Ara es mostren els items 29-48 de 49

    • MATEMÀTIQUES I (Examen final, 1r quadrimestre) 

      Herranz Sotoca, Javier (Universitat Politècnica de Catalunya, 2024-01-08)
      Examen
      Accés restringit a la comunitat UPC
    • MATEMÀTIQUES I (Reavaluació, 1r quadrimestre) 

      Herranz Sotoca, Javier (Universitat Politècnica de Catalunya, 2024-02-02)
      Examen
      Accés restringit a la comunitat UPC
    • Máxima seguridad para firmas digitales con verificación distribuida 

      Herranz Sotoca, Javier; Ruiz Rodríguez, Alexandre; Sáez Moreno, Germán (Publicacions de l'ETSE de la URV, 2010)
      Text en actes de congrés
      Accés obert
      Una de las opciones para proteger el nivel de anonimato o privacidad de un firmante es construir firmas digitales con verificación distribuida: se requiere la colaboración de un subconjunto autorizado de usuarios para ...
    • More hybrid and secure protection of statistical data sets 

      Herranz Sotoca, Javier; Nin Guerrero, Jordi; Solé Simó, Marc (IEEE Computer Society Publications, 2012-09)
      Article
      Accés restringit per política de l'editorial
      Different methods and paradigms to protect data sets containing sensitive statistical information have been proposed and studied. The idea is to publish a perturbed version of the data set that does not leak confidential ...
    • New results and applications for multi-secret sharing schemes 

      Herranz Sotoca, Javier; Ruiz Rodríguez, Alexandre; Sáez Moreno, Germán (2014-12-01)
      Article
      Accés obert
      In a multi-secret sharing scheme (MSSS), different secrets are distributed among the players in some set , each one according to an access structure. The trivial solution to this problem is to run independent instances of ...
    • On method-specific record linkage for risk assessment 

      Nin Guerrero, Jordi; Herranz Sotoca, Javier; Torra i Reventós, Vicenç (2007)
      Text en actes de congrés
      Accés obert
      Nowadays, the need for privacy motivates the use of methods that permit us to protect a microdata file both minimizing the disclosure risk and preserving the statistical utility. Nevertheless, research is usually focused ...
    • On remote electronic voting with both coercion resistance and cast-as-intended verifiability 

      Finogina, Tamara; Herranz Sotoca, Javier (2023-08-01)
      Article
      Accés obert
      In this work, we study two essential but apparently contradictory properties of electronic voting systems: coercion resistance (CR) and cast-as-intended verifiability (CAI). Informally, the CR property ensures that a voter ...
    • On server trust in private proxy auctions 

      Di Crescenzo, Giovanni; Herranz Sotoca, Javier; Sáez Moreno, Germán (2010-10-09)
      Article
      Accés restringit per política de l'editorial
      We investigate proxy auctions, an auction model which is proving very successful for on-line businesses (e.g.http://www.ebay.com), where a trusted server manages bids from clients by continuously updating the current price ...
    • On the computational security of a distributed key distribution scheme 

      Daza, Vanesa; Herranz Sotoca, Javier; Sáez Moreno, Germán (IEEE, 2008-08)
      Article
      Accés obert
      In a distributed key distribution scheme, a set of servers helps a set of users in a group to securely obtain a common key. Security means that an adversary who corrupts some servers and some users has no information about ...
    • On the disclosure risk of multivariate microaggregation 

      Nin Guerrero, Jordi; Herranz Sotoca, Javier; Torra i Reventós, Vicenç (Elsevier Science Ltd., 2008-07-22)
      Article
      Accés restringit per política de l'editorial
      The aim of data protection methods is to protect a microdata file both minimizing the disclosure risk and preserving the data utility. Microaggregation is one of the most popular such methods among statistical agencies. ...
    • On the efficiency of revocation in RSA-based anonymous systems 

