Rolando Trujillo Rasua

photo

Peer-reviewed publications

Generated using php-bibHTML by Hugo Jonker, based on the BiblioPhile PHP BibTex parser.

  • 2022:
    1. Is Eve nearby? Analysing protocols under the distant-attacker assumption. Reynaldo Gil-Pons, Ross Horne, Sjouke Mauw, Alwen Tiu, Rolando Trujillo-Rasua. In 35th IEEE Computer Security Foundations Symposium, CSF'22 , To appear ] Preprint ]
    2. Preventing active re-identification attacks on social graphs via sybil subgraph obfuscation. Sjouke Mauw, Yunior Ramírez-Cruz, Rolando Trujillo-Rasua . In Knowledge and Information Systems, 2022, Open Access ]
    3. Traceability in supply chains: A Cyber security analysis. Naeem Firdous Syed, Syed W. Shah, Rolando Trujillo-Rasua, Robin Doss. In Computers & Security, 112:102536, 2022, Access by subscription ] Preprint ]
    4. APT Attacks on Industrial Control Systems: A Tale of Three Incidents. Rajesh Kumar, Rohan Kela, Siddhant Singh, Rolando Trujillo-Rasua. In International Journal of Critical Infrastructure Protection, Access by subscription ]
    5. Forward Traceability for Product Authenticity Using Ethereum Smart Contracts.. Fokke Heikamp, Lei Pan, Rolando Trujillo-Rasua, Sushmita Ruj, Robin Doss. In 16th International Conference on Network and System Security , Access by subscription ]
  • 2021:
    1. Analysis of centrality measures under differential privacy models. Jesse Laeuchli, YuniorRamírez-Cruz, Rolando Trujillo-Rasua. In Applied Mathematics and Computation, 412:126546, 2021, Open Access ]
    2. Secure memory erasure in the presence of man-in-the-middle attackers. Rolando Trujillo-Rasua. In Journal of Information Security and Applications, 57:102730, 2021, Limited Open Access ]
  • 2020:
    1. Attribute evaluation on attack trees with incomplete information. Ahto Buldas and Olga Gadyatskaya and Aleksandr Lenin and Sjouke Mauw and Rolando Trujillo-Rasua. In Computers & Security, 88:0167-4048, 2020, Open access ]
    2. Secure attribute-based search in RFID-based inventory control systems. Robin Doss, Rolando Trujillo-Rasua, Selwyn Piramuthu. In Decis. Support Syst. 132: 113270, 2020, Preprint ]
  • 2019:
    1. Post-Collusion Security and Distance Bounding. S. Mauw, Z. Smith, J. Toro-Pozo and R. Trujillo-Rasua. In The 26th ACM Conference on Computer and Communications Security (CCS'19), November 11-15, 2019, London, UK. (to appear),
    2. Robust active attacks on social graphs. Sjouke Mauw, Yunior Ramírez-Cruz, Rolando Trujillo-Rasua. In Data Mining and Knowledge Discovery, 33(5):1357–1392, 2019, Open access ]
    3. Distance-based vertex identification in graphs: the outer multiset dimension. Reynaldo Gil-Pons, Yunior Ramírez-Cruz, Rolando Trujillo-Rasua, Ismael G. Yero. In Applied Mathematics and Computation, 0096-3003, Open access ]
    4. Applications of Distributed Ledger Technologies to the Internet of Things: a Survey . Qingyi Zhu, Seng Loke, Rolando Trujillo-Rasua, Frank Jiang. In ACM Computing Survey, Volume 52 Issue 6 , https://dl.acm.org/doi/10.1145/3359982 ]
    5. Should Chess Players Learn Computer Security?. Gildas Avoine, Cédric Lauradoux, Rolando Trujillo-Rasua. In Hakin9 Magazine, www.hakin9.org, preprint ]
  • 2018:
    1. Distance-Bounding Protocols: Verification without Time and Location. S. Mauw, Z. Smith, J. Toro-Pozo and R. Trujillo-Rasua. In IEEE Symposium on Security and Privacy (Oakland), S&P’18, May 21–23, 2018, San Francisco, California, USA, preprint ]
