Follow
Alberto Peinado
Alberto Peinado
Verified email at ic.uma.es
Title
Cited by
Cited by
Year
HB-MP: A further step in the HB-family of lightweight authentication protocols
J Munilla, A Peinado
Computer Networks 51 (9), 2262-2267, 2007
2162007
Distance bounding protocols for RFID enhanced by using void‐challenges and analysis in noisy channels
J Munilla, A Peinado
Wireless communications and mobile computing 8 (9), 1227-1232, 2008
2152008
Security of distance-bounding: A survey
G Avoine, MA Bingöl, I Boureanu, S Čapkun, G Hancke, S Kardaş, ...
ACM Computing Surveys (CSUR) 51 (5), 1-33, 2018
832018
Generation of pseudorandom binary sequences by means of linear feedback shift registers (LFSRs) with dynamic feedback
A Peinado, A Fúster-Sabater
Mathematical and Computer Modelling 57 (11-12), 2596-2604, 2013
462013
Privacy and authentication protocol providing anonymous channels in GSM
A Peinado
Computer Communications 27 (17), 1709-1715, 2004
432004
An extensive validation of a SIR epidemic model to study the propagation of jamming attacks against IoT wireless networks
M López, A Peinado, A Ortiz
Computer Networks 165, 106945, 2019
402019
Secure EPC gen2 compliant radio frequency identification
M Burmester, B de Medeiros, J Munilla, A Peinado
Ad-Hoc, Mobile and Wireless Networks: 8th International Conference, ADHOC …, 2009
402009
EPCGen2 pseudorandom number generators: Analysis of J3Gen
A Peinado, J Munilla, A Fúster-Sabater
Sensors 14 (4), 6500-6515, 2014
362014
Off-line password-guessing attack to Peyravian–Jeffries’s remote user authentication protocol
J Munilla, A Peinado
Computer Communications 30 (1), 52-54, 2006
292006
Maximal Periods of x2 + c in Fq
A Peinado, F Montoya, J Munoz, AJ Yuste
Applied Algebra, Algebraic Algorithms and Error-Correcting Codes: 14th …, 2001
292001
Attacks on ownership transfer scheme for multi-tag multi-owner passive RFID environments
J Munilla, M Burmester, A Peinado
Computer Communications 88, 84-88, 2016
272016
Attacks on a distance bounding protocol
J Munilla, A Peinado
Computer Communications 33 (7), 884-889, 2010
232010
Enhanced low‐cost RFID protocol to detect relay attacks
J Munilla, A Peinado
Wireless Communications and Mobile Computing 10 (3), 361-371, 2010
232010
Maximal period of orbits of the BBS generator.
LH Encinas, FM Vitini, JM Masqué, AP Domínguez
ICISC, 71-80, 1998
211998
Akelarre: a new block cipher algorithm
G Alvarez, D De la Guía, F Montoya, A Peinado
Workshop on Selected Areas in Cryptography (SAC’96) Workshop Record, 1-14, 1996
201996
Cryptanalysis of LHL-key authentication scheme
A Peinado
Applied mathematics and computation 152 (3), 721-724, 2004
182004
A SEIS model for propagation of random jamming attacks in wireless sensor networks
M López, A Peinado, A Ortiz
International Joint Conference SOCO’16-CISIS’16-ICEUTE’16: San Sebastián …, 2017
172017
Comment on ‘A technique for image encryption using digital signature’
LH Encinas, AP Domínguez
Optics communications 268 (2), 261-265, 2006
152006
Cryptanalysis of anonymous channel protocol for large-scale area in wireless communications
AM Barbancho, A Peinado
Computer Networks 43 (6), 777-785, 2003
152003
Improving the period and linear span of the sequences generated by DLFSRs
A Peinado, J Munilla, A Fúster-Sabater
International Joint Conference SOCO’14-CISIS’14-ICEUTE’14: Bilbao, Spain …, 2014
142014
The system can't perform the operation now. Try again later.
Articles 1–20