Journals

    • [PDF] [DOI] M. Adeli, N. Bagheri, H. Martín, and P. Peris-Lopez, “Challenging the security of “a puf-based hardware mutual authentication protocol”,” Journal of parallel and distributed computing, vol. 169, pp. 199-210, 2022.
      [Bibtex]
      @article{jcr66,
      title = {Challenging the security of “A PUF-based hardware mutual authentication protocol”},
      journal = {Journal of Parallel and Distributed Computing},
      volume = {169},
      pages = {199-210},
      year = {2022},
      issn = {0743-7315},
      doi = {https://doi.org/10.1016/j.jpdc.2022.06.018},
      url = {https://www.sciencedirect.com/science/article/pii/S0743731522001538},
      author = {Morteza Adeli and Nasour Bagheri and Honorio Martín and Pedro Peris-Lopez},
      keywords = {IoT, PHEMAP, Authentication, PUF, Security analysis},
      abstract = {Recently, using Physical Unclonable Functions (PUF) to design lightweight authentication protocols for constrained environments such as the Internet of Things (IoT) has received much attention. In this direction, Barbareschi et al. recently proposed PHEMAP in Journal of Parallel and Distributed Computing, a PUF based mutual authentication protocol. Also, they extended it to the later designed Salted PHEMAP, for low-cost cloud-edge (CE) IoT devices. This paper presents the first third-party security analysis of PHEMAP and Salted PHEMAP to the best of our knowledge. Despite the designer's claim, we show that these protocols are vulnerable to impersonation, de-synchronization, and traceability attacks. The success probability of the proposed attacks is ‘1’, while the complexity is negligible. In addition, we introduce two enhanced lightweight authentication protocols based on PUF chains (called PBAP and Salted PBAP), using the same design principles as PHEMAP and Salted PHEMAP. With the performance evaluation and the security analysis, it is justified that the two proposed schemes are practically well suited for use in resource-constrained IoT environments.}
      }
    • [PDF] [DOI] C. Fuster-Barceló, P. Peris-Lopez, and C. Camara, “Elektra: elektrokardiomatrix application to biometric identification with convolutional neural networks,” Neurocomputing, vol. 506, pp. 37-49, 2022.
      [Bibtex]
      @article{jcr65,
      title = {ELEKTRA: ELEKTRokardiomatrix application to biometric identification with convolutional neural networks},
      journal = {Neurocomputing},
      volume = {506},
      pages = {37-49},
      year = {2022},
      issn = {0925-2312},
      doi = {https://doi.org/10.1016/j.neucom.2022.07.059},
      url = {https://www.sciencedirect.com/science/article/pii/S0925231222009171},
      author = {Caterina Fuster-Barceló and Pedro Peris-Lopez and Carmen Camara},
      keywords = {Electrocardiogram (ECG or EKG), Elektrokardiomatrix (EKM or ECM), Biometry, Identification, Convolutional Neural Networks (CNN), Computer vision},
      abstract = {Biometric systems are an uprising technique of identification in today’s world. Many different systems have been used in everyone’s daily life in the past years, such as fingerprint, face scan, and others. We propose a new identification method using Elektrokardiogramms (EKGs) converted into a heatmap of a set of aligned R-peaks (heartbeats), forming a matrix called an Elektrokardiomatrix (EKM). We can build a one-against-many identification system using a Convolutional Neural Network (CNN). We have tested our proposal with one main database (the Normal Sinus Rhythm Database (NSRDB)) and two other databases, which are the MIT-BIH Arrhythmia Database (MIT-BIHDB) and the Physikalisch-Technische Bundesanstalt (PTB) Database. With the NSRDB, we have achieved an accuracy of 99.53% and offered a False Acceptance Rate (FAR) of 0.02% and a False Rejection Rate (FRR) of 0.05%. Very similar results were also obtained with the MIT-BIH and PTB databases. We have performed in-depth experimentation to test the efficiency and feasibility of our novel biometric solution. It is remarkable that with a simple CNN, which has only one convolutional layer, a max-pooling operation, and some regularisation, we can identify users with very high performance and low error rates. Consequently, our model does not need very complex architectures to offer high-performance metrics.}
      }
    • [PDF] [DOI] N. Bagheri, S. Kumari, C. Camara, and P. Peris-Lopez, “Defending industry 4.0: an enhanced authentication scheme for iot devices,” Ieee systems journal, vol. 16, iss. 3, pp. 4501-4512, 2022.
      [Bibtex]
      @ARTICLE{jcr64,
      author={Bagheri, Nasour and Kumari, Saru and Camara, Carmen and Peris-Lopez, Pedro},
      journal={IEEE Systems Journal},
      title={Defending Industry 4.0: An Enhanced Authentication Scheme for IoT Devices},
      year={2022},
      volume={16},
      number={3},
      pages={4501-4512},
      doi={10.1109/JSYST.2021.3131689}}
    • [PDF] [DOI] C. Camara, P. Peris-Lopez, M. Safkhani, and N. Bagheri, “Ecgsound for human identification,” Biomedical signal processing and control, vol. 72, p. 103335, 2022.
      [Bibtex]
      @article{j632022peris,
      title = {ECGsound for human identification},
      journal = {Biomedical Signal Processing and Control},
      volume = {72},
      pages = {103335},
      year = {2022},
      issn = {1746-8094},
      doi = {https://doi.org/10.1016/j.bspc.2021.103335},
      url = {https://www.sciencedirect.com/science/article/pii/S1746809421009320},
      author = {Carmen Camara and Pedro Peris-Lopez and Masoumeh Safkhani and Nasour Bagheri},
      }
    • [PDF] [DOI] M. Safkhani, C. Camara, P. Peris-Lopez, and N. Bagheri, “Rseap2: an enhanced version of rseap, an rfid based authentication protocol for vehicular cloud computing,” Vehicular communications, vol. 28, p. 100311, 2021.
      [Bibtex]
      @article{j622020peris,
      title = "RSEAP2: An enhanced version of RSEAP, an RFID based authentication protocol for vehicular cloud computing",
      journal = "Vehicular Communications",
      volume="28",
      pages = "100311",
      year = "2021",
      issn = "2214-2096",
      doi = "https://doi.org/10.1016/j.vehcom.2020.100311",
      url = "http://www.sciencedirect.com/science/article/pii/S2214209620300826",
      author = "Masoumeh Safkhani and Carmen Camara and Pedro Peris-Lopez and Nasour Bagheri",
      keywords = "Vehicular cloud computing, Authentication, Elliptic curve based cryptography, Security analysis, Tag/reader impersonation, Distance bounding attacks",
      abstract = "RSEAP is a recently proposed RFID based authentication protocol for vehicular cloud computing whose authors claimed to be secure and efficient. In this article, we challenge these claims. More precisely, we show that RSEAP does not provide the desired security, and it is possible to conduct both tag and reader impersonation attacks efficiently. Besides, despite the use of timestamps, we show how this protocol also suffers from a range of relay attacks. The complexity of any of the proposed attacks is negligible while the success probability is maximum (i.e., the adversary's success probability is ‘1’ since all the proposed attacks are deterministic). To improve the security of RSEAP scheme, we suggest the required patches for fixing the security vulnerabilities mentioned above. We show that the improved protocol, called RSEAP2, is more efficient (computation and communication costs) than the original RSEAP, while provides a higher security level. The security of RSEAP2 is evaluated informally and also formally using the Scyther tool, which is a well-known and automated tool to assess the security of cryptographic protocols. Additionally, we have formally verified the security of the proposed scheme under the Real-or-Random oracle model."
      }
    • [PDF] C. Camara, P. Peris-Lopez, J. M. De Fuentes, and S. Marchal, “Access control for implantable medical devices,” IEEE transactions on emerging topics in computing, vol. 9, iss. 3, pp. 1126-1138, 2021.
      [Bibtex]
      @ARTICLE{camaraperis2020,
      author={C. {Camara} and P. {Peris-Lopez} and J. M. {De Fuentes} and S. {Marchal}}, journal={{IEEE} Transactions on Emerging Topics in Computing},
      title={Access Control for Implantable Medical Devices},
      year={2021},
      volume={9},
      number={3},
      pages={1126-1138},}
    • [PDF] C. Camara, H. Martin, P. Peris-Lopez, and L. Entrena, “A true random number generator based on gait data for the internet of you,” Ieee access, vol. 8, pp. 71642-71651, 2020.
      [Bibtex]
      @ARTICLE{j61camaraperis2020,
      author={C. {Camara} and H. {Martin} and P. {Peris-Lopez} and L. {Entrena}},
      journal={IEEE Access},
      title={A True Random Number Generator Based on Gait Data for the Internet of You},
      year={2020},
      volume={8},
      number={},
      pages={71642-71651},}
    • [PDF] [DOI] M. Salimi, H. Mala, H. Martin, and P. Peris-Lopez, “Full-resilient memory-optimum multi-party non-interactive key exchange,” Ieee access, vol. 8, pp. 8821-8833, 2020.
      [Bibtex]
      @ARTICLE{malaperis2020,
      author={M. {Salimi} and H. {Mala} and H. {Martin} and P. {Peris-Lopez}},
      journal={IEEE Access},
      title={Full-Resilient Memory-Optimum Multi-Party Non-Interactive Key Exchange},
      year={2020},
      volume={8},
      number={},
      pages={8821-8833},
      keywords={Multi-party non-interactive key exchange;broadcast encryption;Internet of Things;random oracle model},
      doi={10.1109/ACCESS.2020.2964038},
      ISSN={2169-3536},
      month={},}
    • [PDF] [DOI] L. Ortiz-Martin, P. Picazo-Sanchez, and P. Peris-Lopez, “Are the interpulse intervals of an ecg signal a good source of entropy? an in-depth entropy analysis based on nist 800-90b recommendation,” Future generation computer systems, vol. 105, pp. 346-360, 2020.
      [Bibtex]
      @article{ortizperis2020,
      title = "Are the Interpulse Intervals of an ECG signal a good source of entropy? An in-depth entropy analysis based on NIST 800-90B recommendation",
      journal = "Future Generation Computer Systems",
      volume = "105",
      pages = "346 - 360",
      year = "2020",
      issn = "0167-739X",
      doi = "https://doi.org/10.1016/j.future.2019.12.002",
      url = "http://www.sciencedirect.com/science/article/pii/S0167739X19315201",
      author = "Lara Ortiz-Martin and Pablo Picazo-Sanchez and Pedro Peris-Lopez",
      }
    • [PDF] [DOI] C. Camara, H. Martín, P. Peris-Lopez, and M. Aldalaien, “Design and analysis of a true random number generator based on gsr signals for body sensor networks,” Sensors, vol. 19, iss. 9, 2019.
      [Bibtex]
      @Article{camaraperis2019,
      AUTHOR = {Camara, Carmen and Martín, Honorio and Peris-Lopez, Pedro and Aldalaien, Muawya},
      TITLE = {Design and Analysis of a True Random Number Generator Based on GSR Signals for Body Sensor Networks},
      JOURNAL = {Sensors},
      VOLUME = {19},
      YEAR = {2019},
      NUMBER = {9},
      ARTICLE-NUMBER = {2033},
      ISSN = {1424-8220},
      DOI = {10.3390/s19092033}
      }
    • [PDF] [DOI] H. Martin, P. Peris-Lopez, G. D. Natale, M. Taouil, and S. Hamdioui, “Enhancing puf based challenge–response sets by exploiting various background noise configurations,” Electronics, vol. 8, iss. 2, 2019.
      [Bibtex]
      @Article{martinperis2019,
      AUTHOR = {Martin, Honorio and Peris-Lopez, Pedro and Natale, Giorgio Di and Taouil, Mottaqiallah and Hamdioui, Said},
      TITLE = {Enhancing PUF Based Challenge–Response Sets by Exploiting Various Background Noise Configurations},
      JOURNAL = {Electronics},
      VOLUME = {8},
      YEAR = {2019},
      NUMBER = {2},
      ARTICLE-NUMBER = {145},
      DOI = {10.3390/electronics8020145}
      }
    • [PDF] [DOI] L. Ortiz-Martin, P. Picazo-Sanchez, P. Peris-Lopez, J. Tapiador, and G. Schneider, “Feasibility analysis of inter-pulse intervals based solutions for cryptographic token generation by two electrocardiogram sensors,” Future generation computer systems, vol. 96, pp. 283-296, 2019.
      [Bibtex]
      @article{ortizperis2019,
      title = "Feasibility analysis of Inter-Pulse Intervals based solutions for cryptographic token generation by two electrocardiogram sensors",
      journal = "Future Generation Computer Systems",
      volume = "96",
      pages = "283 - 296",
      year = "2019",
      doi = "https://doi.org/10.1016/j.future.2019.02.021",
      author = "Lara Ortiz-Martin and Pablo Picazo-Sanchez and Pedro Peris-Lopez and Juan Tapiador and Gerardo Schneider",
      }
    • [PDF] [DOI] S. F. Aghili, H. Mala, M. Shojafar, and P. Peris-Lopez, “Laco: lightweight three-factor authentication, access control and ownership transfer scheme for e-health systems in iot,” Future generation computer systems, vol. 96, pp. 410-424, 2019.
      [Bibtex]
      @article{farhadperis2019,
      title = "LACO: Lightweight Three-Factor Authentication, Access Control and Ownership Transfer Scheme for E-Health Systems in IoT",
      journal = "Future Generation Computer Systems",
      volume = "96",
      pages = "410 - 424",
      year = "2019",
      doi = "https://doi.org/10.1016/j.future.2019.02.020",
      author = "Seyed Farhad Aghili and Hamid Mala and Mohammad Shojafar and Pedro Peris-Lopez",
      }
    • [PDF] [DOI] C. Camara, P. Peris-Lopez, L. Gonzalez-Manzano, and J. Tapiador, “Real-time electrocardiogram streams for continuous authentication,” Applied soft computing, vol. 68, pp. 784-794, 2018.
