Welcome to the UPF Digital Repository

Browsing Departament de Tecnologies de la Informació i les Comunicacions by Author "Daza, Vanesa"

Browsing Departament de Tecnologies de la Informació i les Comunicacions by Author "Daza, Vanesa"

Sort by: Order: Results:

  • Boldrin, Luca; Daza, Vanesa; De Prisco, Roberto; Cortiñas Rovira, Sergi; Sivo, Saverio (Institute of Electrical and Electronics Engineers (IEEE), 2021)
    This paper describes the architecture of a trust module for the interaction between human users and virtual characters. The module is part of a bigger project whose goal is that of creating virtual and truly realistic ...
  • Daza, Vanesa; Herranz, Javier; Morillo, Paz; Ràfols, Carla (Elsevier, 2008)
    In a threshold broadcast encryption scheme, a sender chooses (ad-hoc) a set of n receivers and a threshold t, and then encrypts a message by using the public keys of all the receivers, in such a way that the original ...
  • Bellalta, Boris; Daza, Vanesa; Oliver Riera, Miquel (Institute of Electrical and Electronics Engineers (IEEE), 2011)
    A queueing model for Multi-rate Multi-user MIMO systems is presented. The model is built upon the assumption that the probability distribution of available destinations among the buffered frames at the Base Station (BS) ...
  • Franzoni, Francesco; Salleras, Xavier; Daza, Vanesa (Springer, 2021)
    Over the past decade, the Bitcoin P2P network protocol has become a reference model for all modern cryptocurrencies. While nodes in this network are known, the connections among them are kept hidden, as it is commonly ...
  • Daza, Vanesa; Herranz, Javier; Morillo, Paz; Ràfols, Carla (Springer, 2007)
    In a threshold broadcast encryption scheme, a sender chooses (ad-hoc) a set of n receivers and a threshold t, and then encrypts a message by using the public keys of all the receivers, in such a way that the original ...
  • Franzoni, Federico; Daza, Vanesa (Springer, 2022)
    The Bitcoin P2P network currently represents a reference benchmark for modern cryptocurrencies. Its underlying protocol defnes how transactions and blocks are distributed through all participating nodes. To protect user ...
  • Daza, Vanesa; Di Pietro, Roberto; Lombardi, Flavio; Signorini, Matteo (Elsevier, 2017)
    As services steadily migrate to the Cloud, the availability of an overarching identity framework has become a stringent need. Moreover, such an identity framework is now critical in the Internet of Things. To address this ...
  • Daza, Vanesa; Di Pietro, Roberto; Klimek, Ivan; Signorini, Matteo (Institute of Electrical and Electronics Engineers (IEEE), 2017)
    The Internet of Things is gaining momentum thanks to the provided vision of seamlessly interconnected devices. However, a unified way to discover and to interact with the surrounding smart environment is missing. As an ...
  • Daza, Vanesa; Makriyannis, Nikolaos (Springer, 2017)
    In a sense, a two-party protocol achieves fairness if the output from the computation is obtained simultaneously by both parties. A seminal result by Cleve (STOC 1986) states that fairness is impossible, in general. ...
  • Mazorra, Bruno; Adan, Victor; Daza, Vanesa (MDPI, 2022)
    Uniswap, as with other DEXs, has gained much attention this year because it is a non-custodial and publicly verifiable exchange that allows users to trade digital assets without trusted third parties. However, its simplicity ...
  • Sancho, Teresa; Daza, Vanesa (Universitat de Barcelona, 2014)
    Existen distintas estrategias metodológicas para el seguimiento y evaluación de los/nparticipantes en un MOOC. En este artículo se elabora y justifica una propuesta/npara el MOOC de álgebra básica, “Descodificando álgebra”, ...
  • Triay, Joan; Minguillón, Julià; Sancho Vinuesa, Teresa; Daza, Vanesa (CEUR Workshop Proceedings, 2016)
    The huge amount of gathered data in a MOOC allows providing professors and course managers with insightful information about real course usage and consumption. The main aim of this work is to explore how efficient ...
  • Daza, Vanesa; Herranz, Javier; Sáez, Germán (Elsevier, 2009)
    Dutta and Mukhopadhyay have recently proposed some very efficient self-healing key distribution schemes with revocation. The parameters of these schemes contradict some results (lower bounds) presented by Blundo et al. In ...
  • Salleras, Xavier; Rovira, Sergi; Daza, Vanesa (MDPI, 2022)
    Nowadays, there are a plethora of services that are provided and paid for online, such as video streaming subscriptions, car-share, vehicle parking, purchasing tickets for events, etc. Online services usually issue tokens ...
  • Daza, Vanesa; Salleras, Xavier (SciTePress. Science and Technology Publications, 2019)
    Since Remote Keyless Entry (RKE) systems started to be widely used, several vulnerabilities in their protocols have been found. Attacks such as jamming-and-replay attacks and relay attacks are still effective against most ...
  • Franzoni, Francesco; Abellán Álvarez, Iván; Daza, Vanesa (2020)
    Over the past twenty years, the number of devices connected to the Internet grew exponentially. Botnets bene ted from this rise to increase their size and the magnitude of their attacks. However, they still have a weak ...
  • Bellés-Muñoz, Marta; Baylina, Jordi; Daza, Vanesa; Muñoz-Tapia, José L. (Institute of Electrical and Electronics Engineers (IEEE), 2022)
    In this article, we present the software tools we have implemented to bring complex privacy technologies closer to developers and to facilitate the implementation of privacyenabled blockchain applications
  • Rawat, Abhimanyu; Daza, Vanesa; Signorini, Matteo (MDPI, 2022)
    An increased pattern of hidden Internet of Things (IoT) devices has been observed. Due to the increased number of security attacks, a large number of IoT devices are disappearing from the public internet. Operating blockchain ...
  • Cramer, Ronald; Daza, Vanesa; Gracia, Ignacio; Jiménez Urroz, Jorge; Leander, Gregor; Martí, Jaume, 1943-; Padró, Carles (Institute of Electrical and Electronics Engineers (IEEE), 2008)
    Error-correcting codes and matroids have been widely used in the study of ordinary secret sharing schemes. In this paper, the connections between codes, matroids, and a special class of secret sharing schemes, namely, ...
  • Daza, Vanesa; Morillo, Paz; Ràfols, Carla (Elsevier, 2007)
    Identity-Based cryptography has been proposed in mobile ad-hoc networks (MANETs) to provide security. However, the figure of the Private Key Generator (PKG) is not adequate in the MANET setting, since it may not be reachable ...

Search DSpace


Advanced Search

Browse

My Account

In collaboration with Compliant to Partaking