Conferences

    • [PDF] P. de Juan Fidalgo, C. Cámara, and P. Peris-Lopez, “Generation and classification of illicit bitcoin transactions,” in Proceedings of the international conference on ubiquitous computing & ambient intelligence (ucami 2022), 2023, p. 1086–1097.
      [Bibtex]
      @InProceedings{fidalgocp2023,
      author="de Juan Fidalgo, Pablo
      and C{\'a}mara, Carmen
      and Peris-Lopez, Pedro",
      editor="Bravo, Jos{\'e}
      and Ochoa, Sergio
      and Favela, Jes{\'u}s",
      title="Generation and Classification of Illicit Bitcoin Transactions",
      booktitle="Proceedings of the International Conference on Ubiquitous Computing {\&} Ambient Intelligence (UCAmI 2022)",
      year="2023",
      publisher="Springer International Publishing",
      pages="1086--1097",
      abstract="Financial fraud is an everyday problem that banking institutions have to face. With the disruption of Bitcoin as a new model which relies on decentralisation and anonymity, attackers have taken advantage of this monetary system. It allows them to obtain funds from illegal activities such as ransomware payments and hide them. At the same time, Law Enforcement Agencies use open-source data to apply network forensics to Blockchain data. The analysis is usually performed by using artificial intelligence. Unfortunately, the current situation shows a scarcity of high-quality data sets to train the detection algorithms. This work tries to overcome this barrier with significant contributions. With nearly 25,000 illicit transactions, we have increased the Elliptic Data Set --the most extensive labelled transaction data publicly available in any cryptocurrency. The former data set only contained 4,545 illicit transactions, resulting in a class imbalance of 9.8:90.2 illicit/licit ratio. Our work has changed that to a 41.2:58.8 illicit/licit ratio. Besides, to show that class imbalance datasets can also be beaten with artificial work, we have studied the use of generative adversarial networks (GAN) for creating synthetic samples. Finally, the last part of this work was dedicated to applying deep learning and, more particularly, long short-term memory networks (LSTM) for the binary classification problem. We show ideal results that can help change the current state-of-the-art trend, mainly focused on machine learning algorithms.",
      isbn="978-3-031-21333-5"
      }
    • [PDF] R. Tabuyo-Benito, H. Bahsi, and P. Peris-Lopez, “Forensics analysis of an on-line game over steam platform,” in Digital forensics and cyber crime, 2019, p. 106–127.
      [Bibtex]
      @InProceedings{c44tabuyoperis2019,
      author="Tabuyo-Benito, R.
      and Bahsi, H.
      and Peris-Lopez, P.",
      title="Forensics Analysis of an On-line Game over Steam Platform",
      booktitle="Digital Forensics and Cyber Crime",
      year="2019",
      publisher="Springer International Publishing",
      pages="106--127",
      isbn="978-3-030-05487-8"
      }
    • [PDF] G. Izquierdo-Moreno, P. Peris-Lopez, and C. Camara, “Dial 258x: play your app on your speakers to get the malware family,” in Usenix security, 2017 (Poster).
      [Bibtex]
      @InProceedings{c43izquierdoperis2017,
      author={Izquierdo-Moreno, G. and Peris-Lopez, P. and Camara, C. },
      title="Dial 258x: play your app on your speakers to get the malware family",
      booktitle="USENIX Security",
      year="2017 (Poster)",
      publisher="",
      pages="",
      isbn=""
      }
    • [PDF] L. Ortiz-Martin, P. Peris-Lopez, P. Picazo-Sanchez, and G. Schneider, “Ecg dj: heart beat synchronization,” in Usenix security, 2017 (Poster).
      [Bibtex]
      @InProceedings{c42martinperis2017,
      author={Ortiz-Martin, L. and Peris-Lopez, P. and Picazo-Sanchez, P. and Schneider, G.},
      title="ECG Dj: Heart Beat Synchronization",
      booktitle="USENIX Security",
      year="2017 (Poster)",
      publisher="",
      pages="",
      isbn=""
      }
    • [PDF] H. Martin, P. and Peris-Lopez, L. Entrena, and G. Di Natale, “Ransomware based on hardware trojans. forget the typical ransomware, you should start worrying about hardware,” in Usenix security, 2017 (Poster).
      [Bibtex]
      @InProceedings{c41honorioperis2017,
      author={ Martin, H. and and Peris-Lopez, P. and Entrena, L. and Di Natale, G. },
      title="Ransomware based on hardware trojans. Forget the typical Ransomware, you should start worrying about hardware",
      booktitle="USENIX Security",
      year="2017 (Poster)",
      publisher="",
      pages="",
      isbn=""
      }
    • [PDF] S. Pastrana, J. Tapiador, G. Suarez-Tangil, and P. Peris-López, “Avrand: a software-based defense against code reuse attacks for avr embedded devices,” in Detection of intrusions and malware, and vulnerability assessment, 2016, p. 58–77.