    2. Automated Identification of Desynchronisation Attacks on Shared Secrets. Sjouke Mauw, Zach Smith, Jorge Toro-Pozo and Rolando Trujillo-Rasua. In 23rd European Symposium on Research in Computer Security, ESORICS'18, September 3-7, 2018, Barcelona, Spain, 2018. preprint ]
    3. Anonymising social graphs in the presence of active attackers. Sjouke Mauw, Yunior Ramírez-Cruz, Rolando Trujillo-Rasua. In Transactions on Data Privacy , 11(2): 169-198 (2018), preprint ]
    4. Conditional adjacency anonymity in social graphs under active attacks. Sjouke Mauw, Yunior Ramírez-Cruz, Rolando Trujillo-Rasua. In Knowledge and Information Systems (KAIS), 0219-3116, Open access ]
  • 2017:
    1. New Directions in Attack Tree Research: Catching up with Industrial Needs. O. Gadyatskaya and R. Trujillo-Rasua. In The Fourth International Workshop on Graphical Models for Security, GraMSec’17, Santa Barbara, CA, USA, August 21, 2017, 2017. bib | preprint ]
    2. Refinement-Aware Generation of Attack Trees. O. Gadyatskaya, R. Jhawar, S. Mauw, R. Trujillo-Rasua and T.A.C. Willemse. In Security and Trust Management - 13th International Workshop, STM 2017, Oslo, Norway, September 14-15, 2017, Proceedings, pp. 164–179, 2017. bib | preprint ]
    3. Security of Distance-Bounding: A Survey. G. Avoine, M. Bingöl, I. Boureanu, S. Čapkun, G. Hancke, S. Kardaş, C. Kim, C. Lauradoux, B. Martin, J. Munilla, A. Peinado, K. Rasmussen, D. Singelée, A. Tchamkerten, R. Trujillo-Rasua and S. Vaudenay. ACM Computing Survey, 2017. Volume 51 Issue 5, Article No. 94 bib ]
    4. Similarities and Differences Between the Vertex Cover Number and the Weakly Connected Domination Number of a Graph. M. Lemanska, J. Rodríguez-Velázquez and R. Trujillo-Rasua. Fundam. Inform., 152(3):273–287, 2017. bib | preprint ]
  • 2016:
    1. Optimality results on the security of lookup-based protocols. S. Mauw, J. Pozo and R. Trujillo-Rasua. In At the 12th Workshop on RFID and IoT Security (RFIDSec 2016), Hong kong, November 29, December 2, 2016, 2016. bib | preprint ]
    2. Using attack-defense trees to analyze threats and countermeasures in an ATM: A case study. M. Fraile, M. Ford, O. Gadyatskaya, R. Kumar, M. Stoelinga and R. Trujillo-Rasua. In At the 9th IFIP WG 8.1 Working Conference on The Practice of Enterprise Modeling (PoEM) 8 - 10 November, 2016, Skövde, Sweden, Springer, Lecture Notes in Business Information Processing 267, pp. 326–334, 2016. bib | preprint ]
    3. Attack Trees for Practical Security Assessment: Ranking of Attack Scenarios with ADTool 2.0. O. Gadyatskaya, R. Jhawar, P. Kordy, K. Lounis, S. Mauw and R. Trujillo-Rasua. In 13th International Conference on Quantitative Evaluation of SysTems (QEST’16), Québec, Canada, August 23-25, 2016, Springer, Lecture Notes in Computer Science 9826, pp. 159–162, 2016. bib | preprint ]
    4. The Fréchet⁄Manhattan distance and the trajectory anonymisation problem. C. Torres and R. Trujillo-Rasua. In 30th Annual IFIP WG 11.3 Working Conference on Data and Applications Security and Privacy (DBSec’16), Trento, Italy, July 18-21, 2016, Springer, Lecture Notes in Computer Science 9766, pp. 19–34, 2016. bib | preprint ]
    5. Counteracting active attacks in social network graphs. . Mauw, R. Trujillo-Rasua and B. Xuan. In 30th Annual IFIP WG 11.3 Working Conference on Data and Applications Security and Privacy (DBSec’16), Trento, Italy, July 18-21, 2016, Springer, Lecture Notes in Computer Science 9766, pp. 233–248, 2016. bib | preprint ]
    6. Man-in-the-middle attacks evolved… but our security models didn’t. H. Jonker, S. Mauw and R. Trujillo-Rasua. In 24th International Workshop on Security Protocols (SPW’16), Brno, Czech Republic, April 7-8, 2016, 2016. bib | preprint ]
