Libros:

D. Arroyo Guardeño, J. Díaz Vico y L. Hernández Encinas, Blockchain, Colección: ¿Qué sabemos de?, 103, Editorial CSIC-Catarata, Madrid, 2019, 144 ISBN: 978-84-9097-684-5.


  • Abstract:
    De la mano del dinero virtual, en los últimos años blockchain ha acaparado el foco de interés de la actualidad tecnológica. Blockchain ofrece un mecanismo descentralizado de recolección de trazas inmutables y permite, por ejemplo, la construcción de sistemas financieros alternativos, sin bancos centrales, o de organizaciones autónomas basadas en contratos inteligentes. Y como ejemplo, Bitcoin y Ethereum, con sus monedas virtuales, el bitcoin y el ether. Esta obra explica los fundamentos de los componentes tecnológicos y criptográficos de blockchain, analiza sus limitaciones en la gestión de la identidad y privacidad, y discute críticamente su papel protagonista en la configuración de la web 3.0.


Revistas SCI:

R. Durán Díaz, L. Hernández Encinas and J. Muñoz Masqué, “A Group Law on the Projective Plane with Applications in Public Key Cryptography”. Mathematics, 8 (5), 734 (2020), 20 pp., Special Issue “Mathematics Cryptography and Information Security”, doi:10.3390/math8050734, (Q1, Mathematics, F.I. 1.105).


  • Abstract:
    In the context of new threats to Public Key Cryptography arising from a growing computational power both in classic and in quantum worlds, we present a new group law defined on a subset of the projective plane $\mathbb{F}P^2$ over an arbitrary field $\mathbb{F}$, which lends itself to applications in Public Key Cryptography and turns out to be more efficient in terms of computational resources. In particular, we give explicitly the number of base field operations needed to perform the mentioned group law.
    Based on it, we present a Diffie-Hellman-like key agreement protocol. We analyze the computational difficulty of solving the mathematical problem underlying the proposed Abelian group law and we prove that the security of our proposal is equivalent to the discrete logarithm problem in the multiplicative group of the cubic extension of the finite field considered. We present an experimental setup in order to show real computation times along a comparison with the group operation in the group of points of an elliptic curve.
    Based on current state-of-the-art algorithms, we provide parameter ranges suitable for real world applications. Finally, wepresent a promising variant of the proposed group law, by moving from the base field $\mathbb{F}$ to the ring $\mathbb{Z}/pq\mathbb{Z}$, and we explain how the security becomes enhanced, though at the cost of a longer key length.

  • Keywords: Abelian group law, Discrete logarithm problem, Norm of an extension; Projective cubic curve.


V. Gayoso Martínez, F. Hernández-Álvarez and L. Hernández Encinas, “An improved bytewise approximate matching algorithm suitable for files of dissimilar sizes”. Mathematics, 8 (4), 503 (2020), 37 pp., Special Issue “Evolutionary Computation & Swarm Intelligence”, doi:10.3390/math8040503, (Q1, Mathematics, F.I. 1.105).


  • Abstract:
    The goal of digital forensics is to recover and investigate pieces of data found on digital devices, analysing in the process their relationship with other fragments of data from the same device or from different ones. Approximate matching functions, also called similarity preserving or fuzzy hashing functions, try to achieve that goal by comparing files and determining their resemblance. In this regard, ssdeep, sdhash, and LZJD are nowadays some of the best-known functions dealing with this problem. However, even though those applications are useful and trustworthy, they also have important limitations (mainly, the inability to compare files of very different sizes in the case of ssdeep and LZJD, the excessive size of sdhash and LZJD signatures, and the occasional scarce relationship between the comparison score obtained and the actual content of the files when using the three applications). In this article, we propose a new signature generation procedure and an algorithm for comparing two files through their digital signatures. Although our design is based on ssdeep, it improves some of its limitations and satisfies the requirements that approximate matching applications should fulfil. Through a set of ad-hoc and standard tests based on the FRASH framework, it is possible to state that the proposed algorithm presents remarkable overall detection strengths and is suitable for comparing files of very different sizes. A full description of the multi-thread implementation of the algorithm is included, along with all the tests employed for comparing this proposal with ssdeep, sdhash, and LZJD.

  • Keywords: Approximate matching, Context-triggered piecewise hashing, Edit distance, Fuzzy hashing, LZJD, Multi-thread programming, sdhash, Signatures, Similarity detection, Ssdeep.