      [Bibtex]
      @InProceedings{c40pastranaperis2016,
      author="Pastrana, S.
      and Tapiador, J.
      and Suarez-Tangil, G.
      and Peris-L{\'o}pez, P.",
      title="AVRAND: A Software-Based Defense Against Code Reuse Attacks for AVR Embedded Devices",
      booktitle="Detection of Intrusions and Malware, and Vulnerability Assessment",
      year="2016",
      publisher="Springer International Publishing",
      pages="58--77",
      isbn="978-3-319-40667-1"
      }
    • H. Martin, G. Di Natale, and P. Peris-Lopez, “A self-repairable trng,” in Workshop on trustworthy manufacturing and utilization of secure devices, 2015 (Poster).
      [Bibtex]
      @InProceedings{c39honorioperis2016,
      author={ Martin, H. and Di Natale, G. and Peris-Lopez, P.},
      title="A Self-Repairable TRNG",
      booktitle="Workshop on Trustworthy Manufacturing and Utilization of Secure Devices",
      year="2015 (Poster)",
      publisher="",
      pages="",
      isbn=""
      }
    • C. Camara, P. Peris-Lopez, and J. E. Tapiador, “Beyond security on implantable medical devices,” in Eit digital symposium – in conjunction with european cyber week, 2016 (Poster).
      [Bibtex]
      @InProceedings{c38camaraperis2016,
      author={Camara, C..
      and Peris-Lopez, P.
      and Tapiador, J. E.},
      title="Beyond Security on Implantable Medical Devices",
      booktitle="EIT Digital Symposium -- in conjunction with European Cyber week",
      year="2016 (Poster)",
      publisher="",
      pages="",
      isbn=""
      }
    • [PDF] G. Suarez-Tangil, J. E. Tapiador, and P. Peris-Lopez, “Compartmentation policies for android apps: a combinatorial optimization approach,” in Network and system security, 2015, p. 63–77.
      [Bibtex]
      @InProceedings{c37suarezperis2015,
      author="Suarez-Tangil, G.
      and Tapiador, J. E.
      and Peris-Lopez, P.",
      title="Compartmentation Policies for Android Apps: A Combinatorial Optimization Approach",
      booktitle="Network and System Security",
      year="2015",
      publisher="Springer International Publishing",
      pages="63--77",
      isbn="978-3-319-25645-0"
      }
    • [PDF] H. Martin, P. Peris-Lopez, J. E. Tapiador, E. S. Millan, and N. Sklavos, “Hardware trojans in trngs,” in Workshop on trustworthy manufacturing and utilization of secure devices, 2015, p. 1–5.
      [Bibtex]
      @InProceedings{c36honorioperis2015,
      author={ Martin, H. and Peris-Lopez, P. and Tapiador, J. E. and Millan, E. S. and Sklavos, N.},
      title="Hardware Trojans in TRNGs",
      booktitle="Workshop on Trustworthy Manufacturing and Utilization of Secure Devices",
      year="2015",
      publisher="",
      pages="1--5",
      isbn=""
      }
    • [PDF] A. Calleja, P. Peris-Lopez, and J. E. Tapiador, “Electrical heart signals can be monitored from the moon: security implications for ipi-based protocols,” in Information security theory and practice, 2015, p. 36–51.
      [Bibtex]
      @InProceedings{c35callejaperis2015,
      author={Calleja, A.
      and Peris-Lopez, P.
      and Tapiador, J. E.},
      title="Electrical Heart Signals can be Monitored from the Moon: Security Implications for IPI-Based Protocols",
      booktitle="Information Security Theory and Practice",
      year="2015",
      publisher="Springer International Publishing",
      pages="36--51",
      isbn="978-3-319-24018-3"
      }
    • [PDF] M. Safkhani, N. Bagheri, P. Peris-Lopez, and J. Tapiador, “Employing a secure cipher does not guarantee the security of rfid protocols,” in Iscturkey, 2014.
      [Bibtex]
      @INPROCEEDINGS{c32saf2014,
      year={2014},
      booktitle={ISCTURKEY},
      volume={},
      series={},
      doi={},
      title={Employing a Secure Cipher Does Not guarantee the Security of RFID Protocols},
      url={},
      publisher={},
      keywords={},
      author={Safkhani, M. and Bagheri, N. and Peris-Lopez, P. and Tapiador, J.E.}\ref{\pageref{•}},
      pages={},
      }
    • [PDF] J. L. Hernandez-Ardieta, D. Santos, P. Parra, J. E. Tapiador, P. Peris-Lopez, J. Lopez, and G. Fernandez Navarrete, “An intelligent and adaptive live simulator: a new concept for cybersecurity training.,” in An intelligent and adaptive live simulator: a new concept for cybersecurity training., 2014.