      [Bibtex]
      @article{j50camaraperis2018b,
      title = "Real-time electrocardiogram streams for continuous authentication",
      journal = "Applied Soft Computing",
      volume = "68",
      pages = "784 - 794",
      year = "2018",
      issn = "1568-4946",
      doi = "https://doi.org/10.1016/j.asoc.2017.07.032",
      url = "http://www.sciencedirect.com/science/article/pii/S156849461730443X",
      author = "C. Camara and P. Peris-Lopez and L. Gonzalez-Manzano and J. Tapiador",
      }
    • [PDF] [DOI] L. Ortiz-Martin, P. Picazo-Sanchez, P. Peris-Lopez, and J. Tapiador, “Heartbeats do not make good pseudo-random number generators: an analysis of the randomness of inter-pulse intervals,” Entropy, vol. 20, iss. 2, 2018.
      [Bibtex]
      @Article{j49ortizperis2018,
      AUTHOR = {Ortiz-Martin, L. and Picazo-Sanchez, P. and Peris-Lopez, P. and Tapiador, J.},
      TITLE = {Heartbeats Do Not Make Good Pseudo-Random Number Generators: An Analysis of the Randomness of Inter-Pulse Intervals},
      JOURNAL = {Entropy},
      VOLUME = {20},
      YEAR = {2018},
      NUMBER = {2},
      ARTICLE-NUMBER = {94},
      URL = {http://www.mdpi.com/1099-4300/20/2/94},
      ISSN = {1099-4300},
      DOI = {10.3390/e20020094}
      }
    • [PDF] [DOI] H. Martin, P. Martin-Holgado, P. Peris-Lopez, Y. Morilla, and L. Entrena, “On the entropy of oscillator-based true random number generators under ionizing radiation,” Entropy, vol. 20, iss. 7, 2018.
      [Bibtex]
      @Article{j48honorioperis2018,
      AUTHOR = {Martin, H. and Martin-Holgado, P. and Peris-Lopez, P. and Morilla, Y. and Entrena, L.},
      TITLE = {On the Entropy of Oscillator-Based True Random Number Generators under Ionizing Radiation},
      JOURNAL = {Entropy},
      VOLUME = {20},
      YEAR = {2018},
      NUMBER = {7},
      ARTICLE-NUMBER = {513},
      URL = {http://www.mdpi.com/1099-4300/20/7/513},
      ISSN = {1099-4300},
      DOI = {10.3390/e20070513}
      }
    • [PDF] [DOI] P. Peris-Lopez, L. González-Manzano, C. Camara, and J. M. de Fuentes, “Effect of attacker characterization in ecg-based continuous authentication mechanisms for internet of things,” Future generation computer systems, vol. 81, pp. 67-77, 2018.
      [Bibtex]
      @article{j47perismanzano2018,
      title = "Effect of attacker characterization in ECG-based continuous authentication mechanisms for Internet of Things",
      journal = "Future Generation Computer Systems",
      volume = "81",
      pages = "67 - 77",
      year = "2018",
      issn = "0167-739X",
      doi = "https://doi.org/10.1016/j.future.2017.11.037",
      url = "http://www.sciencedirect.com/science/article/pii/S0167739X17300407",
      author = "Pedro Peris-Lopez and Lorena González-Manzano and Carmen Camara and José María de Fuentes",
      keywords = "Internet of Things, ElectroCardioGram, Continuous authentication, Attacker model",
      abstract = "Wearable devices enable retrieving data from their porting user, among other applications. When combining them with the Internet of Things (IoT) paradigm, a plethora of services can be devised. Thanks to IoT, several approaches have been proposed to apply user data, and particularly ElectroCardioGram (ECG) signals, for biometric authentication. One step further is achieving Continuous Authentication (CA), i.e., ensuring that the user remains the same during a certain period. The hardness of this task varies with the attacker characterization, that is, the amount of information about the attacker that is available to the authentication system. In this vein, we explore different ECG-based CA mechanisms for known, blind-modelled and unknown attacker settings. Our results show that, under certain configuration, 99.5 % of true positive rate can be achieved for a blind-modelled attacker, 93.5 % for a known set of attackers and 91.8 % for unknown ones."
      }
    • [PDF] [DOI] C. Camara, P. Peris-Lopez, H. Martín, and M. Aldalaien, “Ecg-rng: a random number generator based on ecg signals and suitable for securing wireless sensor networks,” Sensors, vol. 18, iss. 9, 2018.
      [Bibtex]
      @Article{j46camaraperis2018,
      AUTHOR = {Camara, C. and Peris-Lopez, P. and Martín, H. and Aldalaien, M.},
      TITLE = {ECG-RNG: A Random Number Generator Based on ECG Signals and Suitable for Securing Wireless Sensor Networks},
      JOURNAL = {Sensors},
      VOLUME = {18},
      YEAR = {2018},
      NUMBER = {9},
      ARTICLE-NUMBER = {2747},
      URL = {http://www.mdpi.com/1424-8220/18/9/2747},
      ISSN = {1424-8220},
      DOI = {10.3390/s18092747}
      }
    • [PDF] [DOI] J. Blasco and P. Peris-Lopez, “On the feasibility of low-cost wearable sensors for multi-modal biometric verification,” Sensors, vol. 18, iss. 9, 2018.
      [Bibtex]
      @Article{j45blascoperis2018,
      AUTHOR = {Blasco, J. and Peris-Lopez, P.},
      TITLE = {On the Feasibility of Low-Cost Wearable Sensors for Multi-Modal Biometric Verification},
      JOURNAL = {Sensors},
      VOLUME = {18},
      YEAR = {2018},
      NUMBER = {9},
      ARTICLE-NUMBER = {2782},
      URL = {http://www.mdpi.com/1424-8220/18/9/2782},
      ISSN = {1424-8220},
      DOI = {10.3390/s18092782}
      }
    • [PDF] [DOI] S. F. Aghili, H. Mala, and P. Peris-Lopez, “Securing heterogeneous wireless sensor networks: breaking and fixing a three-factor authentication protocol,” Sensors, vol. 18, iss. 11, 2018.
      [Bibtex]
      @Article{j44farhadperis2018,
      AUTHOR = {Aghili, S. F. and Mala, H. and Peris-Lopez, P.},
      TITLE = {Securing Heterogeneous Wireless Sensor Networks: Breaking and Fixing a Three-Factor Authentication Protocol},
      JOURNAL = {Sensors},
      VOLUME = {18},
      YEAR = {2018},
      NUMBER = {11},
      ARTICLE-NUMBER = {3663},
      URL = {http://www.mdpi.com/1424-8220/18/11/3663},
      ISSN = {1424-8220},
      DOI = {10.3390/s18113663},
      }
    • [PDF] [DOI] J. M. de Fuentes, L. González-Manzano, J. Tapiador, and P. Peris-Lopez, “Pracis: privacy-preserving and aggregatable cybersecurity information sharing,” Computers & security, vol. 69, pp. 127-141, 2017.
      [Bibtex]
      @article{j43fuentesperis2017,
      title = "PRACIS: Privacy-preserving and aggregatable cybersecurity information sharing",
      journal = "Computers & Security",
      volume = "69",
      pages = "127 - 141",
      year = "2017",
      note = "Security Data Science and Cyber Threat Management",
      issn = "0167-4048",
      doi = "https://doi.org/10.1016/j.cose.2016.12.011",
      url = "http://www.sciencedirect.com/science/article/pii/S0167404816301821",
      author = "J. M. de Fuentes and L. González-Manzano and J. Tapiador and P. Peris-Lopez",
      }
    • [PDF] [DOI] L. González-Manzano, J. M. de Fuentes, P. Peris-Lopez, and C. Camara, “Encryption by heart (ebh)—using ecg for time-invariant symmetric key generation,” Future generation computer systems, vol. 77, pp. 136-148, 2017.
      [Bibtex]
      @article{j42manzanoperis2017,
      title = "Encryption by Heart (EbH)—Using ECG for time-invariant symmetric key generation",
      journal = "Future Generation Computer Systems",
      volume = "77",
      pages = "136 - 148",
      year = "2017",
      issn = "0167-739X",
      doi = "https://doi.org/10.1016/j.future.2017.07.018",
      url = "http://www.sciencedirect.com/science/article/pii/S0167739X16307798",
      author = "L. González-Manzano and José M. de Fuentes and P. Peris-Lopez and C. Camara",
      }
    • [PDF] [DOI] P. Peris-Lopez and H. Martin, “Hardware trojans against virtual keyboards on e-banking platforms – a proof of concept,” Aeu – international journal of electronics and communications, vol. 76, pp. 146-151, 2017.
      [Bibtex]
      @article{j41bperis2016,
      title = "Hardware Trojans against virtual keyboards on e-banking platforms - A proof of concept",
      journal = "AEU - International Journal of Electronics and Communications",
      volume = "76",
      pages = "146 - 151",
      year = "2017",
      issn = "1434-8411",
      doi = "https://doi.org/10.1016/j.aeue.2017.04.003",
      author = "Pedro Peris-Lopez and Honorio Martin",
      }
    • [PDF] [DOI] H. Martin, P. Peris-Lopez, E. San Millan, and J. E. Tapiador, “A lightweight implementation of the tav-128 hash function,” Ieice electronics express, vol. 14, iss. 11, pp. 20161255-20161255, 2017.
      [Bibtex]
      @article{j41honorioperis2017,
      title={A lightweight implementation of the Tav-128 hash function},
      author={Martin, H. and Peris-Lopez, P. and San Millan, E. and Tapiador, J. E. },
      journal={IEICE Electronics Express},
      volume={14},
      number={11},
      pages={20161255-20161255},
      year={2017},
      doi={10.1587/elex.14.20161255}
      }
    • [PDF] [DOI] J. Blasco, T. M. Chen, J. Tapiador, and P. Peris-Lopez, “A survey of wearable biometric recognition systems,” Acm comput. surv., vol. 49, iss. 3, p. 43:1–43:35, 2016.
      [Bibtex]
      @article{j40blascoperis2016,
      author = {Blasco, J. and Chen, T. M. and Tapiador, J. and Peris-Lopez, P.},
      title = {A Survey of Wearable Biometric Recognition Systems},
      journal = {ACM Comput. Surv.},
      volume = {49},
      number = {3},
      month = sep,
      year = {2016},
      issn = {0360-0300},
      pages = {43:1--43:35},
      articleno = {43},
      numpages = {35},
      url = {http://doi.acm.org/10.1145/2968215},
      doi = {10.1145/2968215},
      publisher = {ACM},}
    • [PDF] [DOI] L. González-Manzano, J. M. de Fuentes, S. Pastrana, P. Peris-Lopez, and L. Hernández-Encinas, “Pagiot – privacy-preserving aggregation protocol for internet of things,” Journal of network and computer applications, vol. 71, pp. 59-71, 2016.
      [Bibtex]
      @article{j39manzanoperis2016,
      title = "PAgIoT – Privacy-preserving Aggregation protocol for Internet of Things",
      journal = "Journal of Network and Computer Applications",
      volume = "71",
      pages = "59 - 71",
      year = "2016",
      issn = "1084-8045",
      doi = "https://doi.org/10.1016/j.jnca.2016.06.001",
      url = "http://www.sciencedirect.com/science/article/pii/S1084804516301199",
      author = "L. González-Manzano and José M. de Fuentes and Sergio Pastrana and Pedro Peris-Lopez and Luis Hernández-Encinas",
      }
    • [PDF] [DOI] H. Martin, P. Peris-Lopez, J. E. Tapiador, and E. San Millan, “A new trng based on coherent sampling with self-timed rings,” Ieee transactions on industrial informatics, vol. 12, iss. 1, pp. 91-100, 2016.
      [Bibtex]
      @ARTICLE{j38martinperis2016,
      author={Martin, H. and Peris-Lopez, P. and Tapiador, J. E. and San Millan, E.},
      journal={IEEE Transactions on Industrial Informatics},
      title={A New TRNG Based on Coherent Sampling With Self-Timed Rings},
      year={2016},
      volume={12},
      number={1},
      pages={91-100},
      doi={10.1109/TII.2015.2502183},
      ISSN={1551-3203}, }
    • [PDF] C. Camara, P. Peris-Lopez, and J. E. Tapiador, “Security and privacy issues in implantable medical devices: a comprehensive survey.,” Journal of biomedical informatics, vol. 55, pp. 272-289, 2015.
      [Bibtex]
      @article{j37camarapt2015,
      title = "Security and privacy issues in implantable medical devices: A comprehensive survey.",
      journal = "Journal of Biomedical Informatics",
      volume = "55",
      number = "",
      pages = "272-289",
      year = "2015",
      note = "",
      issn = "",
      doi = "",
      url = "",
      author = {Camara, C. and Peris-Lopez, P. and Tapiador, J. E.},
      }
    • [PDF] [DOI] C. Camara, P. Peris-Lopez, J. E. Tapiador, and G. Suarez-Tangil, “Non-invasive multi-modal human identification system combining ecg, gsr, and airflow biosignals,” Journal of medical and biological engineering, vol. 35, iss. 6, p. 735–748, 2015.
      [Bibtex]
      @Article{j36bcamaraperis2015,
      author="Camara, Carmen
      and Peris-Lopez, Pedro
      and Tapiador, Juan E.
      and Suarez-Tangil, Guillermo",
      title="Non-invasive Multi-modal Human Identification System Combining ECG, GSR, and Airflow Biosignals",
      journal="Journal of Medical and Biological Engineering",
      year="2015",
      volume="35",
      number="6",
      pages="735--748",
      issn="2199-4757",
      doi="10.1007/s40846-015-0089-5",
      url="https://doi.org/10.1007/s40846-015-0089-5"
      }
    • [PDF] [DOI] C. Camara, P. Peris-Lopez, and J. E. Tapiador, “Human identification using compressed ecg signals,” Journal of medical systems, vol. 39, iss. 11, p. 148, 2015.
      [Bibtex]
      @Article{j36ccamaraperis2015,
      author="Camara, Carmen
      and Peris-Lopez, Pedro
      and Tapiador, Juan E.",
      title="Human Identification Using Compressed ECG Signals",
      journal="Journal of Medical Systems",
      year="2015",
      month="Sep",
      day="12",
      volume="39",
      number="11",
      pages="148",
      abstract="As a result of the increased demand for improved life styles and the increment of senior citizens over the age of 65, new home care services are demanded. Simultaneously, the medical sector is increasingly becoming the new target of cybercriminals due the potential value of users' medical information. The use of biometrics seems an effective tool as a deterrent for many of such attacks. In this paper, we propose the use of electrocardiograms (ECGs) for the identification of individuals. For instance, for a telecare service, a user could be authenticated using the information extracted from her ECG signal. The majority of ECG-based biometrics systems extract information (fiducial features) from the characteristics points of an ECG wave. In this article, we propose the use of non-fiducial features via the Hadamard Transform (HT). We show how the use of highly compressed signals (only 24 coefficients of HT) is enough to unequivocally identify individuals with a high performance (classification accuracy of 0.97 and with identification system errors in the order of 10−2).",