V. Gayoso Martínez, L. Hernández-Álvarez and L. Hernández Encinas, “Analysis of the Cryptographic Tools for Blockchain and Bitcoin”. Mathematics, 8, 131 (2020), 14 pp., Special Issue “Mathematical Models in Security, Defense, Cyber Security and Cyber Defense”, doi:10.3390/math8010131, (Q1, Mathematics, F.I. 1.105).


  • Abstract:
    Blockchain is one of the most interesting emerging technologies nowadays, with applications ranging from cryptocurrencies to smart contracts. This paper presents a review of the cryptographic tools necessary to understand the fundamentals of this technology and the foundations of its security. Among other elements, hash functions, digital signatures, elliptic curves, and Merkle trees will be reviewed in the scope of their usage as building blocks of this technology.

  • Keywords: Asymmetric cryptography, Bitcoin, Blockchain, Digital signature, Elliptic curves, Hash function, Merkle tree.


Congresos internacionales:

Querejeta-Azurmendi I., Hernández Encinas L., Arroyo Guardeño D., Hernández-Ardieta J.L. (2020) An Internet Voting Proposal Towards Improving Usability and Coercion Resistance. In: Martínez Álvarez F., Troncoso Lora A., Sáez Muñoz J., Quintián H., Corchado E. (eds) International Joint Conference: 12th International Conference on Computational Intelligence in Security for Information Systems (CISIS 2019) and 10th International Conference on EUropean Transnational Education (ICEUTE 2019). CISIS 2019, ICEUTE 2019. Advances in Intelligent Systems and Computing, vol 951. Springer, Cham.

  • Abstract:
    This paper proposes a coercion-resistant internet voting protocol using a re-voting approach. It is not assumed for voters to own cryptographic keys prior to the election and the voting experience remains simple by only requiring voters to keep their authentication credentials. Furthermore, we reduce complexity in the filtering stage by leveraging the so-called Millionaires Protocol.

  • Keywords: Internet voting, Coercion-resistance, User privacy, Zero-knowledge proofs.


Cardell S.D., Fúster-Sabater A. (2020) Linearization of Cryptographic Sequences. In: Martínez Álvarez F., Troncoso Lora A., Sáez Muñoz J., Quintián H., Corchado E. (eds) International Joint Conference: 12th International Conference on Computational Intelligence in Security for Information Systems (CISIS 2019) and 10th International Conference on EUropean Transnational Education (ICEUTE 2019). CISIS 2019, ICEUTE 2019. Advances in Intelligent Systems and Computing, vol 951. Springer, Cham.

  • Abstract:
    The generalized self-shrinking generator (or generalized generator) produces binary sequences (generalized sequences) with good cryptographic properties. On the other hand, the binomial sequences can be obtained considering infinite successions of binomial coefficients modulo 2. It is possible to see that the generalized sequences can be computed as a finite binary sum of binomial sequences. Besides, the cryptographic parameters of the generalized sequences can be studied in terms of the binomial sequences.

  • Keywords: Binary sequences, Binomial coefficients, Generalized sequences.


Blanco Blanco A. et al. (2020) On-the-Fly Testing an Implementation of Arrow Lightweight PRNG Using a LabVIEW Framework. In: Martínez Álvarez F., Troncoso Lora A., Sáez Muñoz J., Quintián H., Corchado E. (eds) International Joint Conference: 12th International Conference on Computational Intelligence in Security for Information Systems (CISIS 2019) and 10th International Conference on EUropean Transnational Education (ICEUTE 2019). CISIS 2019, ICEUTE 2019. Advances in Intelligent Systems and Computing, vol 951. Springer, Cham.

  • Abstract:
    This work proposes a LabVIEW framework suitable for simulating and on-the-fly testing a hardware implementation of the Arrow lightweight pseudorandom generator. Its aim is twofold. The first objective is to provide a framework to simulate the pseudorandom generator behavior in a personal computer, allowing to modify dynamically the configuration parameters of the generator. Moreover, to visualize the randomness of the output sequences useful techniques like the chaos game and return maps are used. The second objective is to generate an architecture implementing the Arrow algorithm which can be downloaded into a real Complex Programmable Logic Device or a Field-Programmable Gate Array. Plots are shown which demonstrate the usefulness of the proposed framework.