      [Bibtex]
      @INPROCEEDINGS{c33ardietatpn2014,
      year={2014},
      booktitle={An Intelligent and Adaptive Live Simulator: A New Concept for Cybersecurity Training.},
      volume={},
      series={},
      doi={},
      title={An Intelligent and Adaptive Live Simulator: A New Concept for Cybersecurity Training.},
      url={},
      publisher={},
      keywords={},
      author={Hernandez-Ardieta, J.L. and Santos, D. and Parra, P. and Tapiador, J.E. and Peris-Lopez, P. and Lopez, J. and Fernandez Navarrete, G. },
      pages={},
      }
    • [PDF] G. Suarez-Tangil, J. E. Tapiador, and P. Peris-Lopez, “Stegomalware: playing hide and seek with malicious components in smartphone apps.,” in Inscrypt, 2014.
      [Bibtex]
      @INPROCEEDINGS{c34tangiltp2014,
      year={2014},
      booktitle={INSCRYPT},
      volume={},
      series={},
      doi={},
      title={Stegomalware: Playing Hide and Seek with Malicious Components in Smartphone Apps. },
      url={},
      publisher={},
      keywords={},
      author={Suarez-Tangil, G. and Tapiador, J.E. and Peris-Lopez, P.},
      pages={},
      }
    • [PDF] [DOI] G. Suarez-Tangil, M. Conti, J. E. Tapiador, and P. Peris-Lopez, “Detecting targeted smartphone malware with behavior-triggering stochastic models,” in Computer security – esorics 2014, 2014, pp. 183-201.
      [Bibtex]
      @INPROCEEDINGS{c29sctp2014,
      year={2014},
      booktitle={Computer Security - ESORICS 2014},
      volume={8712},
      series={Lecture Notes in Computer Science},
      doi={10.1007/978-3-319-11203-9_11},
      title={Detecting Targeted Smartphone Malware with Behavior-Triggering Stochastic Models},
      url={http://dx.doi.org/10.1007/978-3-319-11203-9_11},
      publisher={Springer International Publishing},
      keywords={Smartphone security; targeted malware; cloud analysis},
      author={Suarez-Tangil, G. and Conti, M. and Tapiador, J. E. and Peris-Lopez, P.},
      pages={183-201},
      }
    • [PDF] R. M. Seepers, C. Strydis, P. Peris-Lopez, I. Sourdis, and C. I. De Zeeuw, “Peak misdetection in heart-beat-based security: characterization and tolerance,” in International conference of the ieee engineering in medicine and biology society – embc’14, 2014.
      [Bibtex]
      @INPROCEEDINGS{c30sspsz2014,
      year={2014},
      booktitle={International Conference of the IEEE Engineering in Medicine and Biology Society -- EMBC'14},
      volume={},
      series={},
      doi={},
      title={Peak Misdetection in Heart-Beat-Based Security: Characterization and Tolerance},
      url={},
      publisher={},
      keywords={},
      author={Seepers, R. M. and Strydis, C. and Peris-Lopez, P. and Sourdis, I. and De Zeeuw, C. I.},
      pages={},
      }
    • M. Naser, I. Aldmour, P. Peris-Lopez, and R. Budiarto, “Vulnerability analysis of a mutual authentication protocol conforming to epc class-1 generation-2 standard,” in International conference on electrical engineering, computer science and informatics – eecsi’04, 2014.
      [Bibtex]
      @INPROCEEDINGS{c31napb2014,
      year={2014},
      booktitle={International Conference on Electrical Engineering, Computer Science and Informatics -- EECSI'04},
      volume={},
      series={},
      doi={},
      title={Vulnerability Analysis of a Mutual Authentication Protocol Conforming to EPC Class-1 Generation-2 Standard},
      url={},
      publisher={},
      keywords={},
      author={Naser, M. and Aldmour, I. and Peris-Lopez, P. and Budiarto, R.},
      pages={},
      }
    • [PDF] M. Safkhani, N. Bagheri, P. Peris-Lopez, A. Mitrokotsa, and J. C. Hernandez-Castro, “Weaknesses in another Gen2-Based RFID authentication protocol,” in Ieee international conference on rfid-technology and applications – ieee rfid ta 2012, Nice, France, 2012.
      [Bibtex]
      @INPROCEEDINGS{c28snpmh2012,
      author = {Safkhani, Masoumeh and Bagheri, Nasour and Peris-Lopez, Pedro and Mitrokotsa, Aikaterini and Hernandez-Castro, Julio Cesar. },
      title = {Weaknesses in another {Gen2-Based} {RFID} Authentication Protocol},
      booktitle = {IEEE International Conference on RFID-Technology and Applications -- IEEE RFID TA 2012},
      year = {2012},
      editor = {},
      volume = {},
      series = {IEEE Press},
      pages = {},
      address = {Nice, France},
      month = {November},
      organization = {IEEE},
      publisher = {},
      pdf = {},
      slides = {},
      bibsource = {Information Security Group (GSI), UCL, Louvain-la-Neuve, Belgium},
      }
    • [PDF] [DOI] M. Safkhani, N. Bagheri, P. Peris-Lopez, and A. Mitrokotsa, “On the traceability of tags in suap rfid authentication protocols,” in Ieee international conference on rfid-technologies and applications (rfid-ta), 2012, pp. 292-296.