      issn="1573-689X",
      doi="10.1007/s10916-015-0323-2",
      url="https://doi.org/10.1007/s10916-015-0323-2"
      }
    • [PDF] S. Pastrana, J. E. Tapiador, A. Orfila, and P. Peris-Lopez, “Defidnet: a framework for optimal allocation of cyberdefenses in intrusion detection networks,” Computer networks., vol. 80, pp. 66-88, 2015.
      [Bibtex]
      @article{j36pastranatop2015,
      title = "DEFIDNET: A Framework For Optimal Allocation of Cyberdefenses in Intrusion Detection Networks",
      journal = "Computer Networks.",
      volume = "80",
      number = "",
      pages = "66-88",
      year = "2015",
      note = "",
      issn = "",
      doi = "",
      url = "",
      author = {Pastrana, S. and Tapiador, J. E. and Orfila, A. and Peris-Lopez, P.},
      }
    • [PDF] J. M. de Fuentes, P. Peris-Lopez, J. E. Tapiador, and S. Pastrana, “Probabilistic yoking proofs for large scale iot systems,” Ad hoc networks, iss. 32, pp. 43-52, 2015.
      [Bibtex]
      @article{j35fuentesptp2015,
      title = "Probabilistic Yoking Proofs for Large Scale IoT Systems",
      journal = "Ad Hoc Networks",
      volume = "",
      number = "32",
      pages = "43-52",
      year = "2015",
      note = "",
      issn = "",
      doi = "",
      url = "",
      author = {Fuentes, J. M. de and Peris-Lopez, P and Tapiador, J.E. and Pastrana, S.},
      }
    • [PDF] [DOI] G. Suarez-Tangil, J. E. Tapiador, P. Peris-Lopez, and S. Pastrana, “Power-aware anomaly detection in smartphones: an analysis of on-platform versus externalized operation,” Pervasive and mobile computing, vol. 18, pp. 137-151, 2015.
      [Bibtex]
      @article{j34tangiltpp2015,
      title = "Power-aware anomaly detection in smartphones: An analysis of on-platform versus externalized operation ",
      journal = "Pervasive and Mobile Computing ",
      volume = "18",
      number = "",
      pages = "137-151 ",
      year = "2015",
      note = "",
      issn = "1574-1192",
      doi = "10.1016/j.pmcj.2014.10.007",
      url = "http://www.sciencedirect.com/science/article/pii/S1574119214001795",
      author = "G. Suarez-Tangil and J. E. Tapiador and P. Peris-Lopez and S. Pastrana",
      }
    • [PDF] [DOI] J. Blasco, J. E. Tapiador, P. Peris-Lopez, and G. Suarez-Tangil, “Hindering data theft with encrypted data trees,” Journal of systems and software, vol. 101, pp. 147-158, 2015.
      [Bibtex]
      @article{j33blascotpt2014,
      title = "Hindering data theft with encrypted data trees ",
      journal = "Journal of Systems and Software ",
      volume = "101",
      number = "0",
      pages = "147 - 158",
      year = "2015",
      note = "",
      issn = "0164-1212",
      doi = "10.1016/j.jss.2014.11.050",
      url = "http://www.sciencedirect.com/science/article/pii/S0164121214002775",
      author = "J. Blasco and J. E. Tapiador and P. Peris-Lopez and G. Suarez-Tangil",
      }
    • [PDF] [DOI] P. Picazo-Sanchez, J. E. Tapiador, P. Peris-Lopez, and G. Suarez-Tangil, “Secure publish-subscribe protocols for heterogeneous medical wireless body area networks,” Sensors, vol. 14, iss. 12, p. 22619–22642, 2014.
      [Bibtex]
      @article{j32picatpt2014,
      AUTHOR = {Picazo-Sanchez, P. and Tapiador, J. E. and Peris-Lopez, P. and Suarez-Tangil, G.},
      TITLE = {Secure Publish-Subscribe Protocols for Heterogeneous Medical Wireless Body Area Networks},
      JOURNAL = {Sensors},
      VOLUME = {14},
      YEAR = {2014},
      NUMBER = {12},
      PAGES = {22619--22642},
      URL = {http://www.mdpi.com/1424-8220/14/12/22619},
      PubMedID = {25460814},
      ISSN = {1424-8220},
      DOI = {10.3390/s141222619}
      }
    • [DOI] P. Picazo-Sanchez, L. Ortiz-Martin, P. Peris-Lopez, and N. Bagheri, “Weaknesses of fingerprint-based mutual authentication protocol,” Security and communication networks, p. n/a–n/a, 2014.
      [Bibtex]
      @article {j31picalpn2014,
      author = {Picazo-Sanchez, Pablo and Ortiz-Martin, Lara and Peris-Lopez, Pedro and Bagheri, Nasour},
      title = {Weaknesses of fingerprint-based mutual authentication protocol},
      journal = {Security and Communication Networks},
      issn = {1939-0122},
      url = {http://dx.doi.org/10.1002/sec.1161},
      doi = {10.1002/sec.1161},
      pages = {n/a--n/a},
      keywords = {ubiquitous computing, sensors, security, BAN logic},
      year = {2014},
      }
    • [PDF] [DOI] S. Pastrana, A. Orfila, J. E. Tapiador, and P. Peris-Lopez, “Randomized anagram revisited,” Journal of network and computer applications, vol. 41, pp. 182-196, 2014.
      [Bibtex]
      @article{j30potp2014,
      title = "Randomized Anagram revisited ",
      journal = "Journal of Network and Computer Applications ",
      volume = "41",
      number = "0",
      pages = "182 - 196",
      year = "2014",
      note = "",
      issn = "1084-8045",
      doi = "http://dx.doi.org/10.1016/j.jnca.2013.11.006",
      url = "http://www.sciencedirect.com/science/article/pii/S1084804513002841",
      author = "S. Pastrana and A. Orfila and J. E. Tapiador and P. Peris-Lopez",
      }
    • [PDF] [DOI] M. Safkhani, P. Peris-Lopez, J. C. Hernandez-Castro, and N. Bagheri, “Cryptanalysis of the cho et al. protocol: a hash-based \RFID\ tag mutual authentication protocol,” Journal of computational and applied mathematics, vol. 259, Part B, pp. 571-577, 2014.
      [Bibtex]
      @article{j28sphb2014,
      title = "Cryptanalysis of the Cho et al. protocol: A hash-based \{RFID\} tag mutual authentication protocol ",
      journal = "Journal of Computational and Applied Mathematics ",
      volume = "259, Part B",
      number = "0",
      pages = "571 - 577",
      year = "2014",
      doi = "10.1016/j.cam.2013.09.073",
      url = "http://www.sciencedirect.com/science/article/pii/S0377042713005281",
      author = "M. Safkhani and P. Peris-Lopez and J. C. Hernandez-Castro and N. Bagheri",}
    • [PDF] [DOI] H. Martin, P. Peris-Lopez, J. E. Tapiador, and E. San Millan, “An estimator for the asic footprint area of lightweight cryptographic algorithms,” Ieee transactions on industrial informatics, vol. 10, iss. 2, pp. 1216-1225, 2014.
      [Bibtex]
      @null{j27hpts2013,
      author={Martin, H. and Peris-Lopez, P. and Tapiador, J.E. and San Millan, E.},
      journal={IEEE Transactions on Industrial Informatics},
      title={An Estimator for the ASIC Footprint Area of Lightweight Cryptographic Algorithms},
      year={2014},
      volume={10},
      number={2},
      pages={1216-1225},
      keywords={Algorithm design and analysis;Clocks;Computer architecture;Cryptography;Hardware;Multiplexing;Registers;ASIC implementations;Footprint area;Lightweight algorithms;RFID;VHDL},
      doi={10.1109/TII.2013.2288576},
      ISSN={1551-3203},}
    • [PDF] [DOI] G. Suarez-Tangil, J. E. Tapiador, P. Peris-Lopez, and J. Blasco, “Dendroid: a text mining approach to analyzing and classifying code structures in android malware families,” Expert systems with applications, vol. 41, iss. 4, Part 1, pp. 1104-1117, 2014.
      [Bibtex]
      @article{j25stpb2013,
      title = "Dendroid: A text mining approach to analyzing and classifying code structures in Android malware families ",
      journal = "Expert Systems with Applications ",
      volume = "41",
      number = "4, Part 1",
      pages = "1104 - 1117 ",
      year = "2014",
      note = "",
      issn = "0957-4174",
      doi = "10.1016/j.eswa.2013.07.106",
      url = "http://www.sciencedirect.com/science/article/pii/S0957417413006088",
      author = "Guillermo Suarez-Tangil and Juan E. Tapiador and Pedro Peris-Lopez and Jorge Blasco",
      }
    • [PDF] [DOI] G. Suarez-Tangil, J. E. Tapiador, P. Peris-Lopez, and A. Ribagorda, “Evolution, detection and analysis of malware for smart devices,” Ieee communications surveys & tutorials, vol. 16, iss. 2, pp. 961-987, 2014.
      [Bibtex]
      @article{j26stpr2013,
      title = "Evolution, Detection and Analysis of Malware for Smart Devices",
      journal = "IEEE Communications Surveys \& Tutorials",
      volume = "16",
      number = "2",
      pages = "961-987",
      year = "2014",
      note = "",
      issn = "",
      doi = "10.1109/SURV.2013.101613.00077",
      url = "",
      author = "Guillermo Suarez-Tangil and Juan E. Tapiador and Pedro Peris-Lopez and Arturo Ribagorda",
      }
    • [PDF] [DOI] N. Bagheri, M. Safkhani, P. Peris-Lopez, and J. E. Tapiador, “Weaknesses in a new ultralightweight rfid authentication protocol with permutation—rapp,” Security and communication networks, vol. 7, iss. 6, pp. 945-949, 2014.
      [Bibtex]
      @article {j22bspt2013,
      author = {Bagheri, Nasour and Safkhani, Masoumeh and Peris-Lopez, Pedro and Tapiador, Juan E.},
      title = {Weaknesses in a new ultralightweight RFID authentication protocol with permutation—RAPP},
      journal = {Security and Communication Networks},
      issn = {1939-0122},
      url = {http://dx.doi.org/10.1002/sec.803},
      doi = {10.1002/sec.803},
      volume={7},
      number={6},
      pages = {945-949},
      keywords = {RAPP, RFID security, authentication, attacks},
      year = {2014},
      }
    • [DOI] D. F. Barrero, J. C. Hernández-Castro, P. Peris-Lopez, D. Camacho, and M. D. R-Moreno, “A genetic tango attack against the david–prasad rfid ultra-lightweight authentication protocol,” Expert systems, vol. 31, iss. 1, pp. 9-19, 2014.
      [Bibtex]
      @article {j17bhpcm2012,
      author = {Barrero, David F. and Hernández-Castro, Julio César and Peris-Lopez, Pedro and Camacho, David and R-Moreno, María D.},
      title = {A genetic tango attack against the David–Prasad RFID ultra-lightweight authentication protocol},
      journal = {Expert Systems},
      issn = {1468-0394},
      url = {http://dx.doi.org/10.1111/j.1468-0394.2012.00652.x},
      doi = {10.1111/j.1468-0394.2012.00652.x},
      volume={31},
      number={1},
      pages = {9-19},
      keywords = {RFID, ultra-lightweight cryptography, genetic programming, security, tango attack},
      year = {2014},
      }
    • [PDF] [DOI] P. Peris-Lopez, M. Safkhani, N. Bagheri, and M. Naderi, “Rfid in ehealth: how to combat medication errors and strengthen patient safety,” Journal of medical and biological engineering, vol. 33, iss. 4, pp. 363-372, 2013.
      [Bibtex]
      @article{j24psbn2013,
      author = {Peris-Lopez, Pedro and Safkhani, Masoumeh and Bagheri, Nasour and Naderi, Majid},
      title = {RFID in eHealth: How to Combat Medication Errors and Strengthen Patient Safety},
      journal = {Journal of Medical and Biological Engineering},
      volume = {33},
      number = {4},
      year = {2013},
      pages = {363-372},
      doi = {10.5405/jmbe.1276},
      }
    • [PDF] [DOI] A. Mitrokotsa, P. Peris-Lopez, C. Dimitrakakis, and S. Vaudenay, “On selecting the nonce length in distance-bounding protocols,” The computer journal, vol. 56, iss. 10, pp. 1216-1227, 2013.
      [Bibtex]
      @article{j23mpdv2013,
      author = {Mitrokotsa, Aikaterini and Peris-Lopez, Pedro and Dimitrakakis, Christos and Vaudenay, Serge},
      title = {On Selecting the Nonce Length in Distance-Bounding Protocols},
      year = {2013},
      doi = {10.1093/comjnl/bxt033},
      URL = {http://comjnl.oxfordjournals.org/content/early/2013/04/03/comjnl.bxt033.abstract},
      eprint = {http://comjnl.oxfordjournals.org/content/early/2013/04/03/comjnl.bxt033.full.pdf+html},
      journal = {The Computer Journal},
      volume={56},
      number={10},
      pages={1216-1227},
      }
    • [PDF] [DOI] C. Strydis, R. M. Seepers, P. Peris-Lopez, D. Siskos, and I. Sourdis, “A system architecture, processor, and communication protocol for secure implants,” Acm trans. archit. code optim., vol. 10, iss. 4, p. 57:1-57:23, 2013.
      [Bibtex]
      @article{j29sspss2014,
      author = {Strydis, C. and Seepers, R. M. and Peris-Lopez, P. and Siskos, D. and Sourdis, I.},
      title = {A System Architecture, Processor, and Communication Protocol for Secure Implants},
      journal = {ACM Trans. Archit. Code Optim.},
      volume = {10},
      number = {4},
      year = {2013},
      pages = {57:1-57:23},
      articleno = {57},
      numpages = {23},
      url = {http://doi.acm.org/10.1145/2555289.2555313},
      doi = {10.1145/2555289.2555313},
      acmid = {2555313},
      publisher = {ACM},
      }
    • [PDF] [DOI] H. Martin, E. San Millan, P. Peris-Lopez, and J. E. Tapiador, “Efficient asic implementation and analysis of two epc-c1g2 rfid authentication protocols,” Ieee sensors journal, vol. 13, iss. 10, pp. 3537-3547, 2013.
      [Bibtex]
      @ARTICLE{j21hnpt2013,
      author={Martin, Honorio and San Millan, Enrique and Peris-Lopez, Pedro and Tapiador, Juan E.},
      journal={IEEE Sensors Journal},
      title={Efficient ASIC Implementation and Analysis of Two EPC-C1G2 RFID Authentication Protocols},
      year={2013},
      volume={13},
      number={10},
      pages={3537-3547},
