PreviousNext

Envíos recientes

  • EmbargoPonencia
    A Cloud-Based Multifactor Authentication Scheme Using Post-Quantum Cryptography and Trusted Execution Environments
    (Springer Nature, 2025-08-10) Franco, Claudia; Arjona, Rosario; Baturone Castillo, María Iluminada; Electrónica y Electromagnetismo; Ministerio de Ciencia, Innovación y Universidades (MICIU). España; European Union (UE)
    Since online transactions increase every day (banking, health services, etc.), authenticating the users in the cloud with a high level of assurance is a big concern. We propose a multifactor authentication scheme using post-quantum cryptography and trusted execution environments (TEEs). Three authentication factors are considered: what the user has (a device storing a secret), what the user knows (a password) and who the user is (with face biometrics). CRYSTALS-Kyber post-quantum public-key encryption is executed in an enclave of a TEE to encrypt a combination of the three factors mentioned. Instead of using the closed TEE solutions available in some personal devices, we propose an open solution that implements each personal enclave (linked to each personal device) in a biometric server. Instead of using a local authentication to unlock a personal device, we propose the use of another server (an authentication server), with another enclave, to authenticate each user in the cloud. The sensitive information concerning biometrics is always protected in a post-quantum manner, not only because it is obtained and encrypted inside an enclave on a biometric server but also because it is communicated, stored, and processed at the authentication server without being decrypted, thanks to the homomorphic property of Kyber. Our proposal is scalable for many users and secure against malicious adversaries. Experimental results using Intel SGX1 enclaves disabling hyper-threading and a facial recognition system show that the time to perform the crypto-biometric operations (excluding the feature extraction) is 1.55 ms and the accuracy considering only the biometric factor is 99.2% with an EER of 1.18%, which are competitive results compared to the state-of-the-art.
  • Acceso AbiertoArtículo
    The Impact of Steel Fiber Length and Dosage on Microstructure and Mechanical Performance in UHPFRC: A Hybrid Approach
    (Asociación Española de Ingeniería Estructural (ACHE), 2025) Ruiz Martínez, Jaime Delfino; Ríos Jiménez, José David; Pérez-Soriano, Eva María; Cifuentes-Bulté, Héctor; Leiva Fernández, Carlos; Ingeniería Química y Ambiental; Mecánica de Medios Continuos y Teoría de Estructuras; Ingeniería y Ciencia de los Materiales y del Transporte; Ministerio de Ciencia e Innovación (MICIN). España
    This study evaluates the effects of steel fiber length (6 and 13 mm) and dosage on the microstructural and mechanical properties of an ultra-high-performance fiber-reinforced concrete (UHPFRC). The incorporation of 6 mm fiber significantly improved the material's workability characteristics. Microscopic evidence indicates better alignment and distribution of 13 mm fibers within the concrete matrix compared to 6 mm fibers, resulting in reduced porosity and enhanced matrix-fiber interaction. Mechanical testing confirmed that the inclu-sion of 13 mm steel fibers at various dosages consistently outperformed 6 mm fibers in enhancing compressive and flexural strengths. The optimal dosage, among those tested, for compressive strength was found to be 196 kg/m³ with 13 mm fibers, while the best performance in flexural strength was observed at 226 kg/m³. To address the challenges inherent in UHPFRC—specifically the intricate metallic fiber distri-bution and limited workability prompted a comprehensive investigation into fiber mixture optimization strategies. Hybrid fiber approach was explored by substituting 10%, 20%, and 30% of the 13 mm fiber dosage (196 kg/m³) with 6 mm steel fibers. Among these, the mix containing 80% of 13 mm steel fibers and 20% of 6 mm steel fibers demonstrated the highest flexural strength, even than those with higher steel fiber content (226 kg/m3). This hybridization suggests an optimized combination of fiber lengths for enhanced flexural performance without compromising compressive strength, providing insights into effective fiber-reinforcement strategies for UHPFRC applications.
  • EmbargoArtículo
    Formic acid dehydrogenation and use as H-donor in 5- hydroxymethylfurfural hydrodeoxygenation over Pd/C3N4 catalysts
    (Elsevier, 2025-09-01) Achour, Mahdi; Álvarez Hernández, D; Megías Sayago, Cristina; Ammari, Fatima; Centeno, Miguel Ángel; Ivanova, Svetlana; Química Inorgánica; Ministerio de Ciencia e Innovación (MICIN). España
    This work studies the behavior of a series of Pd/C3N4 catalyst in the reaction of formic acid dehydrogenation and the use of the latter as H-donor for 2,5-hydroxymethyl furfural hydrodeoxygenation. Firstly, a series of supports have been synthesized from melamine and urea as a function of precursors ratio and temperature of their condensation. The different synthetic conditions resulted in materials with very different specific surface areas and Ncontaining groups on the surface which influenced Pd deposition. The resulting defects facilitated enhanced electron transfer from nitrogen to Pd due to the close positioning of Pd nanoparticles near nitrogen sites. Consequently, the physicochemical and catalytic properties of the materials were notably impacted.

Recolecta Logo
OpenAIRE Logo
Hispana Logo
Europeana Logo