      [Bibtex]
      @INPROCEEDINGS{c28sbperis2012,
      author={Safkhani, M. and Bagheri, N. and Peris-Lopez, P. and Mitrokotsa, A.},
      booktitle={IEEE International Conference on RFID-Technologies and Applications (RFID-TA)},
      title={On the traceability of tags in SUAP RFID authentication protocols},
      year={2012},
      volume={},
      number={},
      pages={292-296},
      doi={10.1109/RFID-TA.2012.6404532},
      ISSN={},}
    • M. Safkhani, P. Peris-Lopez, C. H. ulio Castro, and N. Bagheri, “Cryptanalysis of cho et al.’s protocol: a hash-based rfid tag mutual authentication protocol,” in International conference on applied and computational mathematics (icacm), 2012.
      [Bibtex]
      @inproceedings{c27sphb2012,
      author = {Masoumeh Safkhani and Pedro Peris-Lopez and ulio C{\'e}sar Hern{\'a}ndez Castro and Nasour Bagheri},
      title = {Cryptanalysis of Cho et al.'s Protocol: A Hash-Based RFID Tag Mutual Authentication Protocol},
      booktitle = {International Conference on Applied and Computational Mathematics (ICACM)},
      year = {2012},
      pages = {},
      doi = {},
      crossref = {},
      bibsource = {}
      }
    • [PDF] M. Safkhani, P. Peris-Lopez, N. Bagheri, M. Naderi, and J. C. H. Castro, “On the security of tan et al. serverless rfid authentication and search protocols,” in Rfidsec, 2012.
      [Bibtex]
      @inproceedings{c26spbnh2012,
      author = {Masoumeh Safkhani and Pedro Peris-Lopez and Nasour Bagheri and Majid Naderi and Julio C{\'e}sar Hern{\'a}ndez Castro},
      title = {On the Security of Tan et al. Serverless RFID Authentication and Search Protocols},
      booktitle = {RFIDSec},
      year = {2012},
      pages = {},
      doi = {},
      crossref = {},
      bibsource = {}
      }
    • [PDF] [DOI] J. C. Hernandez-Castro, P. Peris-Lopez, M. Safkhani, N. Bagheri, and M. Naderi, “Another fallen hash-based rfid authentication protocol,” in Wistp, 2012, pp. 29-37.
      [Bibtex]
      @inproceedings{c25hpsbn2012,
      author = {Julio C. Hernandez-Castro and
      Pedro Peris-Lopez and
      Masoumeh Safkhani and
      Nasour Bagheri and
      Majid Naderi},
      title = {Another Fallen Hash-Based RFID Authentication Protocol},
      booktitle = {WISTP},
      year = {2012},
      volume = {7322},
      series = {LNCS},
      pages = {29-37},
      publisher = {Springer-Verlag},
      doi = {10.1007/978-3-642-30955-7_4},
      crossref = {DBLP:conf/wistp/2012},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] J. C. H. Castro, P. Peris-Lopez, and J. Aumasson, “On the key schedule strength of present,” in Dpm/setop, 2011, pp. 253-263.
      [Bibtex]
      @inproceedings{c24hpa2011,
      author = {Julio C{\'e}sar Hern{\'a}ndez Castro and
      Pedro Peris-Lopez and
      Jean-Philippe Aumasson},
      title = {On the Key Schedule Strength of PRESENT},
      booktitle = {DPM/SETOP},
      year = {2011},
      pages = {253-263},
      doi = {10.1007/978-3-642-28879-1_17},
      crossref = {DBLP:conf/esorics/2011-7122},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] J. Aumasson, A. Mitrokotsa, and P. Peris-Lopez, “A note on a privacy-preserving distance-bounding protocol,” in Icics, 2011, pp. 78-92.
      [Bibtex]
      @inproceedings{c23amp2011,
      author = {Jean-Philippe Aumasson and
      Aikaterini Mitrokotsa and
      Pedro Peris-Lopez},
      title = {A Note on a Privacy-Preserving Distance-Bounding Protocol},
      booktitle = {ICICS},
      year = {2011},
      pages = {78-92},
      doi = {10.1007/978-3-642-25243-3_7},
      crossref = {DBLP:conf/icics/2011},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] M. Merhi, J. C. H. Castro, and P. Peris-Lopez, “Studying the pseudo random number generator of a low-cost rfid tag,” in Rfid-ta, 2011, pp. 381-385.