      keywords={Internet of Things;application specific integrated circuits;cryptographic protocols;radiofrequency identification;ASIC implementation;EPC Class-1 Generation-2;EPC-C1G2 RFID authentication protocols;Internet of Things;RFID tags;UHF band;lightweight protocols;ASIC;Internet of Things;RFID;security protocol},
      doi={10.1109/JSEN.2013.2270404},
      ISSN={1530-437X},}
    • [PDF] [DOI] N. Bagheri, M. Safkhani, P. Peris-Lopez, and J. E. Tapiador, “Comments on “security improvement of an rfid security protocol of iso/iec wd 29167-6″,” Ieee communications letters, vol. 17, iss. 4, pp. 805-807, 2013.
      [Bibtex]
      @article{j20bspt2013,
      author = {Bagheri, Nasour and
      Safkhani, Masoumeh and
      Peris-Lopez, Pedro and
      Tapiador, Juan E.},
      title = {Comments on "Security Improvement of an RFID Security Protocol
      of ISO/IEC WD 29167-6"},
      journal = {IEEE Communications Letters},
      volume = {17},
      number = {4},
      year = {2013},
      pages = {805-807},
      doi = {10.1109/LCOMM.2013.021213.122837},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Picazo-Sanchez, N. Bagheri, P. Peris-Lopez, and J. E. Tapiador, “Two rfid standard-based security protocols for healthcare environments,” J. medical systems, vol. 37, iss. 5, 2013.
      [Bibtex]
      @article{j19pbpt2013,
      author = {Picazo-Sanchez, Pablo and
      Bagheri, Nasour and
      Peris-Lopez, Pedro and
      Tapiador, Juan E.},
      title = {Two RFID Standard-based Security Protocols for Healthcare
      Environments},
      journal = {J. Medical Systems},
      volume = {37},
      number = {5},
      year = {2013},
      doi = {10.1007/s10916-013-9962-3},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [DOI] P. Picazo-Sanchez, L. Ortiz-Martin, P. Peris-Lopez, and J. C. Hernandez-Castro, “Cryptanalysis of the rnts system,” The journal of supercomputing, vol. 65, iss. 2, pp. 949-960, 2013.
      [Bibtex]
      @article{j18poph2013,
      author = {Picazo-Sanchez, Pablo and
      Ortiz-Martin, Lara and
      Peris-Lopez, Pedro and
      Hernandez-Castro, Julio C.},
      title = {Cryptanalysis of the RNTS system},
      journal = {The Journal of Supercomputing},
      volume = {65},
      number = {2},
      year = {2013},
      pages = {949-960},
      doi = {10.1007/s11227-013-0873-3},
      }
    • [PDF] [DOI] J. C. H. Castro, J. M. Estévez-Tapiador, P. Peris-Lopez, J. A. Clark, and E. Talbi, “Metaheuristic traceability attack against slmap, an rfid lightweight authentication protocol,” Int. j. found. comput. sci., vol. 23, iss. 2, pp. 543-553, 2012.
      [Bibtex]
      @article{j16htpct2012,
      author = {Julio C{\'e}sar Hern{\'a}ndez Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Pedro Peris-Lopez and
      John A. Clark and
      El-Ghazali Talbi},
      title = {Metaheuristic Traceability Attack against SLMAP, an RFID Lightweight Authentication Protocol},
      journal = {Int. J. Found. Comput. Sci.},
      volume = {23},
      number = {2},
      year = {2012},
      pages = {543-553},
      doi = {10.1142/S0129054112400278},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] J. E. Tapiador, J. C. Hernandez-Castro, and P. Peris-Lopez, “Online randomization strategies to obfuscate user behavioral patterns,” J. network syst. manage., vol. 20, iss. 4, pp. 561-578, 2012.
      [Bibtex]
      @article{j15thp2012,
      author = {Juan E. Tapiador and
      Julio C. Hernandez-Castro and
      Pedro Peris-Lopez},
      title = {Online Randomization Strategies to Obfuscate User Behavioral Patterns},
      journal = {J. Network Syst. Manage.},
      volume = {20},
      number = {4},
      year = {2012},
      pages = {561-578},
      doi = {10.1007/s10922-012-9246-0},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] S. Pastrana, A. Mitrokotsa, A. Orfila, and P. Peris-Lopez, “Evaluation of classification algorithms for intrusion detection in manets,” Knowl.-based syst., vol. 36, pp. 217-225, 2012.
      [Bibtex]
      @article{j14pmop2012,
      author = {Sergio Pastrana and
      Aikaterini Mitrokotsa and
      Agust\'{\i}n Orfila and
      Pedro Peris-Lopez},
      title = {Evaluation of classification algorithms for intrusion detection in MANETs},
      journal = {Knowl.-Based Syst.},
      volume = {36},
      year = {2012},
      pages = {217-225},
      doi = {10.1016/j.knosys.2012.06.016},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, A. Orfila, E. Palomar, and J. C. Hernandez-Castro, “A secure distance-based rfid identification protocol with an off-line back-end database,” Personal and ubiquitous computing, vol. 16, iss. 3, pp. 351-365, 2012.
      [Bibtex]
      @article{j13poph2012,
      author = {Pedro Peris-Lopez and
      Agust\'{\i}n Orfila and
      Esther Palomar and
      Julio C. Hernandez-Castro},
      title = {A secure distance-based RFID identification protocol with an off-line back-end database},
      journal = {Personal and Ubiquitous Computing},
      volume = {16},
      number = {3},
      year = {2012},
      pages = {351-365},
      doi = {10.1007/s00779-011-0396-y},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] M. Naser, P. Peris-Lopez, R. Budiarto, and B. R. Álvarez, “A note on the security of pap,” Computer communications, vol. 34, iss. 18, pp. 2248-2249, 2011.
      [Bibtex]
      @article{j12npbr2011,
      author = {Mu'awya Naser and
      Pedro Peris-Lopez and
      Rahmat Budiarto and
      Benjam\'{\i}n Ramos {\'A}lvarez},
      title = {A note on the security of PAP},
      journal = {Computer Communications},
      volume = {34},
      number = {18},
      year = {2011},
      pages = {2248-2249},
      doi = {10.1016/j.comcom.2011.07.002},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. Hernandez-Castro, J. E. Tapiador, and J. C. A. van der Lubbe, “Cryptanalysis of an epc class-1 generation-2 standard compliant authentication protocol,” Eng. appl. of ai, vol. 24, iss. 6, pp. 1061-1069, 2011.
      [Bibtex]
      @article{j11phtl2011,
      author = {Pedro Peris-Lopez and
      Julio C. Hernandez-Castro and
      Juan E. Tapiador and
      Jan C. A. van der Lubbe},
      title = {Cryptanalysis of an EPC Class-1 Generation-2 standard compliant authentication protocol},
      journal = {Eng. Appl. of AI},
      volume = {24},
      number = {6},
      year = {2011},
      pages = {1061-1069},
      doi = {10.1016/j.engappai.2011.04.001},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, A. Orfila, A. Mitrokotsa, and J. C. A. van der Lubbe, “A comprehensive rfid solution to enhance inpatient medication safety,” I. j. medical informatics, vol. 80, iss. 1, pp. 13-24, 2011.
      [Bibtex]
      @article{j10poml2011,
      author = {Pedro Peris-Lopez and
      Agust\'{\i}n Orfila and
      Aikaterini Mitrokotsa and
      Jan C. A. van der Lubbe},
      title = {A comprehensive RFID solution to enhance inpatient medication safety},
      journal = {I. J. Medical Informatics},
      volume = {80},
      number = {1},
      year = {2011},
      pages = {13-24},
      doi = {10.1016/j.ijmedinf.2010.10.008},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, A. Orfila, J. C. Hernandez-Castro, and J. C. A. van der Lubbe, “Flaws on rfid grouping-proofs. guidelines for future sound protocols,” J. network and computer applications, vol. 34, iss. 3, pp. 833-845, 2011.
      [Bibtex]
      @article{j9pohl2011,
      author = {Pedro Peris-Lopez and
      Agust\'{\i}n Orfila and
      Julio C. Hernandez-Castro and
      Jan C. A. van der Lubbe},
      title = {Flaws on RFID grouping-proofs. Guidelines for future sound protocols},
      journal = {J. Network and Computer Applications},
      volume = {34},
      number = {3},
      year = {2011},
      pages = {833-845},
      doi = {10.1016/j.jnca.2010.04.008},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. Hernandez-Castro, J. E. Tapiador, T. Li, and Y. Li, “Vulnerability analysis of rfid protocols for tag ownership transfer,” Computer networks, vol. 54, iss. 9, pp. 1502-1508, 2010.
      [Bibtex]
      @article{j8phttl2010,
      author = {Pedro Peris-Lopez and
      Julio C. Hernandez-Castro and
      Juan E. Tapiador and
      Tieyan Li and
      Yingjiu Li},
      title = {Vulnerability analysis of RFID protocols for tag ownership transfer},
      journal = {Computer Networks},
      volume = {54},
      number = {9},
      year = {2010},
      pages = {1502-1508},
      doi = {10.1016/j.comnet.2009.11.007},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] A. Mitrokotsa, C. Dimitrakakis, P. Peris-Lopez, and J. C. H. Castro, “Reid et al.’s distance bounding protocol and mafia fraud attacks over noisy channels,” Ieee communications letters, vol. 14, iss. 2, pp. 121-123, 2010.
      [Bibtex]
      @article{j7ndph2010,
      author = {Aikaterini Mitrokotsa and
      Christos Dimitrakakis and
      Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro},
      title = {Reid et al.'s distance bounding protocol and mafia fraud attacks over noisy channels},
      journal = {IEEE Communications Letters},
      volume = {14},
      number = {2},
      year = {2010},
      pages = {121-123},
      doi = {10.1109/LCOMM.2010.02.091946},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, T. Li, and J. C. Hernandez-Castro, “Lightweight props on the weak security of epc class-1 generation-2 standard,” Ieice transactions, vol. 93-D, iss. 3, pp. 518-527, 2010.
      [Bibtex]
      @article{j6pth2010,
      author = {Pedro Peris-Lopez and Tieyan Li and Julio C. Hernandez-Castro},
      title = {Lightweight Props on the Weak Security of EPC Class-1 Generation-2 Standard},
      journal = {IEICE Transactions},
      volume = {93-D},
      number = {3},
      year = {2010},
      pages = {518-527},
      url = {http://search.ieice.org/bin/summary.php?id=e93-d_3_518},
      doi = {10.1587/transinf.E93.D.518},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, T. Li, J. C. Hernandez-Castro, and J. E. Tapiador, “Practical attacks on a mutual authentication scheme under the epc class-1 generation-2 standard,” Computer communications, vol. 32, iss. 7-10, pp. 1185-1193, 2009.
      [Bibtex]
      @article{j5phtr2009,
      author = {Pedro Peris-Lopez and
      Tieyan Li and
      Julio C. Hernandez-Castro and
      Juan E. Tapiador},
      title = {Practical attacks on a mutual authentication scheme under the EPC Class-1 Generation-2 standard},
      journal = {Computer Communications},
      volume = {32},
      number = {7-10},
      year = {2009},
      pages = {1185-1193},
      doi = {10.1016/j.comcom.2009.03.010},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. H. Castro, J. M. Estévez-Tapiador, and A. Ribagorda, “Lamed – a prng for epc class-1 generation-2 rfid specification,” Computer standards & interfaces, vol. 31, iss. 1, pp. 88-97, 2009.
      [Bibtex]
      @article{j4phtr2009,
      author = {Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Arturo Ribagorda},
      title = {LAMED - A PRNG for EPC Class-1 Generation-2 RFID specification},
      journal = {Computer Standards {\&} Interfaces},
      volume = {31},
      number = {1},
      year = {2009},
      pages = {88-97},
      doi = {10.1016/j.csi.2007.11.013},
      bibsource = {DBLP, http://dblp.uni-trier.de},
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. H. Castro, J. M. Estévez-Tapiador, and A. Ribagorda, “Cryptanalysis of a novel authentication protocol conforming to epc-c1g2 standard,” Computer standards & interfaces, vol. 31, iss. 2, pp. 372-380, 2009.
      [Bibtex]
      @article{j2phtr2009,
      author = {Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Arturo Ribagorda},
      title = {Cryptanalysis of a novel authentication protocol conforming to EPC-C1G2 standard},
      journal = {Computer Standards {\&} Interfaces},
      volume = {31},
      number = {2},
      year = {2009},
      pages = {372-380},
      doi = {10.1016/j.csi.2008.05.012},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] P. Peris-Lopez, J. C. H. Castro, J. M. Estévez-Tapiador, and A. Ribagorda, “An ultra light authentication protocol resistant to passive attacks under the gen-2 specification,” J. inf. sci. eng., vol. 25, iss. 1, pp. 33-57, 2009.
      [Bibtex]
      @article{j3phtr2009,
      author = {Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Arturo Ribagorda},
      title = {An Ultra Light Authentication Protocol Resistant to Passive Attacks under the Gen-2 Specification},
      journal = {J. Inf. Sci. Eng.},
      volume = {25},
      number = {1},
      year = {2009},
      pages = {33-57},
      url = {http://www.iis.sinica.edu.tw/page/jise/2009/200901_03.html},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] J. M. Estévez-Tapiador, J. C. H. Castro, P. Peris-Lopez, and A. Ribagorda, “Automated design of cryptographic hash schemes by evolving highly-nonlinear functions,” J. inf. sci. eng., vol. 24, iss. 5, pp. 1485-1504, 2008.
      [Bibtex]
      @article{j1thpr2008,
      author = {Juan M. Est{\'e}vez-Tapiador and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Pedro Peris-Lopez and
      Arturo Ribagorda},
      title = {Automated Design of Cryptographic Hash Schemes by Evolving Highly-Nonlinear Functions},
      journal = {J. Inf. Sci. Eng.},
      volume = {24},
      number = {5},
      year = {2008},
      pages = {1485-1504},
      url = {http://www.iis.sinica.edu.tw/page/jise/2008/200809_13.html},
      bibsource = {DBLP, http://dblp.uni-trier.de},
      }