    7. A class of precomputation-based distance-bounding protocols. S. Mauw, J. Pozo and R. Trujillo-Rasua. In 1st IEEE European Symposium on Security and Privacy (Euro S & P), Saarbrücken, Germany, March 21-24, 2016, IEEE, pp. 97–111, 2016. bib | preprint ]
    8. Characterizing 1-metric antidimensional trees and unicyclic graphs. R. Trujillo-Rasua and I.G. Yero. The Computer Journal, 59(8):1264–1273, 2016. bib ]
  • 2015:
    1. k-Metric Antidimension: a Privacy Measure for Social Graphs. R. Trujillo-Rasua and I.G. Yero. Information Sciences, 328:403 – 417, 2015. bib | preprint | from publisher ]
    2. Attack Trees with Sequential Conjunction. R. Jhawar, B. Kordy, S. Mauw, S. Radomirovic and R. Trujillo-Rasua. In ICT Systems Security and Privacy Protection - 30th IFIP TC 11 International Conference, SEC 2015, Hamburg, Germany, May 26-28, 2015, Proceedings, pp. 339–353, 2015. bib | preprint | from publisher ]
    3. Privacy in Spatio-Temporal Databases: A Microaggregation-Based Approach. R. Trujillo-Rasua and J. Domingo-Ferrer. In Advanced Research in Data Privacy, Springer International Publishing, Studies in Computational Intelligencepp. 197-214, 2015. bib | preprint | from publisher ]
    4. Comparing distance bounding protocols: A critical mission supported by decision theory. G. Avoine, S. Mauw and R. Trujillo-Rasua. Computer Communications, 67:92–102, 2015. bib | preprint | from publisher ]
  • 2014:
    1. Distance Bounding Facing Both Mafia and Distance Frauds. R. Trujillo-Rasua, B. Martin and G. Avoine. IEEE Transactions on Wireless Communications, 13(10):5690–5698, 2014. bib | preprint | from publisher ]
  • 2013:
    1. On the privacy offered by (k,δ)-anonymity. R. Trujillo-Rasua and J. Domingo-Ferrer. Inf. Syst., 38(4):491-494, 2013. bib | preprint | from publisher ]
    2. Complexity of Distance Fraud Attacks in Graph-Based Distance Bounding. R. Trujillo-Rasua. In Mobile and Ubiquitous Systems: Computing, Networking, and Services - 10th International Conference, MOBIQUITOUS 2013, Tokyo, Japan, December 2-4, 2013, pp. 289–302, 2013. bib | preprint | from publisher ]
  • 2012:
    1. Microaggregation- and permutation-based anonymization of movement data. J. Domingo-Ferrer and R. Trujillo-Rasua. Inf. Sci., 208:55-80, 2012. bib | preprint | from publisher ]
    2. Predictive protocol for the scalable identification of RFID tags through collaborative readers. R. Trujillo-Rasua, A. Solanas, P.A. Pérez-Martínez and J. Domingo-Ferrer. Computers in Industry, 63(6):557-573, 2012. bib | preprint | from publisher ]
  • 2011:
    1. Scalable trajectory-based protocol for RFID tags identification. R. Trujillo-Rasua and A. Solanas. In RFID-TA, pp. 279-285, 2011. bib | preprint | from publisher ]
    2. A Scalable RFID Authentication Protocol Supporting Ownership Transfer and Controlled Delegation. A. Fernàndez-Mir, R. Trujillo-Rasua, J. Castellà-Roca and J. Domingo-Ferrer. In RFIDSec, pp. 147-162, 2011. bib | preprint | from publisher ]
    3. Efficient probabilistic communication protocol for the private identification of RFID tags by means of collaborative readers. R. Trujillo-Rasua and A. Solanas. Computer Networks, 55(15):3211-3223, 2011. bib | preprint | from publisher ]
  • 2010:
    1. The Poulidor Distance-Bounding Protocol. R. Trujillo-Rasua, B. Martin and G. Avoine. In RFIDSec, pp. 239-257, 2010. bib | preprint | from publisher ]
    2. Privacy-preserving publication of trajectories using microaggregation. J. Domingo-Ferrer, M. Sramka and R. Trujillo-Rasua. In SPRINGL, pp. 26-33, 2010. bib | preprint | from publisher ]