      [Bibtex]
      @inproceedings{c22mhp2011,
      author = {Mohamad Merhi and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Pedro Peris-Lopez},
      title = {Studying the pseudo random number generator of a low-cost
      RFID tag},
      booktitle = {RFID-TA},
      year = {2011},
      pages = {381-385},
      doi = {10.1109/RFID-TA.2011.6068666},
      crossref = {DBLP:conf/rfidta/2011},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] H. Martin, E. S. Millán, L. Entrena, J. C. H. Castro, and P. Peris-Lopez, “Akari-x: a pseudorandom number generator for secure lightweight systems,” in Iolts, 2011, pp. 228-233.
      [Bibtex]
      @inproceedings{c21hmlhp2011,
      author = {Honorio Martin and
      Enrique San Mill{\'a}n and
      Luis Entrena and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Pedro Peris-Lopez},
      title = {AKARI-X: A pseudorandom number generator for secure lightweight systems},
      booktitle = {IOLTS},
      year = {2011},
      pages = {228-233},
      doi = {10.1109/IOLTS.2011.5994534},
      crossref = {DBLP:conf/iolts/2011},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] P. Peris-Lopez, E. San Millán, J. C. A. van der Lubbe, and L. A. Entrena, “Cryptographically secure pseudo-random bit generator for rfid tags,” in International conference for internet technology and secured transactions (icitst), 2010, pp. 1-6.
      [Bibtex]
      @INPROCEEDINGS{c20pmle2010,
      author={Peris-Lopez, P. and San Millán, E. and van der Lubbe, J.C.A. and Entrena, L.A.},
      booktitle={International Conference for Internet Technology and Secured Transactions (ICITST)},
      title={Cryptographically secure pseudo-random bit generator for RFID tags},
      year={2010},
      month={nov.},
      volume={},
      number={},
      pages={1 -6},
      keywords={Clocks;Cryptography;Radiofrequency identification;cryptographic protocols;radiofrequency identification;random number generation;security of data;transponders;Blum-Blum-Shub pseudorandom number generator;RFID protocols;RFID tags;cryptographically secure pseudorandom bit generator;security levels;transponder;BBS;CS-PRNG;RFID;privacy;randomness;},
      doi={},
      note = {(Best paper award)},
      ISSN={},}
    • [PDF] [DOI] P. Peris-Lopez, J. C. H. Castro, R. C. -W. Phan, J. M. Estévez-Tapiador, and T. Li, “Quasi-linear cryptanalysis of a secure rfid ultralightweight authentication protocol,” in Inscrypt, 2010, pp. 427-442.
      [Bibtex]
      @inproceedings{c19phptl2010,
      author = {Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Raphael C.-W. Phan and
      Juan M. Est{\'e}vez-Tapiador and
      Tieyan Li},
      title = {Quasi-Linear Cryptanalysis of a Secure RFID Ultralightweight Authentication Protocol},
      booktitle = {Inscrypt},
      year = {2010},
      pages = {427-442},
      doi = {10.1007/978-3-642-21518-6_30},
      crossref = {DBLP:conf/cisc/2010},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] P. Peris-Lopez, J. C. H. Castro, R. C. -W. Phan, J. M. Estévez-Tapiado, and T. Li, “Passive cryptanalysis of an ultralightweight authentication protocol of rfidsec’10 asia (poster),” in Rfidsec, 2010.
      [Bibtex]
      @inproceedings{c18phpt2010,
      author = {Pedro Peris-Lopez and Julio C{\'e}sar Hern{\'a}ndez Castro and
      Raphael C.-W. Phan and
      Juan M. Est{\'e}vez-Tapiado and Tieyan Li},
      title = {Passive Cryptanalysis of an Ultralightweight Authentication Protocol of RFIDsec'10 Asia (Poster)},
      booktitle = {RFIDSec},
      year = {2010},
      pages = {},
      doi = {},
      crossref = {},
      bibsource = {}
      }
    • [PDF] [DOI] J. C. H. Castro, P. Peris-Lopez, R. C. -W. Phan, and J. M. Estévez-Tapiador, “Cryptanalysis of the david-prasad rfid ultralightweight authentication protocol,” in Rfidsec, 2010, pp. 22-34.
      [Bibtex]
      @inproceedings{c17hppt2010,
      author = {Julio C{\'e}sar Hern{\'a}ndez Castro and
      Pedro Peris-Lopez and
      Raphael C.-W. Phan and
      Juan M. Est{\'e}vez-Tapiador},
      title = {Cryptanalysis of the David-Prasad RFID Ultralightweight Authentication Protocol},
      booktitle = {RFIDSec},
      year = {2010},
      pages = {22-34},
      doi = {10.1007/978-3-642-16822-2_3},
      crossref = {DBLP:conf/rfidsec/2010},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. E. Tapiador, E. Palomar, and J. C. A. van der Lubbe, “Cryptographic puzzles and distance-bounding protocols: practical tools for rfid security,” in Rfid, 2010 ieee international conference on, 2010, pp. 45-52.