Conferences

    • [PDF] P. de Juan Fidalgo, C. Cámara, and P. Peris-Lopez, “Generation and classification of illicit bitcoin transactions,” in Proceedings of the international conference on ubiquitous computing & ambient intelligence (ucami 2022), 2023, p. 1086–1097.
      [Bibtex]
      @InProceedings{fidalgocp2023,
      author="de Juan Fidalgo, Pablo
      and C{\'a}mara, Carmen
      and Peris-Lopez, Pedro",
      editor="Bravo, Jos{\'e}
      and Ochoa, Sergio
      and Favela, Jes{\'u}s",
      title="Generation and Classification of Illicit Bitcoin Transactions",
      booktitle="Proceedings of the International Conference on Ubiquitous Computing {\&} Ambient Intelligence (UCAmI 2022)",
      year="2023",
      publisher="Springer International Publishing",
      pages="1086--1097",
      abstract="Financial fraud is an everyday problem that banking institutions have to face. With the disruption of Bitcoin as a new model which relies on decentralisation and anonymity, attackers have taken advantage of this monetary system. It allows them to obtain funds from illegal activities such as ransomware payments and hide them. At the same time, Law Enforcement Agencies use open-source data to apply network forensics to Blockchain data. The analysis is usually performed by using artificial intelligence. Unfortunately, the current situation shows a scarcity of high-quality data sets to train the detection algorithms. This work tries to overcome this barrier with significant contributions. With nearly 25,000 illicit transactions, we have increased the Elliptic Data Set --the most extensive labelled transaction data publicly available in any cryptocurrency. The former data set only contained 4,545 illicit transactions, resulting in a class imbalance of 9.8:90.2 illicit/licit ratio. Our work has changed that to a 41.2:58.8 illicit/licit ratio. Besides, to show that class imbalance datasets can also be beaten with artificial work, we have studied the use of generative adversarial networks (GAN) for creating synthetic samples. Finally, the last part of this work was dedicated to applying deep learning and, more particularly, long short-term memory networks (LSTM) for the binary classification problem. We show ideal results that can help change the current state-of-the-art trend, mainly focused on machine learning algorithms.",
      isbn="978-3-031-21333-5"
      }
    • [PDF] R. Tabuyo-Benito, H. Bahsi, and P. Peris-Lopez, “Forensics analysis of an on-line game over steam platform,” in Digital forensics and cyber crime, 2019, p. 106–127.
      [Bibtex]
      @InProceedings{c44tabuyoperis2019,
      author="Tabuyo-Benito, R.
      and Bahsi, H.
      and Peris-Lopez, P.",
      title="Forensics Analysis of an On-line Game over Steam Platform",
      booktitle="Digital Forensics and Cyber Crime",
      year="2019",
      publisher="Springer International Publishing",
      pages="106--127",
      isbn="978-3-030-05487-8"
      }
    • [PDF] G. Izquierdo-Moreno, P. Peris-Lopez, and C. Camara, “Dial 258x: play your app on your speakers to get the malware family,” in Usenix security, 2017 (Poster).
      [Bibtex]
      @InProceedings{c43izquierdoperis2017,
      author={Izquierdo-Moreno, G. and Peris-Lopez, P. and Camara, C. },
      title="Dial 258x: play your app on your speakers to get the malware family",
      booktitle="USENIX Security",
      year="2017 (Poster)",
      publisher="",
      pages="",
      isbn=""
      }
    • [PDF] L. Ortiz-Martin, P. Peris-Lopez, P. Picazo-Sanchez, and G. Schneider, “Ecg dj: heart beat synchronization,” in Usenix security, 2017 (Poster).
      [Bibtex]
      @InProceedings{c42martinperis2017,
      author={Ortiz-Martin, L. and Peris-Lopez, P. and Picazo-Sanchez, P. and Schneider, G.},
      title="ECG Dj: Heart Beat Synchronization",
      booktitle="USENIX Security",
      year="2017 (Poster)",
      publisher="",
      pages="",
      isbn=""
      }
    • [PDF] H. Martin, P. and Peris-Lopez, L. Entrena, and G. Di Natale, “Ransomware based on hardware trojans. forget the typical ransomware, you should start worrying about hardware,” in Usenix security, 2017 (Poster).
      [Bibtex]
      @InProceedings{c41honorioperis2017,
      author={ Martin, H. and and Peris-Lopez, P. and Entrena, L. and Di Natale, G. },
      title="Ransomware based on hardware trojans. Forget the typical Ransomware, you should start worrying about hardware",
      booktitle="USENIX Security",
      year="2017 (Poster)",
      publisher="",
      pages="",
      isbn=""
      }
    • [PDF] S. Pastrana, J. Tapiador, G. Suarez-Tangil, and P. Peris-López, “Avrand: a software-based defense against code reuse attacks for avr embedded devices,” in Detection of intrusions and malware, and vulnerability assessment, 2016, p. 58–77.
      [Bibtex]
      @InProceedings{c40pastranaperis2016,
      author="Pastrana, S.
      and Tapiador, J.
      and Suarez-Tangil, G.
      and Peris-L{\'o}pez, P.",
      title="AVRAND: A Software-Based Defense Against Code Reuse Attacks for AVR Embedded Devices",
      booktitle="Detection of Intrusions and Malware, and Vulnerability Assessment",
      year="2016",
      publisher="Springer International Publishing",
      pages="58--77",
      isbn="978-3-319-40667-1"
      }
    • H. Martin, G. Di Natale, and P. Peris-Lopez, “A self-repairable trng,” in Workshop on trustworthy manufacturing and utilization of secure devices, 2015 (Poster).
      [Bibtex]
      @InProceedings{c39honorioperis2016,
      author={ Martin, H. and Di Natale, G. and Peris-Lopez, P.},
      title="A Self-Repairable TRNG",
      booktitle="Workshop on Trustworthy Manufacturing and Utilization of Secure Devices",
      year="2015 (Poster)",
      publisher="",
      pages="",
      isbn=""
      }
    • C. Camara, P. Peris-Lopez, and J. E. Tapiador, “Beyond security on implantable medical devices,” in Eit digital symposium – in conjunction with european cyber week, 2016 (Poster).
      [Bibtex]
      @InProceedings{c38camaraperis2016,
      author={Camara, C..
      and Peris-Lopez, P.
      and Tapiador, J. E.},
      title="Beyond Security on Implantable Medical Devices",
      booktitle="EIT Digital Symposium -- in conjunction with European Cyber week",
      year="2016 (Poster)",
      publisher="",
      pages="",
      isbn=""
      }
    • [PDF] G. Suarez-Tangil, J. E. Tapiador, and P. Peris-Lopez, “Compartmentation policies for android apps: a combinatorial optimization approach,” in Network and system security, 2015, p. 63–77.
      [Bibtex]
      @InProceedings{c37suarezperis2015,
      author="Suarez-Tangil, G.
      and Tapiador, J. E.
      and Peris-Lopez, P.",
      title="Compartmentation Policies for Android Apps: A Combinatorial Optimization Approach",
      booktitle="Network and System Security",
      year="2015",
      publisher="Springer International Publishing",
      pages="63--77",
      isbn="978-3-319-25645-0"
      }
    • [PDF] H. Martin, P. Peris-Lopez, J. E. Tapiador, E. S. Millan, and N. Sklavos, “Hardware trojans in trngs,” in Workshop on trustworthy manufacturing and utilization of secure devices, 2015, p. 1–5.
      [Bibtex]
      @InProceedings{c36honorioperis2015,
      author={ Martin, H. and Peris-Lopez, P. and Tapiador, J. E. and Millan, E. S. and Sklavos, N.},
      title="Hardware Trojans in TRNGs",
      booktitle="Workshop on Trustworthy Manufacturing and Utilization of Secure Devices",
      year="2015",
      publisher="",
      pages="1--5",
      isbn=""
      }
    • [PDF] A. Calleja, P. Peris-Lopez, and J. E. Tapiador, “Electrical heart signals can be monitored from the moon: security implications for ipi-based protocols,” in Information security theory and practice, 2015, p. 36–51.
      [Bibtex]
      @InProceedings{c35callejaperis2015,
      author={Calleja, A.
      and Peris-Lopez, P.
      and Tapiador, J. E.},
      title="Electrical Heart Signals can be Monitored from the Moon: Security Implications for IPI-Based Protocols",
      booktitle="Information Security Theory and Practice",
      year="2015",
      publisher="Springer International Publishing",
      pages="36--51",
      isbn="978-3-319-24018-3"
      }
    • [PDF] M. Safkhani, N. Bagheri, P. Peris-Lopez, and J. Tapiador, “Employing a secure cipher does not guarantee the security of rfid protocols,” in Iscturkey, 2014.
      [Bibtex]
      @INPROCEEDINGS{c32saf2014,
      year={2014},
      booktitle={ISCTURKEY},
      volume={},
      series={},
      doi={},
      title={Employing a Secure Cipher Does Not guarantee the Security of RFID Protocols},
      url={},
      publisher={},
      keywords={},
      author={Safkhani, M. and Bagheri, N. and Peris-Lopez, P. and Tapiador, J.E.}\ref{\pageref{•}},
      pages={},
      }
    • [PDF] J. L. Hernandez-Ardieta, D. Santos, P. Parra, J. E. Tapiador, P. Peris-Lopez, J. Lopez, and G. Fernandez Navarrete, “An intelligent and adaptive live simulator: a new concept for cybersecurity training.,” in An intelligent and adaptive live simulator: a new concept for cybersecurity training., 2014.
      [Bibtex]
      @INPROCEEDINGS{c33ardietatpn2014,
      year={2014},
      booktitle={An Intelligent and Adaptive Live Simulator: A New Concept for Cybersecurity Training.},
      volume={},
      series={},
      doi={},
      title={An Intelligent and Adaptive Live Simulator: A New Concept for Cybersecurity Training.},
      url={},
      publisher={},
      keywords={},
      author={Hernandez-Ardieta, J.L. and Santos, D. and Parra, P. and Tapiador, J.E. and Peris-Lopez, P. and Lopez, J. and Fernandez Navarrete, G. },
      pages={},
      }
    • [PDF] G. Suarez-Tangil, J. E. Tapiador, and P. Peris-Lopez, “Stegomalware: playing hide and seek with malicious components in smartphone apps.,” in Inscrypt, 2014.
      [Bibtex]
      @INPROCEEDINGS{c34tangiltp2014,
      year={2014},
      booktitle={INSCRYPT},
      volume={},
      series={},
      doi={},
      title={Stegomalware: Playing Hide and Seek with Malicious Components in Smartphone Apps. },
      url={},
      publisher={},
      keywords={},
      author={Suarez-Tangil, G. and Tapiador, J.E. and Peris-Lopez, P.},
      pages={},
      }
    • [PDF] [DOI] G. Suarez-Tangil, M. Conti, J. E. Tapiador, and P. Peris-Lopez, “Detecting targeted smartphone malware with behavior-triggering stochastic models,” in Computer security – esorics 2014, 2014, pp. 183-201.
      [Bibtex]
      @INPROCEEDINGS{c29sctp2014,
      year={2014},
      booktitle={Computer Security - ESORICS 2014},
      volume={8712},
      series={Lecture Notes in Computer Science},
      doi={10.1007/978-3-319-11203-9_11},
      title={Detecting Targeted Smartphone Malware with Behavior-Triggering Stochastic Models},
      url={http://dx.doi.org/10.1007/978-3-319-11203-9_11},
      publisher={Springer International Publishing},
      keywords={Smartphone security; targeted malware; cloud analysis},
      author={Suarez-Tangil, G. and Conti, M. and Tapiador, J. E. and Peris-Lopez, P.},
      pages={183-201},
      }
    • [PDF] R. M. Seepers, C. Strydis, P. Peris-Lopez, I. Sourdis, and C. I. De Zeeuw, “Peak misdetection in heart-beat-based security: characterization and tolerance,” in International conference of the ieee engineering in medicine and biology society – embc’14, 2014.
      [Bibtex]
      @INPROCEEDINGS{c30sspsz2014,
      year={2014},
      booktitle={International Conference of the IEEE Engineering in Medicine and Biology Society -- EMBC'14},
      volume={},
      series={},
      doi={},
      title={Peak Misdetection in Heart-Beat-Based Security: Characterization and Tolerance},
      url={},
      publisher={},
      keywords={},
      author={Seepers, R. M. and Strydis, C. and Peris-Lopez, P. and Sourdis, I. and De Zeeuw, C. I.},
      pages={},
      }
