IMG_0793

Pedro Peris-Lopez 

Pedro Peris-Lopez is Associate Professor (accredited as Full Professor by ANECA) at the Department of Computer Science, Universidad Carlos III de Madrid, Spain. He has an M.Sc. in Telecommunications Engineering (2004) and PhD in Computer Science (2008) from the University Carlos III of Madrid.

From October 2004 to December 2008 he held a position as an Assistant Teacher at the University Carlos III of Madrid (Spain), involved in academic and research tasks. In January 2009, he started to work as Postdoctoral Research at Delft University of Technology (The Netherlands). In Delft, he focused on research but had the opportunity to serve as an Invited Lecturer in the subject of Cryptography and Security at the Master of Computer Science and also as Field Supervisor of a PhD candidate from the Universiti Sains Malaysia (Malaysia). Moreover, he enrolled in several training courses (“University Teaching Qualification”) pursuing to increase his teaching skills. In September 2011 he started to work as a Visiting Lecturer at the University Carlos III of Madrid.

Regarding international mobility, in 2016, for four months, he made a research stay at Aalto University (Helsinki, Finland). Previously he worked three years (January 2009 to January 2012) as Postdoctoral Researcher at the University of Delft (Delft, The Netherlands). Besides, in June 2011 he was invited for a short stay at the Ecole Federale of Lausanne (EPFL) in the programme called “Summer Research Institute” (Lausanne, Switzerland). Due to his international reputation, he has been invited as a speaker in Universities (e.g., Radboud University Nijmegen, K. U. Leuven, Portsmouth University, EPFL, etc.) and Research Centres (e.g. I2R Singapore). Furthermore, he has acted as part of the National and International PhD defences assessment panel.

He has published many articles in International Journals with impact factor and papers in International Conferences of recognized prestige (peer-reviewed; 2-4 reviewers). His works have a high impact: the whole of his works have more than 5549 cites, his h-index is 34 (09/2022 – Google Scholar), and his RG score is 32.81 (08/2022 Research Gate). His research interests are in the field of applied cryptography, computer forensics, signal processing, and artificial intelligence. Nowadays, his research is focused on three main areas in which he has published many papers in specialized journals (66) and conference proceedings (45).

The topics and technologies he has worked with are listed below:

  • Topics: Privacy, (Continuous)-authentication, Biometrics, Cryptographic Protocols (design/verification), hardware security, Biosignal/Biomedical security.
  • Technologies: IoT, IoMT, IMDs, Sensors, RFID, Bio-signals (EEG, PPG, ECG, GSR, EMG, TEMP, etc.).

Some of his most relevant works in each of these fields are listed below:

Security & e-health 

  • [PDF] [DOI] C. Fuster-Barceló, P. Peris-Lopez, and C. Camara, “Elektra: elektrokardiomatrix application to biometric identification with convolutional neural networks,” Neurocomputing, vol. 506, pp. 37-49, 2022.
    [Bibtex]
    @article{jcr65,
    title = {ELEKTRA: ELEKTRokardiomatrix application to biometric identification with convolutional neural networks},
    journal = {Neurocomputing},
    volume = {506},
    pages = {37-49},
    year = {2022},
    issn = {0925-2312},
    doi = {https://doi.org/10.1016/j.neucom.2022.07.059},
    url = {https://www.sciencedirect.com/science/article/pii/S0925231222009171},
    author = {Caterina Fuster-Barceló and Pedro Peris-Lopez and Carmen Camara},
    keywords = {Electrocardiogram (ECG or EKG), Elektrokardiomatrix (EKM or ECM), Biometry, Identification, Convolutional Neural Networks (CNN), Computer vision},
    abstract = {Biometric systems are an uprising technique of identification in today’s world. Many different systems have been used in everyone’s daily life in the past years, such as fingerprint, face scan, and others. We propose a new identification method using Elektrokardiogramms (EKGs) converted into a heatmap of a set of aligned R-peaks (heartbeats), forming a matrix called an Elektrokardiomatrix (EKM). We can build a one-against-many identification system using a Convolutional Neural Network (CNN). We have tested our proposal with one main database (the Normal Sinus Rhythm Database (NSRDB)) and two other databases, which are the MIT-BIH Arrhythmia Database (MIT-BIHDB) and the Physikalisch-Technische Bundesanstalt (PTB) Database. With the NSRDB, we have achieved an accuracy of 99.53% and offered a False Acceptance Rate (FAR) of 0.02% and a False Rejection Rate (FRR) of 0.05%. Very similar results were also obtained with the MIT-BIH and PTB databases. We have performed in-depth experimentation to test the efficiency and feasibility of our novel biometric solution. It is remarkable that with a simple CNN, which has only one convolutional layer, a max-pooling operation, and some regularisation, we can identify users with very high performance and low error rates. Consequently, our model does not need very complex architectures to offer high-performance metrics.}
    }
  • [PDF] [DOI] C. Camara, P. Peris-Lopez, M. Safkhani, and N. Bagheri, “Ecgsound for human identification,” Biomedical signal processing and control, vol. 72, p. 103335, 2022.
    [Bibtex]
    @article{j632022peris,
    title = {ECGsound for human identification},
    journal = {Biomedical Signal Processing and Control},
    volume = {72},
    pages = {103335},
    year = {2022},
    issn = {1746-8094},
    doi = {https://doi.org/10.1016/j.bspc.2021.103335},
    url = {https://www.sciencedirect.com/science/article/pii/S1746809421009320},
    author = {Carmen Camara and Pedro Peris-Lopez and Masoumeh Safkhani and Nasour Bagheri},
    }
  • [PDF] C. Camara, P. Peris-Lopez, J. M. De Fuentes, and S. Marchal, “Access control for implantable medical devices,” IEEE transactions on emerging topics in computing, vol. 9, iss. 3, pp. 1126-1138, 2021.
    [Bibtex]
    @ARTICLE{camaraperis2020,
    author={C. {Camara} and P. {Peris-Lopez} and J. M. {De Fuentes} and S. {Marchal}}, journal={{IEEE} Transactions on Emerging Topics in Computing},
    title={Access Control for Implantable Medical Devices},
    year={2021},
    volume={9},
    number={3},
    pages={1126-1138},}

  • [PDF] [DOI] C. Camara, P. Peris-Lopez, L. Gonzalez-Manzano, and J. Tapiador, “Real-time electrocardiogram streams for continuous authentication,” Applied soft computing, vol. 68, pp. 784-794, 2018.
    [Bibtex]
    @article{j50camaraperis2018b,
    title = "Real-time electrocardiogram streams for continuous authentication",
    journal = "Applied Soft Computing",
    volume = "68",
    pages = "784 - 794",
    year = "2018",
    issn = "1568-4946",
    doi = "https://doi.org/10.1016/j.asoc.2017.07.032",
    url = "http://www.sciencedirect.com/science/article/pii/S156849461730443X",
    author = "C. Camara and P. Peris-Lopez and L. Gonzalez-Manzano and J. Tapiador",
    }

  • [PDF] C. Camara, P. Peris-Lopez, and J. E. Tapiador, “Security and privacy issues in implantable medical devices: a comprehensive survey.,” Journal of biomedical informatics, vol. 55, pp. 272-289, 2015.
    [Bibtex]
    @article{j37camarapt2015,
    title = "Security and privacy issues in implantable medical devices: A comprehensive survey.",
    journal = "Journal of Biomedical Informatics",
    volume = "55",
    number = "",
    pages = "272-289",
    year = "2015",
    note = "",
    issn = "",
    doi = "",
    url = "",
    author = {Camara, C. and Peris-Lopez, P. and Tapiador, J. E.},
    }