      [Bibtex]
      @INPROCEEDINGS{c16phtpl2010,
      author={Peris-Lopez, P. and Hernandez-Castro, J.C. and Tapiador, J.M.E. and Palomar, E. and van der Lubbe, J.C.A.},
      booktitle={RFID, 2010 IEEE International Conference on},
      title={Cryptographic puzzles and distance-bounding protocols: Practical tools for RFID security},
      year={2010},
      month={april},
      volume={},
      number={},
      pages={45 -52},
      keywords={Clothing;Computer science;Cryptographic protocols;Cryptography;Databases;Manufacturing;Privacy;Protection;Radiofrequency identification;Security;cryptographic protocols;data privacy;radiofrequency identification;telecommunication security;RFID;WSBC;cryptographic puzzles;distance bounding protocols;privacy protection;systems security;weakly secret bit commitment;RFID security;WSBC;cryptographic puzzles;distance-bounding protocols;privacy;traceability;},
      doi={10.1109/RFID.2010.5467258},
      ISSN={},}
    • [PDF] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estevez-Tapiador, and J. C. A. van der Lubbe, “Security Flaws in a Recent Ultralightweight RFID Protocol,” in Workshop on rfid security – rfidsec asia’10, Singapore, Republic of Singapore, 2010, p. 83–93.
      [Bibtex]
      @INPROCEEDINGS{ch15phtl2010,
      author = {Peris-Lopez, Pedro and Hernandez-Castro, Julio C. and Estevez-Tapiador, Juan M. and van der Lubbe, Jan C. A.},
      title = {{Security Flaws in a Recent Ultralightweight RFID Protocol}},
      booktitle = {Workshop on RFID Security -- RFIDSec Asia'10},
      year = {2010},
      editor = {},
      volume = {4},
      series = {Cryptology and Information Security},
      pages = {83--93},
      address = {Singapore, Republic of Singapore},
      month = {February},
      organization = {},
      publisher = {IOS Press},
      bibsource = {Information Security Group (GSI), UCL, Louvain-la-Neuve, Belgium},
      }
    • [PDF] [DOI] P. Peris-Lopez, J. Hernandez-Castro, J. Tapiador, T. Li, and J. Lubbe, “Weaknesses in two recent lightweight rfid authentication protocols,” in Information security and cryptology, 2011, pp. 383-392.
      [Bibtex]
      @inproceedings{c14phttl2011,
      year={2011},
      isbn={978-3-642-16341-8},
      booktitle={Information Security and Cryptology},
      volume={6151},
      series={Lecture Notes in Computer Science},
      doi={10.1007/978-3-642-16342-5_28},
      title={Weaknesses in Two Recent Lightweight RFID Authentication Protocols},
      url={http://dx.doi.org/10.1007/978-3-642-16342-5_28},
      publisher={Springer Berlin Heidelberg},
      keywords={RFID; EPC; Cloning; Traceability; Impersonation; Cryptanalysis; BAN; Proof},
      author={Peris-Lopez, Pedro and Hernandez-Castro, JulioC. and Tapiador, JuanM.E. and Li, Tieyan and Lubbe, JanC.A.},
      pages={383-392}
      }
    • [DOI] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estévez-Tapiador, E. S. Millán, and J. C. A. van der Lubbe, “Security flaws in an efficient pseudo-random number generator for low-power environments,” in Sewcn, 2009, pp. 25-35.
      [Bibtex]
      @inproceedings{c13phtsl2009,
      author = {Pedro Peris-Lopez and
      Julio C. Hernandez-Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Enrique San Mill{\'a}n and
      Jan C. A. van der Lubbe},
      title = {Security Flaws in an Efficient Pseudo-Random Number Generator for Low-Power Environments},
      booktitle = {SEWCN},
      year = {2009},
      pages = {25-35},
      doi = {10.1007/978-3-642-11526-4_3},
      crossref = {DBLP:conf/sewcn/2009},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] J. C. Hernandez-Castro, J. M. Estevez-Tapiador, P. Peris-Lopez, and J. Quisquater, “Cryptanalysis of the SASI Ultralightweight RFID Authentication Protocol with Modular Rotations,” in International workshop on coding and cryptography – wcc’09, Ullensvang, Norway, 2009.