    • M. Naser, I. Aldmour, P. Peris-Lopez, and R. Budiarto, “Vulnerability analysis of a mutual authentication protocol conforming to epc class-1 generation-2 standard,” in International conference on electrical engineering, computer science and informatics – eecsi’04, 2014.
      [Bibtex]
      @INPROCEEDINGS{c31napb2014,
      year={2014},
      booktitle={International Conference on Electrical Engineering, Computer Science and Informatics -- EECSI'04},
      volume={},
      series={},
      doi={},
      title={Vulnerability Analysis of a Mutual Authentication Protocol Conforming to EPC Class-1 Generation-2 Standard},
      url={},
      publisher={},
      keywords={},
      author={Naser, M. and Aldmour, I. and Peris-Lopez, P. and Budiarto, R.},
      pages={},
      }
    • [PDF] M. Safkhani, N. Bagheri, P. Peris-Lopez, A. Mitrokotsa, and J. C. Hernandez-Castro, “Weaknesses in another Gen2-Based RFID authentication protocol,” in Ieee international conference on rfid-technology and applications – ieee rfid ta 2012, Nice, France, 2012.
      [Bibtex]
      @INPROCEEDINGS{c28snpmh2012,
      author = {Safkhani, Masoumeh and Bagheri, Nasour and Peris-Lopez, Pedro and Mitrokotsa, Aikaterini and Hernandez-Castro, Julio Cesar. },
      title = {Weaknesses in another {Gen2-Based} {RFID} Authentication Protocol},
      booktitle = {IEEE International Conference on RFID-Technology and Applications -- IEEE RFID TA 2012},
      year = {2012},
      editor = {},
      volume = {},
      series = {IEEE Press},
      pages = {},
      address = {Nice, France},
      month = {November},
      organization = {IEEE},
      publisher = {},
      pdf = {},
      slides = {},
      bibsource = {Information Security Group (GSI), UCL, Louvain-la-Neuve, Belgium},
      }
    • [PDF] [DOI] M. Safkhani, N. Bagheri, P. Peris-Lopez, and A. Mitrokotsa, “On the traceability of tags in suap rfid authentication protocols,” in Ieee international conference on rfid-technologies and applications (rfid-ta), 2012, pp. 292-296.
      [Bibtex]
      @INPROCEEDINGS{c28sbperis2012,
      author={Safkhani, M. and Bagheri, N. and Peris-Lopez, P. and Mitrokotsa, A.},
      booktitle={IEEE International Conference on RFID-Technologies and Applications (RFID-TA)},
      title={On the traceability of tags in SUAP RFID authentication protocols},
      year={2012},
      volume={},
      number={},
      pages={292-296},
      doi={10.1109/RFID-TA.2012.6404532},
      ISSN={},}
    • M. Safkhani, P. Peris-Lopez, C. H. ulio Castro, and N. Bagheri, “Cryptanalysis of cho et al.’s protocol: a hash-based rfid tag mutual authentication protocol,” in International conference on applied and computational mathematics (icacm), 2012.
      [Bibtex]
      @inproceedings{c27sphb2012,
      author = {Masoumeh Safkhani and Pedro Peris-Lopez and ulio C{\'e}sar Hern{\'a}ndez Castro and Nasour Bagheri},
      title = {Cryptanalysis of Cho et al.'s Protocol: A Hash-Based RFID Tag Mutual Authentication Protocol},
      booktitle = {International Conference on Applied and Computational Mathematics (ICACM)},
      year = {2012},
      pages = {},
      doi = {},
      crossref = {},
      bibsource = {}
      }
    • [PDF] M. Safkhani, P. Peris-Lopez, N. Bagheri, M. Naderi, and J. C. H. Castro, “On the security of tan et al. serverless rfid authentication and search protocols,” in Rfidsec, 2012.
      [Bibtex]
      @inproceedings{c26spbnh2012,
      author = {Masoumeh Safkhani and Pedro Peris-Lopez and Nasour Bagheri and Majid Naderi and Julio C{\'e}sar Hern{\'a}ndez Castro},
      title = {On the Security of Tan et al. Serverless RFID Authentication and Search Protocols},
      booktitle = {RFIDSec},
      year = {2012},
      pages = {},
      doi = {},
      crossref = {},
      bibsource = {}
      }
    • [PDF] [DOI] J. C. Hernandez-Castro, P. Peris-Lopez, M. Safkhani, N. Bagheri, and M. Naderi, “Another fallen hash-based rfid authentication protocol,” in Wistp, 2012, pp. 29-37.
      [Bibtex]
      @inproceedings{c25hpsbn2012,
      author = {Julio C. Hernandez-Castro and
      Pedro Peris-Lopez and
      Masoumeh Safkhani and
      Nasour Bagheri and
      Majid Naderi},
      title = {Another Fallen Hash-Based RFID Authentication Protocol},
      booktitle = {WISTP},
      year = {2012},
      volume = {7322},
      series = {LNCS},
      pages = {29-37},
      publisher = {Springer-Verlag},
      doi = {10.1007/978-3-642-30955-7_4},
      crossref = {DBLP:conf/wistp/2012},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] J. C. H. Castro, P. Peris-Lopez, and J. Aumasson, “On the key schedule strength of present,” in Dpm/setop, 2011, pp. 253-263.
      [Bibtex]
      @inproceedings{c24hpa2011,
      author = {Julio C{\'e}sar Hern{\'a}ndez Castro and
      Pedro Peris-Lopez and
      Jean-Philippe Aumasson},
      title = {On the Key Schedule Strength of PRESENT},
      booktitle = {DPM/SETOP},
      year = {2011},
      pages = {253-263},
      doi = {10.1007/978-3-642-28879-1_17},
      crossref = {DBLP:conf/esorics/2011-7122},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] J. Aumasson, A. Mitrokotsa, and P. Peris-Lopez, “A note on a privacy-preserving distance-bounding protocol,” in Icics, 2011, pp. 78-92.
      [Bibtex]
      @inproceedings{c23amp2011,
      author = {Jean-Philippe Aumasson and
      Aikaterini Mitrokotsa and
      Pedro Peris-Lopez},
      title = {A Note on a Privacy-Preserving Distance-Bounding Protocol},
      booktitle = {ICICS},
      year = {2011},
      pages = {78-92},
      doi = {10.1007/978-3-642-25243-3_7},
      crossref = {DBLP:conf/icics/2011},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] M. Merhi, J. C. H. Castro, and P. Peris-Lopez, “Studying the pseudo random number generator of a low-cost rfid tag,” in Rfid-ta, 2011, pp. 381-385.
      [Bibtex]
      @inproceedings{c22mhp2011,
      author = {Mohamad Merhi and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Pedro Peris-Lopez},
      title = {Studying the pseudo random number generator of a low-cost
      RFID tag},
      booktitle = {RFID-TA},
      year = {2011},
      pages = {381-385},
      doi = {10.1109/RFID-TA.2011.6068666},
      crossref = {DBLP:conf/rfidta/2011},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] H. Martin, E. S. Millán, L. Entrena, J. C. H. Castro, and P. Peris-Lopez, “Akari-x: a pseudorandom number generator for secure lightweight systems,” in Iolts, 2011, pp. 228-233.
      [Bibtex]
      @inproceedings{c21hmlhp2011,
      author = {Honorio Martin and
      Enrique San Mill{\'a}n and
      Luis Entrena and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Pedro Peris-Lopez},
      title = {AKARI-X: A pseudorandom number generator for secure lightweight systems},
      booktitle = {IOLTS},
      year = {2011},
      pages = {228-233},
      doi = {10.1109/IOLTS.2011.5994534},
      crossref = {DBLP:conf/iolts/2011},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] P. Peris-Lopez, E. San Millán, J. C. A. van der Lubbe, and L. A. Entrena, “Cryptographically secure pseudo-random bit generator for rfid tags,” in International conference for internet technology and secured transactions (icitst), 2010, pp. 1-6.
      [Bibtex]
      @INPROCEEDINGS{c20pmle2010,
      author={Peris-Lopez, P. and San Millán, E. and van der Lubbe, J.C.A. and Entrena, L.A.},
      booktitle={International Conference for Internet Technology and Secured Transactions (ICITST)},
      title={Cryptographically secure pseudo-random bit generator for RFID tags},
      year={2010},
      month={nov.},
      volume={},
      number={},
      pages={1 -6},
      keywords={Clocks;Cryptography;Radiofrequency identification;cryptographic protocols;radiofrequency identification;random number generation;security of data;transponders;Blum-Blum-Shub pseudorandom number generator;RFID protocols;RFID tags;cryptographically secure pseudorandom bit generator;security levels;transponder;BBS;CS-PRNG;RFID;privacy;randomness;},
      doi={},
      note = {(Best paper award)},
      ISSN={},}
    • [PDF] [DOI] P. Peris-Lopez, J. C. H. Castro, R. C. -W. Phan, J. M. Estévez-Tapiador, and T. Li, “Quasi-linear cryptanalysis of a secure rfid ultralightweight authentication protocol,” in Inscrypt, 2010, pp. 427-442.
      [Bibtex]
      @inproceedings{c19phptl2010,
      author = {Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Raphael C.-W. Phan and
      Juan M. Est{\'e}vez-Tapiador and
      Tieyan Li},
      title = {Quasi-Linear Cryptanalysis of a Secure RFID Ultralightweight Authentication Protocol},
      booktitle = {Inscrypt},
      year = {2010},
      pages = {427-442},
      doi = {10.1007/978-3-642-21518-6_30},
      crossref = {DBLP:conf/cisc/2010},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] P. Peris-Lopez, J. C. H. Castro, R. C. -W. Phan, J. M. Estévez-Tapiado, and T. Li, “Passive cryptanalysis of an ultralightweight authentication protocol of rfidsec’10 asia (poster),” in Rfidsec, 2010.
      [Bibtex]
      @inproceedings{c18phpt2010,
      author = {Pedro Peris-Lopez and Julio C{\'e}sar Hern{\'a}ndez Castro and
      Raphael C.-W. Phan and
      Juan M. Est{\'e}vez-Tapiado and Tieyan Li},
      title = {Passive Cryptanalysis of an Ultralightweight Authentication Protocol of RFIDsec'10 Asia (Poster)},
      booktitle = {RFIDSec},
      year = {2010},
      pages = {},
      doi = {},
      crossref = {},
      bibsource = {}
      }
    • [PDF] [DOI] J. C. H. Castro, P. Peris-Lopez, R. C. -W. Phan, and J. M. Estévez-Tapiador, “Cryptanalysis of the david-prasad rfid ultralightweight authentication protocol,” in Rfidsec, 2010, pp. 22-34.
      [Bibtex]
      @inproceedings{c17hppt2010,
      author = {Julio C{\'e}sar Hern{\'a}ndez Castro and
      Pedro Peris-Lopez and
      Raphael C.-W. Phan and
      Juan M. Est{\'e}vez-Tapiador},
      title = {Cryptanalysis of the David-Prasad RFID Ultralightweight Authentication Protocol},
      booktitle = {RFIDSec},
      year = {2010},
      pages = {22-34},
      doi = {10.1007/978-3-642-16822-2_3},
      crossref = {DBLP:conf/rfidsec/2010},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. E. Tapiador, E. Palomar, and J. C. A. van der Lubbe, “Cryptographic puzzles and distance-bounding protocols: practical tools for rfid security,” in Rfid, 2010 ieee international conference on, 2010, pp. 45-52.
      [Bibtex]
      @INPROCEEDINGS{c16phtpl2010,
      author={Peris-Lopez, P. and Hernandez-Castro, J.C. and Tapiador, J.M.E. and Palomar, E. and van der Lubbe, J.C.A.},
      booktitle={RFID, 2010 IEEE International Conference on},
      title={Cryptographic puzzles and distance-bounding protocols: Practical tools for RFID security},
      year={2010},
      month={april},
      volume={},
      number={},
      pages={45 -52},
      keywords={Clothing;Computer science;Cryptographic protocols;Cryptography;Databases;Manufacturing;Privacy;Protection;Radiofrequency identification;Security;cryptographic protocols;data privacy;radiofrequency identification;telecommunication security;RFID;WSBC;cryptographic puzzles;distance bounding protocols;privacy protection;systems security;weakly secret bit commitment;RFID security;WSBC;cryptographic puzzles;distance-bounding protocols;privacy;traceability;},
      doi={10.1109/RFID.2010.5467258},
      ISSN={},}
    • [PDF] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estevez-Tapiador, and J. C. A. van der Lubbe, “Security Flaws in a Recent Ultralightweight RFID Protocol,” in Workshop on rfid security – rfidsec asia’10, Singapore, Republic of Singapore, 2010, p. 83–93.
      [Bibtex]
      @INPROCEEDINGS{ch15phtl2010,
      author = {Peris-Lopez, Pedro and Hernandez-Castro, Julio C. and Estevez-Tapiador, Juan M. and van der Lubbe, Jan C. A.},
      title = {{Security Flaws in a Recent Ultralightweight RFID Protocol}},