  • Keywords: Lightweight random number generation, Software tools, Hardware simulation, Internet of Things.


Iglesias García J., Diaz J., Arroyo D. (2020) Hyot: Leveraging Hyperledger for Constructing an Event-Based Traceability System in IoT. In: Martínez Álvarez F., Troncoso Lora A., Sáez Muñoz J., Quintián H., Corchado E. (eds) International Joint Conference: 12th International Conference on Computational Intelligence in Security for Information Systems (CISIS 2019) and 10th International Conference on EUropean Transnational Education (ICEUTE 2019). CISIS 2019, ICEUTE 2019. Advances in Intelligent Systems and Computing, vol 951. Springer, Cham.

  • Abstract:
    In this work it is introduced Hyot, a blockchain solution for activity registration in the Internet of Things. Specifically, a permissioned blockchain is used to record anomalous occurrences associated with sensors located on a Raspberry Pi 3. Likewise, a web system is provided to consume the information collected in real time.

  • Keywords: Blockchain, Hyperledger, Internet of Things, Raspberry Pi, Security Sensor, Smart Contracts, Privacy.


V. Gayoso Martínez, A. Hernández Encinas, L. Hernández Encinas, and A. Martín Muñoz. "Mathematics and Physics in side-channel and fault attacks to cryptosystems", 19th Conference on Applied Mathematics (Aplimat 2020), Proc. 505–512, Bratislava (Slovakia), February 4–6, 2020, ISBN: 978-80-227-4983-1.

  • Abstract:
    In this work we shown how by measuring certain physical magnitudes (known as side channels) and using simple mathematical operations after inducing a fault it is possible to break the security of cryptosystems embedded in physical devices. Mathematical formulations are also used as countermeasures to thwart both side-channel and fault attacks.

  • Keywords: Side-channel attacks, Fault attacks, Great common divisor, Modular exponentiation.


V. Gayoso Martínez, L. Hernández Encinas, A. Martín Muñoz, and A. Queiruga Dios. "Elliptic curves as a basic tool for the security of blockchain", 19th Conference on Applied Mathematics (Aplimat 2020), Proc. 513–520, Bratislava (Slovakia), February 4–6, 2020, ISBN: 978-80-227-4983-1.

  • Abstract:
    Blockchain is one of the most important technologies that have been developed in the last years. Even though Bitcoin is its best-known success case, blockchain has also been implemented in smart contracts and logistic applications, to name a few examples. This paper presents a review of the elliptic curves and digital signatures used as part of the mathematical tools implemented in blockchain.

  • Keywords: Bitcoin, Blockchain, Elliptic curves.


Congresos nacionales:

de La Torre Abaitua G., Lago Fernández L., Arroyo D. (2019) Un resumen de "Aplicación de técnicas de compresión de información a la identificación de anomalías en fuentes de datos heterogéneas: análisis y limitaciones". V Jornadas Nacionales de Investigación en Ciberseguridad.

  • Abstract:
    La interconexión y heterogeneidad de los diferentes sistemas de información de la actualidad hacen que la ciberseguridad haya evolucionado desde la clásica clasificación basada en logs y listas, hacia enfoques de carácter integral que consideran otros factores como las redes sociales, foros de discusión o mensajes de correo. Esto hace necesario disponer de un mecanismo que pueda analizar de forma agnóstica esta amplia variedad de registros de actividad y de eventos de seguridad. Partiendo de la base de que todos estos registros contienen información textual, hemos explorado el uso de la distancia de compresión normalizada (NCD) para establecer una metodologı́a capaz de trabajar con fuentes heterogéneas de información. En este sentido, hemos partido de una contribución propia en el campo de la detección de anomalı́as en HTTP y la hemos extendido a la detección de dominios generados mediante DGAs (Domain Generation Algorithms) y de spam en SMS. Los diversos experimentos confirman que la metodologı́a tiene un rendimiento aceptable de acuerdo con el estado del arte.
    En este punto, cabe subrayar la ventaja de nuestra propuesta en términos de simplicidad y de capacidad de ser aplicada de modo general, al margen del formato de codificación de los datos. Asimismo, también se ha observado que se alcanzan resultados positivos utilizando menos datos de entrenamiento que los usados en otras aproximaciones a los tres problemas considerados.

  • Keywords: NCD, spam, DGA, IDS, detección de anomalı́as, fuentes heterogéneas de datos.