      [Bibtex]
      @INPROCEEDINGS{c12htpq2009,
      author = {Hernandez-Castro, Julio C. and Estevez-Tapiador, Juan M. and Peris-Lopez, Pedro and Quisquater, Jean-Jacques},
      title = {{Cryptanalysis of the SASI Ultralightweight RFID Authentication Protocol with Modular Rotations}},
      booktitle = {International Workshop on Coding and Cryptography -- WCC'09},
      year = {2009},
      editor = {},
      volume = {},
      series = {},
      pages = {},
      address = {Ullensvang, Norway},
      month = {May},
      organization = {},
      publisher = {},
      bibsource = {Information Security Group (GSI), UCL, Louvain-la-Neuve, Belgium},
      }
    • [PDF] [DOI] J. C. Hernandez-Castro, J. E. Tapiador, P. Peris-Lopez, J. A. Clark, and E. -G. Talbi, “Metaheuristic traceability attack against slmap, an rfid lightweight authentication protocol,” in Parallel distributed processing, 2009. ipdps 2009. ieee international symposium on, 2009, pp. 1-5.
      [Bibtex]
      @INPROCEEDINGS{c11htpct2009,
      author={Hernandez-Castro, J.C. and Tapiador, J.E. and Peris-Lopez, P. and Clark, J.A. and Talbi, E.-G.},
      booktitle={Parallel Distributed Processing, 2009. IPDPS 2009. IEEE International Symposium on}, title={Metaheuristic traceability attack against SLMAP, an RFID lightweight authentication protocol},
      year={2009},
      month={may},
      volume={},
      number={},
      pages={1 -5},
      keywords={Authentication;Computer science;Cost function;Cryptographic protocols;Cryptography;NP-hard problem;Proposals;Radiofrequency identification;Robustness;Security;cryptographic protocols;message authentication;radiofrequency identification;RFID ultra-lightweight authentication protocol;SLMAP algorithm;black-box technique;metaheuristic traceability attack;},
      doi={10.1109/IPDPS.2009.5161121},
      ISSN={1530-2075},}
    • [PDF] [DOI] P. Peris-Lopez, T. Lim, and T. Li, “Providing stronger authentication at a low cost to rfid tags operating under the epcglobal framework,” in Euc (2), 2008, pp. 159-166.
      [Bibtex]
      @inproceedings{c10pll2008,
      author = {Pedro Peris-Lopez and
      Tong-Lee Lim and
      Tieyan Li},
      title = {Providing Stronger Authentication at a Low Cost to RFID Tags Operating under the EPCglobal Framework},
      booktitle = {EUC (2)},
      year = {2008},
      pages = {159-166},
      doi = {10.1109/EUC.2008.82},
      crossref = {DBLP:conf/euc/2008-2},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. H. Castro, J. M. Estévez-Tapiador, and A. Ribagorda, “Advances in ultralightweight cryptography for low-cost rfid tags: gossamer protocol,” in Wisa, 2008, pp. 56-68.
      [Bibtex]
      @inproceedings{c9phtr2008,
      author = {Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Arturo Ribagorda},
      title = {Advances in Ultralightweight Cryptography for Low-Cost RFID Tags: Gossamer Protocol},
      booktitle = {WISA},
      year = {2008},
      pages = {56-68},
      doi = {10.1007/978-3-642-00306-6_5},
      crossref = {DBLP:conf/wisa/2008},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] P. Peris-Lopez, T. Li, L. Tong Lee, J. C. Hernandez-Castro, and J. M. Estevez-Tapiador, “Vulnerability Analysis of a Mutual Authentication Scheme under the EPC Class-1 Generation-2 Standard,” in Workshop on rfid security – rfidsec’08, Budapest, Hungary, 2008.
      [Bibtex]
      @INPROCEEDINGS{c8ptlht2008,
      author = {Peris-Lopez, Pedro and Li, Tieyan and Tong Lee, Lim and Hernandez-Castro, Julio C. and Estevez-Tapiador, Juan M.},
      title = {{Vulnerability Analysis of a Mutual Authentication Scheme under the EPC Class-1 Generation-2 Standard}},
      booktitle = {Workshop on RFID Security -- RFIDSec'08},
      year = {2008},
      editor = {},
      volume = {},
      series = {},
      pages = {},
      address = {Budapest, Hungary},
      month = {July},
      organization = {},
      publisher = {},
      bibsource = {Information Security Group (GSI), UCL, Louvain-la-Neuve, Belgium},
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. H. Castro, J. M. Estévez-Tapiador, and A. Ribagorda, “An efficient authentication protocol for rfid systems resistant to active attacks,” in Euc workshops, 2007, pp. 781-794.
      [Bibtex]
      @inproceedings{c7phtr2006,
      author = {Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Arturo Ribagorda},
      title = {An Efficient Authentication Protocol for RFID Systems Resistant to Active Attacks},
      booktitle = {EUC Workshops},
      year = {2007},
      pages = {781-794},
      doi = {10.1007/978-3-540-77090-9_71},
      crossref = {DBLP:conf/euc/2007w},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estevez-Tapiador, and A. Ribagorda, “Solving the simultaneous scanning problem anonymously: clumping proofs for rfid tags,” in Security, privacy and trust in pervasive and ubiquitous computing, 2007. secperu 2007. third international workshop on, 2007, pp. 55-60.