Security & Hardware

  • [PDF] [DOI] M. Adeli, N. Bagheri, H. Martín, and P. Peris-Lopez, “Challenging the security of “a puf-based hardware mutual authentication protocol”,” Journal of parallel and distributed computing, vol. 169, pp. 199-210, 2022.
    [Bibtex]
    @article{jcr66,
    title = {Challenging the security of “A PUF-based hardware mutual authentication protocol”},
    journal = {Journal of Parallel and Distributed Computing},
    volume = {169},
    pages = {199-210},
    year = {2022},
    issn = {0743-7315},
    doi = {https://doi.org/10.1016/j.jpdc.2022.06.018},
    url = {https://www.sciencedirect.com/science/article/pii/S0743731522001538},
    author = {Morteza Adeli and Nasour Bagheri and Honorio Martín and Pedro Peris-Lopez},
    keywords = {IoT, PHEMAP, Authentication, PUF, Security analysis},
    abstract = {Recently, using Physical Unclonable Functions (PUF) to design lightweight authentication protocols for constrained environments such as the Internet of Things (IoT) has received much attention. In this direction, Barbareschi et al. recently proposed PHEMAP in Journal of Parallel and Distributed Computing, a PUF based mutual authentication protocol. Also, they extended it to the later designed Salted PHEMAP, for low-cost cloud-edge (CE) IoT devices. This paper presents the first third-party security analysis of PHEMAP and Salted PHEMAP to the best of our knowledge. Despite the designer's claim, we show that these protocols are vulnerable to impersonation, de-synchronization, and traceability attacks. The success probability of the proposed attacks is ‘1’, while the complexity is negligible. In addition, we introduce two enhanced lightweight authentication protocols based on PUF chains (called PBAP and Salted PBAP), using the same design principles as PHEMAP and Salted PHEMAP. With the performance evaluation and the security analysis, it is justified that the two proposed schemes are practically well suited for use in resource-constrained IoT environments.}
    }

  • [PDF] [DOI] H. Martin, P. Martin-Holgado, P. Peris-Lopez, Y. Morilla, and L. Entrena, “On the entropy of oscillator-based true random number generators under ionizing radiation,” Entropy, vol. 20, iss. 7, 2018.
    [Bibtex]
    @Article{j48honorioperis2018,
    AUTHOR = {Martin, H. and Martin-Holgado, P. and Peris-Lopez, P. and Morilla, Y. and Entrena, L.},
    TITLE = {On the Entropy of Oscillator-Based True Random Number Generators under Ionizing Radiation},
    JOURNAL = {Entropy},
    VOLUME = {20},
    YEAR = {2018},
    NUMBER = {7},
    ARTICLE-NUMBER = {513},
    URL = {http://www.mdpi.com/1099-4300/20/7/513},
    ISSN = {1099-4300},
    DOI = {10.3390/e20070513}
    }

  • [PDF] [DOI] H. Martin, P. Peris-Lopez, E. San Millan, and J. E. Tapiador, “A lightweight implementation of the tav-128 hash function,” Ieice electronics express, vol. 14, iss. 11, pp. 20161255-20161255, 2017.
    [Bibtex]
    @article{j41honorioperis2017,
    title={A lightweight implementation of the Tav-128 hash function},
    author={Martin, H. and Peris-Lopez, P. and San Millan, E. and Tapiador, J. E. },
    journal={IEICE Electronics Express},
    volume={14},
    number={11},
    pages={20161255-20161255},
    year={2017},
    doi={10.1587/elex.14.20161255}
    }

  • [PDF] [DOI] C. Strydis, R. M. Seepers, P. Peris-Lopez, D. Siskos, and I. Sourdis, “A system architecture, processor, and communication protocol for secure implants,” Acm trans. archit. code optim., vol. 10, iss. 4, p. 57:1-57:23, 2013.
    [Bibtex]
    @article{j29sspss2014,
    author = {Strydis, C. and Seepers, R. M. and Peris-Lopez, P. and Siskos, D. and Sourdis, I.},
    title = {A System Architecture, Processor, and Communication Protocol for Secure Implants},
    journal = {ACM Trans. Archit. Code Optim.},
    volume = {10},
    number = {4},
    year = {2013},
    pages = {57:1-57:23},
    articleno = {57},
    numpages = {23},
    url = {http://doi.acm.org/10.1145/2555289.2555313},
    doi = {10.1145/2555289.2555313},
    acmid = {2555313},
    publisher = {ACM},
    }