      booktitle = {Workshop on RFID Security -- RFIDSec Asia'10},
      year = {2010},
      editor = {},
      volume = {4},
      series = {Cryptology and Information Security},
      pages = {83--93},
      address = {Singapore, Republic of Singapore},
      month = {February},
      organization = {},
      publisher = {IOS Press},
      bibsource = {Information Security Group (GSI), UCL, Louvain-la-Neuve, Belgium},
      }
    • [PDF] [DOI] P. Peris-Lopez, J. Hernandez-Castro, J. Tapiador, T. Li, and J. Lubbe, “Weaknesses in two recent lightweight rfid authentication protocols,” in Information security and cryptology, 2011, pp. 383-392.
      [Bibtex]
      @inproceedings{c14phttl2011,
      year={2011},
      isbn={978-3-642-16341-8},
      booktitle={Information Security and Cryptology},
      volume={6151},
      series={Lecture Notes in Computer Science},
      doi={10.1007/978-3-642-16342-5_28},
      title={Weaknesses in Two Recent Lightweight RFID Authentication Protocols},
      url={http://dx.doi.org/10.1007/978-3-642-16342-5_28},
      publisher={Springer Berlin Heidelberg},
      keywords={RFID; EPC; Cloning; Traceability; Impersonation; Cryptanalysis; BAN; Proof},
      author={Peris-Lopez, Pedro and Hernandez-Castro, JulioC. and Tapiador, JuanM.E. and Li, Tieyan and Lubbe, JanC.A.},
      pages={383-392}
      }
    • [DOI] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estévez-Tapiador, E. S. Millán, and J. C. A. van der Lubbe, “Security flaws in an efficient pseudo-random number generator for low-power environments,” in Sewcn, 2009, pp. 25-35.
      [Bibtex]
      @inproceedings{c13phtsl2009,
      author = {Pedro Peris-Lopez and
      Julio C. Hernandez-Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Enrique San Mill{\'a}n and
      Jan C. A. van der Lubbe},
      title = {Security Flaws in an Efficient Pseudo-Random Number Generator for Low-Power Environments},
      booktitle = {SEWCN},
      year = {2009},
      pages = {25-35},
      doi = {10.1007/978-3-642-11526-4_3},
      crossref = {DBLP:conf/sewcn/2009},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] J. C. Hernandez-Castro, J. M. Estevez-Tapiador, P. Peris-Lopez, and J. Quisquater, “Cryptanalysis of the SASI Ultralightweight RFID Authentication Protocol with Modular Rotations,” in International workshop on coding and cryptography – wcc’09, Ullensvang, Norway, 2009.
      [Bibtex]
      @INPROCEEDINGS{c12htpq2009,
      author = {Hernandez-Castro, Julio C. and Estevez-Tapiador, Juan M. and Peris-Lopez, Pedro and Quisquater, Jean-Jacques},
      title = {{Cryptanalysis of the SASI Ultralightweight RFID Authentication Protocol with Modular Rotations}},
      booktitle = {International Workshop on Coding and Cryptography -- WCC'09},
      year = {2009},
      editor = {},
      volume = {},
      series = {},
      pages = {},
      address = {Ullensvang, Norway},
      month = {May},
      organization = {},
      publisher = {},
      bibsource = {Information Security Group (GSI), UCL, Louvain-la-Neuve, Belgium},
      }
    • [PDF] [DOI] J. C. Hernandez-Castro, J. E. Tapiador, P. Peris-Lopez, J. A. Clark, and E. -G. Talbi, “Metaheuristic traceability attack against slmap, an rfid lightweight authentication protocol,” in Parallel distributed processing, 2009. ipdps 2009. ieee international symposium on, 2009, pp. 1-5.
      [Bibtex]
      @INPROCEEDINGS{c11htpct2009,
      author={Hernandez-Castro, J.C. and Tapiador, J.E. and Peris-Lopez, P. and Clark, J.A. and Talbi, E.-G.},
      booktitle={Parallel Distributed Processing, 2009. IPDPS 2009. IEEE International Symposium on}, title={Metaheuristic traceability attack against SLMAP, an RFID lightweight authentication protocol},
      year={2009},
      month={may},
      volume={},
      number={},
      pages={1 -5},
      keywords={Authentication;Computer science;Cost function;Cryptographic protocols;Cryptography;NP-hard problem;Proposals;Radiofrequency identification;Robustness;Security;cryptographic protocols;message authentication;radiofrequency identification;RFID ultra-lightweight authentication protocol;SLMAP algorithm;black-box technique;metaheuristic traceability attack;},
      doi={10.1109/IPDPS.2009.5161121},
      ISSN={1530-2075},}
    • [PDF] [DOI] P. Peris-Lopez, T. Lim, and T. Li, “Providing stronger authentication at a low cost to rfid tags operating under the epcglobal framework,” in Euc (2), 2008, pp. 159-166.
      [Bibtex]
      @inproceedings{c10pll2008,
      author = {Pedro Peris-Lopez and
      Tong-Lee Lim and
      Tieyan Li},
      title = {Providing Stronger Authentication at a Low Cost to RFID Tags Operating under the EPCglobal Framework},
      booktitle = {EUC (2)},
      year = {2008},
      pages = {159-166},
      doi = {10.1109/EUC.2008.82},
      crossref = {DBLP:conf/euc/2008-2},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. H. Castro, J. M. Estévez-Tapiador, and A. Ribagorda, “Advances in ultralightweight cryptography for low-cost rfid tags: gossamer protocol,” in Wisa, 2008, pp. 56-68.
      [Bibtex]
      @inproceedings{c9phtr2008,
      author = {Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Arturo Ribagorda},
      title = {Advances in Ultralightweight Cryptography for Low-Cost RFID Tags: Gossamer Protocol},
      booktitle = {WISA},
      year = {2008},
      pages = {56-68},
      doi = {10.1007/978-3-642-00306-6_5},
      crossref = {DBLP:conf/wisa/2008},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] P. Peris-Lopez, T. Li, L. Tong Lee, J. C. Hernandez-Castro, and J. M. Estevez-Tapiador, “Vulnerability Analysis of a Mutual Authentication Scheme under the EPC Class-1 Generation-2 Standard,” in Workshop on rfid security – rfidsec’08, Budapest, Hungary, 2008.
      [Bibtex]
      @INPROCEEDINGS{c8ptlht2008,
      author = {Peris-Lopez, Pedro and Li, Tieyan and Tong Lee, Lim and Hernandez-Castro, Julio C. and Estevez-Tapiador, Juan M.},
      title = {{Vulnerability Analysis of a Mutual Authentication Scheme under the EPC Class-1 Generation-2 Standard}},
      booktitle = {Workshop on RFID Security -- RFIDSec'08},
      year = {2008},
      editor = {},
      volume = {},
      series = {},
      pages = {},
      address = {Budapest, Hungary},
      month = {July},
      organization = {},
      publisher = {},
      bibsource = {Information Security Group (GSI), UCL, Louvain-la-Neuve, Belgium},
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. H. Castro, J. M. Estévez-Tapiador, and A. Ribagorda, “An efficient authentication protocol for rfid systems resistant to active attacks,” in Euc workshops, 2007, pp. 781-794.
      [Bibtex]
      @inproceedings{c7phtr2006,
      author = {Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Arturo Ribagorda},
      title = {An Efficient Authentication Protocol for RFID Systems Resistant to Active Attacks},
      booktitle = {EUC Workshops},
      year = {2007},
      pages = {781-794},
      doi = {10.1007/978-3-540-77090-9_71},
      crossref = {DBLP:conf/euc/2007w},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estevez-Tapiador, and A. Ribagorda, “Solving the simultaneous scanning problem anonymously: clumping proofs for rfid tags,” in Security, privacy and trust in pervasive and ubiquitous computing, 2007. secperu 2007. third international workshop on, 2007, pp. 55-60.
      [Bibtex]
      @INPROCEEDINGS{c6phtr2006,
      author={Peris-Lopez, P. and Hernandez-Castro, J.C. and Estevez-Tapiador, J.M. and Ribagorda, A.},
      booktitle={Security, Privacy and Trust in Pervasive and Ubiquitous Computing, 2007. SECPerU 2007. Third International Workshop on}, title={Solving the Simultaneous Scanning Problem Anonymously: Clumping Proofs for RFID Tags},
      year={2007},
      month={july},
      volume={},
      number={},
      pages={55 -60},
      keywords={Frequency;History;Privacy;Proposals;Protection;Protocols;RFID tags;Radiofrequency identification;Security;Ubiquitous computing;data privacy;radiofrequency identification;RFID security;RFID tag;clumping proofs;location privacy violation;multi-proofs session attack;privacy;replay attacks;simultaneous scanning problem anonymously;},
      doi={10.1109/SECPERU.2007.12},
      ISSN={},}
    • [PDF] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estevez-Tapiador, and A. Ribagorda, “Cryptanalysis of a Novel Authentication Protocol Conforming to EPC-C1G2 Standard,” in Workshop on rfid security – rfidsec’07, Malaga, Spain, 2007.
      [Bibtex]
      @INPROCEEDINGS{c5phtr2006,
      author = {Peris-Lopez, Pedro and Hernandez-Castro, Julio C. and Estevez-Tapiador, Juan M. and Ribagorda, Arturo},
      title = {{Cryptanalysis of a Novel Authentication Protocol Conforming to EPC-C1G2 Standard}},
      booktitle = {Workshop on RFID Security -- RFIDSec'07},
      year = {2007},
      editor = {},
      volume = {},
      series = {},
      pages = {},
      address = {Malaga, Spain},
      month = {July},
      organization = {},
      publisher = {},
      bibsource = {Information Security Group (GSI), UCL, Louvain-la-Neuve, Belgium},
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. H. Castro, J. M. Estévez-Tapiador, and A. Ribagorda, “Rfid systems: a survey on security threats and proposed solutions,” in Pwc, 2006, pp. 159-170.
      [Bibtex]
      @inproceedings{c4phtr2006,
      author = {Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Arturo Ribagorda},
      title = {RFID Systems: A Survey on Security Threats and Proposed Solutions},
      booktitle = {PWC},
      year = {2006},
      pages = {159-170},
      doi = {10.1007/11872153_14},
      crossref = {DBLP:conf/ifip6-8/2006},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. H. Castro, J. M. Estévez-Tapiador, and A. Ribagorda, “Emap: an efficient mutual-authentication protocol for low-cost rfid tags,” in Otm workshops (1), 2006, pp. 352-361.
      [Bibtex]
      @inproceedings{c3phtr2006,
      author = {Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Arturo Ribagorda},
      title = {EMAP: An Efficient Mutual-Authentication Protocol for Low-Cost RFID Tags},
      booktitle = {OTM Workshops (1)},
      year = {2006},
      pages = {352-361},
      doi = {10.1007/11915034_59},
      crossref = {DBLP:conf/otm/2006-w1},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] [DOI] P. Peris-Lopez, J. C. H. Castro, J. M. Estévez-Tapiador, and A. Ribagorda, “M2ap: a minimalist mutual-authentication protocol for low-cost rfid tags,” in Uic, 2006, pp. 912-923.
      [Bibtex]
      @inproceedings{c2phtr2006,
      author = {Pedro Peris-Lopez and
      Julio C{\'e}sar Hern{\'a}ndez Castro and
      Juan M. Est{\'e}vez-Tapiador and
      Arturo Ribagorda},
      title = {M2AP: A Minimalist Mutual-Authentication Protocol for Low-Cost RFID Tags},
      booktitle = {UIC},
      year = {2006},
      pages = {912-923},
      doi = {10.1007/11833529_93},
      crossref = {DBLP:conf/uic/2006},
      bibsource = {DBLP, http://dblp.uni-trier.de}
      }
    • [PDF] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estevez-Tapiador, and A. Ribagorda, “LMAP: A Real Lightweight Mutual Authentication Protocol for Low-cost RFID tags,” in Workshop on rfid security – rfidsec’06, Graz, Austria, 2006.
      [Bibtex]
      @INPROCEEDINGS{c1phtr2006,
      author = {Peris-Lopez, Pedro and Hernandez-Castro, Julio C. and Estevez-Tapiador, Juan M. and Ribagorda, Arturo},
      title = {{LMAP: A Real Lightweight Mutual Authentication Protocol for Low-cost RFID tags}},
      booktitle = {Workshop on RFID Security -- RFIDSec'06},
      year = {2006},
      editor = {},
      volume = {},
      series = {},
      pages = {},
      month = {July},
      address = {Graz, Austria},
      organization = {Ecrypt},
      publisher = {},
      bibsource = {Information Security Group (GSI), UCL, Louvain-la-Neuve, Belgium},
      }