      [Bibtex]
      @INPROCEEDINGS{c6phtr2006,
      author={Peris-Lopez, P. and Hernandez-Castro, J.C. and Estevez-Tapiador, J.M. and Ribagorda, A.},
      booktitle={Security, Privacy and Trust in Pervasive and Ubiquitous Computing, 2007. SECPerU 2007. Third International Workshop on}, title={Solving the Simultaneous Scanning Problem Anonymously: Clumping Proofs for RFID Tags},
      year={2007},
      month={july},
      volume={},
      number={},
      pages={55 -60},
      keywords={Frequency;History;Privacy;Proposals;Protection;Protocols;RFID tags;Radiofrequency identification;Security;Ubiquitous computing;data privacy;radiofrequency identification;RFID security;RFID tag;clumping proofs;location privacy violation;multi-proofs session attack;privacy;replay attacks;simultaneous scanning problem anonymously;},
      doi={10.1109/SECPERU.2007.12},
      ISSN={},}
    • [PDF] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estevez-Tapiador, and A. Ribagorda, “Cryptanalysis of a Novel Authentication Protocol Conforming to EPC-C1G2 Standard,” in Workshop on rfid security – rfidsec’07, Malaga, Spain, 2007.
      [Bibtex]
      @INPROCEEDINGS{c5phtr2006,
      author = {Peris-Lopez, Pedro and Hernandez-Castro, Julio C. and Estevez-Tapiador, Juan M. and Ribagorda, Arturo},
      title = {{Cryptanalysis of a Novel Authentication Protocol Conforming to EPC-C1G2 Standard}},
      booktitle = {Workshop on RFID Security -- RFIDSec'07},
      year = {2007},
      editor = {},
      volume = {},
      series = {},
      pages = {},
      address = {Malaga, Spain},
      month = {July},
      organization = {},
      publisher = {},
      bibsource = {Information Security Group (GSI), UCL, Louvain-la-Neuve, Belgium},
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. H. Castro, J. M. Estévez-Tapiador, and A. Ribagorda, “Rfid systems: a survey on security threats and proposed solutions,” in Pwc, 2006, pp. 159-170.
      [Bibtex]
      @inproceedings{c4phtr2006,
      author = {Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Arturo Ribagorda},
      title = {RFID Systems: A Survey on Security Threats and Proposed Solutions},
      booktitle = {PWC},
      year = {2006},
      pages = {159-170},
      doi = {10.1007/11872153_14},
      crossref = {DBLP:conf/ifip6-8/2006},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. H. Castro, J. M. Estévez-Tapiador, and A. Ribagorda, “Emap: an efficient mutual-authentication protocol for low-cost rfid tags,” in Otm workshops (1), 2006, pp. 352-361.
      [Bibtex]
      @inproceedings{c3phtr2006,
      author = {Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Arturo Ribagorda},
      title = {EMAP: An Efficient Mutual-Authentication Protocol for Low-Cost RFID Tags},
      booktitle = {OTM Workshops (1)},
      year = {2006},
      pages = {352-361},
      doi = {10.1007/11915034_59},
      crossref = {DBLP:conf/otm/2006-w1},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. H. Castro, J. M. Estévez-Tapiador, and A. Ribagorda, “M2ap: a minimalist mutual-authentication protocol for low-cost rfid tags,” in Uic, 2006, pp. 912-923.
      [Bibtex]
      @inproceedings{c2phtr2006,
      author = {Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Arturo Ribagorda},
      title = {M2AP: A Minimalist Mutual-Authentication Protocol for Low-Cost RFID Tags},
      booktitle = {UIC},
      year = {2006},
      pages = {912-923},
      doi = {10.1007/11833529_93},
      crossref = {DBLP:conf/uic/2006},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estevez-Tapiador, and A. Ribagorda, “LMAP: A Real Lightweight Mutual Authentication Protocol for Low-cost RFID tags,” in Workshop on rfid security – rfidsec’06, Graz, Austria, 2006.
      [Bibtex]
      @INPROCEEDINGS{c1phtr2006,
      author = {Peris-Lopez, Pedro and Hernandez-Castro, Julio C. and Estevez-Tapiador, Juan M. and Ribagorda, Arturo},
      title = {{LMAP: A Real Lightweight Mutual Authentication Protocol for Low-cost RFID tags}},
      booktitle = {Workshop on RFID Security -- RFIDSec'06},
      year = {2006},
      editor = {},
      volume = {},
      series = {},
      pages = {},
      month = {July},
      address = {Graz, Austria},
      organization = {Ecrypt},
      publisher = {},
      bibsource = {Information Security Group (GSI), UCL, Louvain-la-Neuve, Belgium},
      }

© Copyright Pedro Peris-Lopez – LW Cryptography 2024. All Rights Reserved