Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Arturo Ribagorda},
      title = {LAMED - A PRNG for EPC Class-1 Generation-2 RFID specification},
      journal = {Computer Standards {\&} Interfaces},
      volume = {31},
      number = {1},
      year = {2009},
      pages = {88-97},
      doi = {10.1016/j.csi.2007.11.013},
      bibsource = {DBLP, http://dblp.uni-trier.de},
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. H. Castro, J. M. Estévez-Tapiador, and A. Ribagorda, “Cryptanalysis of a novel authentication protocol conforming to epc-c1g2 standard,” Computer standards & interfaces, vol. 31, iss. 2, pp. 372-380, 2009.
      [Bibtex]
      @article{j2phtr2009,
      author = {Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Arturo Ribagorda},
      title = {Cryptanalysis of a novel authentication protocol conforming to EPC-C1G2 standard},
      journal = {Computer Standards {\&} Interfaces},
      volume = {31},
      number = {2},
      year = {2009},
      pages = {372-380},
      doi = {10.1016/j.csi.2008.05.012},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] P. Peris-Lopez, J. C. H. Castro, J. M. Estévez-Tapiador, and A. Ribagorda, “An ultra light authentication protocol resistant to passive attacks under the gen-2 specification,” J. inf. sci. eng., vol. 25, iss. 1, pp. 33-57, 2009.
      [Bibtex]
      @article{j3phtr2009,
      author = {Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Arturo Ribagorda},
      title = {An Ultra Light Authentication Protocol Resistant to Passive Attacks under the Gen-2 Specification},
      journal = {J. Inf. Sci. Eng.},
      volume = {25},
      number = {1},
      year = {2009},
      pages = {33-57},
      url = {http://www.iis.sinica.edu.tw/page/jise/2009/200901_03.html},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] J. M. Estévez-Tapiador, J. C. H. Castro, P. Peris-Lopez, and A. Ribagorda, “Automated design of cryptographic hash schemes by evolving highly-nonlinear functions,” J. inf. sci. eng., vol. 24, iss. 5, pp. 1485-1504, 2008.
      [Bibtex]
      @article{j1thpr2008,
      author = {Juan M. Est{\'e}vez-Tapiador and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Pedro Peris-Lopez and
      Arturo Ribagorda},
      title = {Automated Design of Cryptographic Hash Schemes by Evolving Highly-Nonlinear Functions},
      journal = {J. Inf. Sci. Eng.},
      volume = {24},
      number = {5},
      year = {2008},
      pages = {1485-1504},
      url = {http://www.iis.sinica.edu.tw/page/jise/2008/200809_13.html},
      bibsource = {DBLP, http://dblp.uni-trier.de},
      }

© Copyright Pedro Peris-Lopez – LW Cryptography 2024. All Rights Reserved