      Fueyo, María; Herranz Sotoca, Javier (2016-08-01)
      Article
      Accés obert
      The problem of revocation in anonymous authentication systems is subtle and has motivated a lot of work. One of the preferable solutions consists in maintaining either a whitelist L-W of non-revoked users or a blacklist ...
    • Optimal symbol alignment distance: a new distance for sequences of symbols 

      Herranz Sotoca, Javier; Nin Guerrero, Jordi; Solé Simó, Marc (IEEE Press. Institute of Electrical and Electronics Engineers, 2010-10-14)
      Article
      Accés obert
      Comparison functions for sequences (of symbols) are important components of many applications, for example clustering, data cleansing and integration. For years, many efforts have been made to improve the performance of ...
    • Partial symbol ordering distance 

      Herranz Sotoca, Javier; Nin Guerrero, Jordi (Springer Verlag, 2009)
      Text en actes de congrés
      Accés restringit per política de l'editorial
      Nowadays sequences of symbols are becoming more important, as they are the standard format for representing information in a large variety of domains such as ontologies, sequential patterns or non numerical attributes in ...
    • Revisiting distance-based record linkage for privacy-preserving release of statistical datasets 

      Herranz Sotoca, Javier; Nin Guerrero, Jordi; Rodríguez, Pablo; Tassa, Tamir (Elsevier, 2015-07-17)
      Article
      Accés obert
      Statistical Disclosure Control (SDC, for short) studies the problem of privacy-preserving data publishing in cases where the data is expected to be used for statistical analysis. An original dataset T containing sensitive ...
    • Secret sharing schemes for (k, n)-consecutive access structures 

      Herranz Sotoca, Javier; Sáez Moreno, Germán (Springer, 2018-09-01)
      Article
      Accés restringit per política de l'editorial
      We consider access structures over a set P of n participants, defined by a parameter k with 1 = k = n in the following way: a subset is authorized if it contains participants i, i + 1,...,i + k - 1, for some i ¿ {1,...,n-k+1}. ...
    • Secure and efficient anonymization of distributed confidential databases 

      Herranz Sotoca, Javier; Nin Guerrero, Jordi (2014)
      Article
      Accés restringit per política de l'editorial
      Let us consider the following situation: t entities (e.g., hospitals) hold different databases containing different records for the same type of confidential (e.g., medical) data. They want to deliver a protected version ...
    • Shorter lattice-based zero-knowledge proofs for the correctness of a shuffle 

      Herranz Sotoca, Javier; Martínez Pinilla, Ramiro; Sánchez Torrón, Manuel (Springer, 2021)
      Text en actes de congrés
      Accés obert
      In an electronic voting procedure, mixing networks are used to ensure anonymity of the casted votes. Each node of the network re-encrypts the input list of ciphertexts and randomly permutes it in a process named shuffle, ...
    • Signcryption schemes with threshold unsigncryption, and applications 

      Herranz Sotoca, Javier; Ruiz, Alexandre; Sáez Moreno, Germán (2014-03)
      Article
      Accés obert
      The goal of a signcryption scheme is to achieve the same functionalities as encryption and signature together, but in a more efficient way than encrypting and signing separately. To increase security and reliability in ...
    • Some digital signature schemes with collective signers 

      Herranz Sotoca, Javier (Universitat Politècnica de Catalunya, 2005-04-15)
      Tesi
      Accés obert
      Digital signatures are one of the most important consequences of the appearance of public key cryptography, in 1976. These schemes provide authentication, integrity and non-repudiation to digital communications. <br/>Some ...
    • Structure-preserving and re-randomizable RCCA-secure Public Key Encryption and its applications 

      Faonio, Antonio; Fiore, Dario; Herranz Sotoca, Javier; Ràfols, Carla (Springer, 2019)
      Text en actes de congrés
      Accés restringit per política de l'editorial
      Re-randomizable RCCA-secure public key encryption (Rand-RCCA PKE) schemes reconcile the property of re-randomizability of the ciphertexts with the need of security against chosen-ciphertexts attacks. In this paper we give ...