Security & Smart Devices

  • [PDF] [DOI] N. Bagheri, S. Kumari, C. Camara, and P. Peris-Lopez, “Defending industry 4.0: an enhanced authentication scheme for iot devices,” Ieee systems journal, vol. 16, iss. 3, pp. 4501-4512, 2022.
    [Bibtex]
    @ARTICLE{jcr64,
    author={Bagheri, Nasour and Kumari, Saru and Camara, Carmen and Peris-Lopez, Pedro},
    journal={IEEE Systems Journal},
    title={Defending Industry 4.0: An Enhanced Authentication Scheme for IoT Devices},
    year={2022},
    volume={16},
    number={3},
    pages={4501-4512},
    doi={10.1109/JSYST.2021.3131689}}
  • [PDF] C. Camara, H. Martin, P. Peris-Lopez, and L. Entrena, “A true random number generator based on gait data for the internet of you,” Ieee access, vol. 8, pp. 71642-71651, 2020.
    [Bibtex]
    @ARTICLE{j61camaraperis2020,
    author={C. {Camara} and H. {Martin} and P. {Peris-Lopez} and L. {Entrena}},
    journal={IEEE Access},
    title={A True Random Number Generator Based on Gait Data for the Internet of You},
    year={2020},
    volume={8},
    number={},
    pages={71642-71651},}

  • [PDF] [DOI] J. Blasco and P. Peris-Lopez, “On the feasibility of low-cost wearable sensors for multi-modal biometric verification,” Sensors, vol. 18, iss. 9, 2018.
    [Bibtex]
    @Article{j45blascoperis2018,
    AUTHOR = {Blasco, J. and Peris-Lopez, P.},
    TITLE = {On the Feasibility of Low-Cost Wearable Sensors for Multi-Modal Biometric Verification},
    JOURNAL = {Sensors},
    VOLUME = {18},
    YEAR = {2018},
    NUMBER = {9},
    ARTICLE-NUMBER = {2782},
    URL = {http://www.mdpi.com/1424-8220/18/9/2782},
    ISSN = {1424-8220},
    DOI = {10.3390/s18092782}
    }

  • [PDF] [DOI] S. F. Aghili, H. Mala, and P. Peris-Lopez, “Securing heterogeneous wireless sensor networks: breaking and fixing a three-factor authentication protocol,” Sensors, vol. 18, iss. 11, 2018.
    [Bibtex]
    @Article{j44farhadperis2018,
    AUTHOR = {Aghili, S. F. and Mala, H. and Peris-Lopez, P.},
    TITLE = {Securing Heterogeneous Wireless Sensor Networks: Breaking and Fixing a Three-Factor Authentication Protocol},
    JOURNAL = {Sensors},
    VOLUME = {18},
    YEAR = {2018},
    NUMBER = {11},
    ARTICLE-NUMBER = {3663},
    URL = {http://www.mdpi.com/1424-8220/18/11/3663},
    ISSN = {1424-8220},
    DOI = {10.3390/s18113663},
    }

  • [PDF] [DOI] G. Suarez-Tangil, J. E. Tapiador, P. Peris-Lopez, and A. Ribagorda, “Evolution, detection and analysis of malware for smart devices,” Ieee communications surveys & tutorials, vol. 16, iss. 2, pp. 961-987, 2014.
    [Bibtex]
    @article{j26stpr2013,
    title = "Evolution, Detection and Analysis of Malware for Smart Devices",
    journal = "IEEE Communications Surveys \& Tutorials",
    volume = "16",
    number = "2",
    pages = "961-987",
    year = "2014",
    note = "",
    issn = "",
    doi = "10.1109/SURV.2013.101613.00077",
    url = "",
    author = "Guillermo Suarez-Tangil and Juan E. Tapiador and Pedro Peris-Lopez and Arturo Ribagorda",
    }

© Copyright Pedro Peris-Lopez – LW Cryptography 2024. All Rights Reserved