Books

    • P. Peris-Lopez, Lightweight cryptography in radio frequency identification systems: analysis and design of protocols and cryptographic primitives, VDM Verlag Dr. Müller, 2010.
      [Bibtex]
      @book{b2peris,
      url={http://www.amazon.com/Lightweight-Cryptography-Frequency-Identification-Systems/dp/3639108973},
      author={Pedro Peris-Lopez},
      title={Lightweight Cryptography in Radio Frequency Identification Systems: Analysis and Design of Protocols and Cryptographic Primitives},
      publisher={VDM Verlag Dr. Müller},
      year={2010},
      isbn={3639108973},
      editor={},
      url={http://www.amazon.com/Lightweight-Cryptography-Frequency-Identification-Systems/dp/3639108973},
      pages={},
      }

Chapters

    • P. Picazo-Sanchez, L. Ortiz-Martin, P. Peris-Lopez, and J. C. Hernandez-Castro, “Security of epc class-1,” in Security and trends in wireless identification and sensing platform tags: advancements in rfid, Information Science Reference, 2012, pp. 34-63.
      [Bibtex]
      @incollection{b6plph2012,
      year={2012},
      isbn={},
      booktitle={ Security and Trends in Wireless Identification and Sensing Platform Tags: Advancements in RFID},
      editor={},
      doi={},
      title={Security of EPC Class-1},
      url={http://www.igi-global.com/chapter/security-epc-class/68739},
      publisher={Information Science Reference},
      author={Picazo-Sanchez, Pablo and Ortiz-Martin, Lara and Peris-Lopez, Pedro and Hernandez-Castro, Julio Cesar},
      pages={34-63},
      }
    • [PDF] [DOI] A. Mitrokotsa, M. Beye, and P. Peris-Lopez, “Threats to networked rfid systems,” in Unique radio innovation for the 21st century, D. C. Ranasinghe, Q. Z. Sheng, and S. Zeadally, Eds., Springer Berlin Heidelberg, 2010, pp. 39-63.
      [Bibtex]
      @incollection{b1mbp2010,
      year={2010},
      isbn={978-3-642-03461-9},
      booktitle={Unique Radio Innovation for the 21st Century},
      editor={Ranasinghe, Damith C. and Sheng, Quan Z. and Zeadally, Sherali},
      doi={10.1007/978-3-642-03462-6_3},
      title={Threats to Networked RFID Systems},
      url={http://dx.doi.org/10.1007/978-3-642-03462-6_3},
      publisher={Springer Berlin Heidelberg},
      author={Mitrokotsa, Aikaterini and Beye, Michael and Peris-Lopez, Pedro},
      pages={39-63},
      }
    • P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estevez-Tapiador, and A. Ribagorda, “Attacking r fid systems,” in Security in rfid and sensor networks., Auerbach Publications,Taylor & Francis Group, 2009, pp. 29-48.
      [Bibtex]
      @incollection{b3phtr2009,
      year={2009},
      isbn={},
      booktitle={Security in RFID and Sensor Networks.},
      editor={},
      doi={},
      title={Attacking R FID Systems},
      url={http://books.google.es/books?id=lPEwic6W1RgC&lpg=PR5&dq=Attacking%20RFID%20Systems%20peris&pg=PA29},
      publisher={Auerbach Publications,Taylor \& Francis Group},
      author={Peris-Lopez, Pedro and Hernandez-Castro, Julio Cesar and Estevez-Tapiador, Juan M. and Ribagorda, Arturo},
      pages={29-48},
      }
    • P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estevez-Tapiador, and A. Ribagorda, “Lightweight cryptography for low-cost rfid tags,” in Security in rfid and sensor networks., Auerbach Publications,Taylor & Francis Group, 2009, p. 121–150.
      [Bibtex]
      @incollection{b4phtr2009,
      year={2009},
      isbn={},
      booktitle={Security in RFID and Sensor Networks.},
      editor={},
      doi={},
      title={Lightweight Cryptography for Low-Cost RFID Tags},
      url={http://books.google.es/books?id=lPEwic6W1RgC&lpg=PA121&dq=Lightweight%20Cryptography%20for%20Low-Cost%20RFID%20Tags&pg=PA121},
      publisher={Auerbach Publications,Taylor \& Francis Group},
      author={Peris-Lopez, Pedro and Hernandez-Castro, Julio Cesar and Estevez-Tapiador, Juan M. and Ribagorda, Arturo},
      pages={121–150},
      }
    • P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estevez-Tapiador, and A. Ribagorda, “Rfid specification revisited,” in The internet of things: from rfid to the next-generation pervasive networked systems, Auerbach Publications,Taylor & Francis Group, 2008, p. 127–156.
      [Bibtex]
      @incollection{b5phtr2008,
      year={2008},
      isbn={},
      booktitle={The Internet of Things: From RFID to the Next-Generation Pervasive Networked Systems},
      editor={},
      doi={},
      title={RFID Specification Revisited},
      url={http://books.google.es/books?id=_ZS_g_IHhD0C&lpg=PR5&dq=RFID%20Specification%20Revisited&pg=PA127},
      publisher={Auerbach Publications,Taylor \& Francis Group},
      author={Peris-Lopez, Pedro and Hernandez-Castro, Julio Cesar and Estevez-Tapiador, Juan M. and Ribagorda, Arturo},
      pages={127–156},
      }

Journals  (Spanish)

  1. La Seguridad en los Dispositivos de Identificación de Radiofrecuencia. Pedro Peris-Lopez, Julio Cesar Hernandez-Castro, Juan M. Estevez-Tapiador, and Arturo Ribagorda. En Seguritecnia vol. 328, pp. 134–138, (2007).

  2. Estudio y Análisis de la Distribución de Contenidos Falsos enu na Red P2P. Esther Palomar, Jose L. Cadiz, P. Peris-Lopez and A. Ribagorda. En ALI Base Informática vol. 42, pp. 37–41, (2006).

Published Scientific Papers (Spanish)

  1. La seguridad de mañana: Estado del Arte sobre la Seguridad en Dispositivos Médicos Implantables. Carmen Cámara, Pedro Peris-Lopez y Benjamín Ramos. En XII Reunión Española sobre Criptología y Seguridad de la Información (RECSI 2012). pdf
  2. Seudónimos en RFID: Utilización de un Protocolo Criptográfico Ligero como Mecanismo de Protección contra la Privacidad y la Trazabilidad. Pedro Peris-Lopez, Julio Cesar Hernandez-Castro, Juan M. Estevez-Tapiador, and Arturo Ribagordo. En Primeras Jornadas Científicas sobre RFID. Ciudad Real (Spain), Noviembre, 2007.

  3. Protocolo de Marcado de Caminos Mediante Dispositivos RFID. Pedro Peris-Lopez, Julio Cesar Hernandez-Castro, Juan M. Estevez-Tapiador, and Arturo Ribagorda. En Reunión Española sobre Criptología y Seguridad de la Información “RECSI’06”. Barcelona (Spain), September, 2006.

  4. Kerberos – Creación Dinámica de Tickets Proxy. Pedro Peris-Lopez, Jesús Carretero Pérez y Arturo Ribagorda. En I Simposio sobre seguridad Informática (SSI’05) . Thomson, Granada (Spain), Septiembre, 2005.

Vulgarization Papers (Spanish)

  1. La seguridad en los ficheros informáticos. Pedro Peris-Lopez y Maria José Romero Santiago. En @rroba vol 142, pp 20-24, 2009.

  2. Contraseñas seguras. Pedro Peris-Lopez. En @rroba vol 133, pp 78-81, 2008.

  3. Criptografía clásica. Pedro Peris-Lopez. En @rroba vol 132, pp 78-81, 2008.

  4. Números aleatorios. Pedro Peris-Lopez. En @rroba vol 132, pp 33-37, 2008.

  5. Cifrador TEA y sus variantes. Pedro Peris-Lopez. En @rroba vol 130, pp 78-81, 2008.

  6. Virus en las etiquetas RFID (Parte II) ¿Realidad o ficción? Pedro Peris-Lopez. En @rroba vol 128, pp 43-45, 2008.

  7. Virus y RFID ¿Podrían utilizarse las etiquetas RFID como medio de propagación de un virus? Pedro Peris-Lopez. En @rroba vol 126, pp 32-37, 2008.

  8. Human Protocols. Ana Luz Cortés Vara y Pedro Peris-Lopez. En @rroba vol. 124, pp. 44-88, 2008.

  9. Pasaportes electrónicos: mecanismos de seguridad avanzada. Pedro Peris-Lopez. En @rroba vol. 123, pp. 82-88, 2007.

  10. Pasaportes electrónicos. Pedro Peris-Lopez. En @rroba vol. 120, pp. 44-50, 2007.

  11. RFID Riesgos y Amenazas. Pedro Peris-Lopez. En @rroba vol. 119, pp. 78–82, 2007.


© Copyright Pedro Peris-Lopez – LW Cryptography 2024. All Rights Reserved