Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where José Luis Tornos is active.

Publication


Featured researches published by José Luis Tornos.


Applied Optics | 1994

Single-mode, optical-fiber sensors and tunable wavelength filters based on the resonant excitation of metal-clad modes

R. Alonso; Jesús Subías; J. Pelayo; Francisco Villuendas; José Luis Tornos

The resonant excitation of metal-clad modes, including fundamental and higher-order modes, in a multilayer structure deposited on the polished cladding of a single-mode optical fiber is theoretically analyzed and experimentally demonstrated. The excitation of metal-clad modes is shown as a resonant power transfer from the fiber to the metal-clad mode that takes place for an external refractive-index value such that the effective index of the metal-clad mode reaches the cladding level. The observed attenuation on the TM polarization provides a suitable transducing mechanism for refractive-index sensor devices as well as the principle for developing tunable wavelength-polarized filters with a wide range of optical performance characteristics.


Industrial Management and Data Systems | 2012

Improving RFID traceability systems with verifiable quality

Guillermo Azuara; José Luis Tornos; José Luis Salazar

Purpose – The purpose of this paper is to develop an efficient tool to ensure traceability data entry based on RFID and improve the detection of fakes inside the supply chain.Design/methodology/approach – First, the authors put forward a secure traceability system with a cryptographic operator that improves efficiency, saves costs and is adaptable to all types of supply chains. Second, the authors implement the system in a food manufacturing company, show the compatibility of the system with the initial production chain and demonstrate its improvement.Findings – The authors have economically and technologically improved the detection of faked goods in the supply chain by means of a cheap and scalable system based on RFID.Research limitations/implications – The system has been tested in a manufacturing point of the supply chain, not in the supply chain as a whole. As traceability is additive in character, the results can be generalized and applied to each part of the supply chain.Practical implications – A...


Optics and Laser Technology | 1989

Velocity resolution in laser Doppler velocimetry experiments by measuring the Fourier transform of the time-interval probability

J. M. Alvarez; M. A. Rebolledo; José Luis Tornos

Abstract In this paper the resolving power of the Fourier transform of the time-interval probability technique is studied when it is used in a laser Doppler velocimetry experiment to measure a non-steady fluid velocity. It is concluded that for small values of the scattered intensity, differences of velocities as little as 2% can be resolved with a small error.


Applied Optics | 1989

Comparison between intensity correlation and Fourier transform of the time interval probability techniques applied to laser Doppler velocimetry

J. M. Alvarez; M. A. Rebolledo; José Luis Tornos

In this paper we study the improvement in a laser Doppler velocimetry experiment when the Fourier transform of the time interval probability is measured instead of the intensity correlation function. The errors involved in determination of the velocity are found to be greatly improved for low scattered intensities.


Network Protocols and Algorithms | 2015

Secure Trust Management with Source Routing Protocol for MANETs

José Luis Tornos; José Luis Salazar; Joan Josep Piles

A MANET, in order to work properly, needs its nodes to work collaboratively. This is not always the case, and thus tools are developed to detect and identify uncooperative nodes. In this paper we present TADSR, a protocol based on an already existing secure routing protocol on top of which it adds trust management features. Our aim is to detect rogue nodes, and also to improve the overall performance of the original protocol. The information gathering process will encompass both direct means and an indirect process through which other nodes will provide their own assessments. Then, a punishments and prizes system will try to get involved as many nodes as possible to improve the network performance.


Applied Optics | 2002

Partitioned-field uniaxial holographic lenses

Ana M. López; Jesús Atencia; José Luis Tornos; Manuel Quintanilla

The efficiency and aberration of partitioned-field uniaxial volume holographic compound lenses are theoretically and experimentally studied. These systems increase the image fields of holographic volume lenses, limited by the angular selectivity that is typical of these elements. At the same time, working with uniaxial systems has led to a decrease in aberration because two recording points (that behave as aberration-free points) are used. The extension of the image field is experimentally proved.


conference on risks and security of internet and systems | 2011

ADSR: Authenticated DSR

José Luis Tornos; Joan Josep Piles; José Luis Salazar

MANETs have two characteristics that make traditional routing protocols cannot be applied in a straightforward manner to achieve their objectives: firstly, the lack of a default infrastructure; secondly, the variability of this infrastructure once the nodes forming the network move themselves and vary their relative position to the other nodes. Owing to this, specific routing protocols are developed for MANETs. Bearing in mind that the characteristics of these networks limit the available resources (power consumption, bandwidth), incorporating security to routing protocols in an optimal way is not easy. In this paper we present a secure routing protocol based on DSR that employs elliptic curve cryptography to sign the route discovery packets. It also uses the aggregate signature scheme which allows us to compact M signatures of M different messages, even if the signatures are from M different signers, in one single signature.


Iet Information Security | 2016

Efficient ways of prime number generation for ring signatures

José Luis Salazar; José Luis Tornos; Joan Josep Piles

The authors describe two different algorithms to perform efficiently the ring signature keys generation. Given an integer size, l, their algorithms find efficiently (memory and time, respectively) two distinct l/2-bit primes (e 1, e 2) such that e = 2e 1 e 2 + 1 will be a prime integer. With a naive algorithm one only needs to store O(l) bits (more specifically, only one l/2-integer), and need, in average, O(l 4) basic l-bit operations. With the second algorithm, one not only improves this computational complexity O(l 7/2), but also needs to use, in average, O(l 3/2) bits. The authors consider these algorithms useful for implementing ring signatures in mobile devices where there exist strong time and space constraints.


international conference on wireless communications and mobile computing | 2015

Optimizing ring signature keys for e-voting

José Luis Tornos; José Luis Salazar; Joan Josep Piles

The development of novel multiple signature methods has spurred the emergence of many new security services in digital communications. One of these services is anonymity, that has been used, among many other things, in electronic voting. Thus, as new cryptographic operators have appeared, the older ones have become more specialized. In turn, this has given rise to a need for keys with very specific arithmetic properties, as well as a very specific management. In this paper we address one such instance. Our goal will be to offer a portable identification (login / password) system that will give access to the cryptographic keys actually used in the voting protocol. This way, the user will be able to use the protocol with full guarantees. In our chosen electronic voting protocol, anonymity is achieved by means of spontaneous ring signatures that use cryptographic accumulators and that, while able to issue constant size signatures, are of dubious computational efficiency. In order to attain this goal, we propose the creation, in a computationally optimal way, of a cryptographically secure key store to be used for the voting protocol. The voter will acquire a set of keys with the guarantee that the store will be unable to know which set the user gets. As for the store, it will have proof that the voter has taken one and only one set. When implementing the store we will restrict the key search to the algebraic sets imposed by the requirements of the cryptographically accumulator we will be using.


advanced information networking and applications | 2013

Improving Secure Routing Protocols Using Additional Features

José Luis Tornos; José Luis Salazar

MANET routing protocols have to manage different problems from those of wired routing protocols. These protocols did not implement security, so it was necessary to implement secure protocols. Secure routing protocols do not usually take into account the impact of security into the performance of the original protocol. This article shows the results obtained after implementing one of these secure protocols, ADSR, both original protocol and optimized version. After an analysis of these results, we propose a change that improves the results of the ADSR protocol.

Collaboration


Dive into the José Luis Tornos's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

J. Pelayo

University of Zaragoza

View shared research outputs
Researchain Logo
Decentralizing Knowledge