Alexandre Viejo

Orcid: 0000-0003-2342-5100

According to our database1, Alexandre Viejo authored at least 63 papers between 2007 and 2024.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Blockchain-based access control system for efficient and GDPR-compliant personal data management.
Comput. Commun., January, 2024

2023
Security and Privacy in a Blockchain-Powered Access Control System for Low Emission Zones.
IEEE Trans. Intell. Transp. Syst., January, 2023

PrivacySmart: Automatic and Transparent Management of Privacy Policies.
Proceedings of the Computer Security. ESORICS 2023 International Workshops, 2023

2021
Privacy protection of user profiles in online search via semantic randomization.
Knowl. Inf. Syst., 2021

Lightweight Blockchain-based Platform for GDPR-Compliant Personal Data Management.
Proceedings of the 5th IEEE International Conference on Cryptography, Security and Privacy, 2021

2020
Secure monitoring in IoT-based services via fog orchestration.
Future Gener. Comput. Syst., 2020

2019
Secure and privacy-preserving orchestration and delivery of fog-enabled IoT services.
Ad Hoc Networks, 2019

Decentralized Privacy-preserving Access for Low Emission Zones.
Proceedings of the 16th International Joint Conference on e-Business and Telecommunications, 2019

2018
A semantic-preserving differentially private method for releasing query logs.
Inf. Sci., 2018

Privacy-Preserving Orchestrated Web Service Composition with Untrusted Brokers.
Int. J. Inf. Technol. Web Eng., 2018

Time-based low emission zones preserving drivers' privacy.
Future Gener. Comput. Syst., 2018

Privacy-preserving and advertising-friendly web surfing.
Comput. Commun., 2018

Secure and privacy-preserving lightweight access control system for low emission zones.
Comput. Networks, 2018

Key Management System for Private Car-Sharing Scenarios.
Proceedings of the 88th IEEE Vehicular Technology Conference, 2018

2017
Personalized privacy in open data sharing scenarios.
Online Inf. Rev., 2017

Secure and Anonymous Vehicle Access Control System to Traffic-Restricted Urban Areas.
Proceedings of the 26th International Conference on Computer Communication and Networks, 2017

Using Searchable Encryption for Privacy-Aware Orchestrated Web Service Composition.
Proceedings of the 13th International Conference on Computational Intelligence and Security, 2017

2016
Privacy-preserving electronic road pricing system for low emission zones with dynamic pricing.
Secur. Commun. Networks, 2016

Enforcing transparent access to private content in social networks by means of automatic sanitization.
Expert Syst. Appl., 2016

Working at the web search engine side to generate privacy-preserving user profiles.
Expert Syst. Appl., 2016

Privacy-driven access control in social networks by means of automatic semantic annotation.
Comput. Commun., 2016

Building Privacy-Preserving Search Engine Query Logs for Data Monetization.
Proceedings of the 2016 Intl IEEE Conferences on Ubiquitous Intelligence & Computing, 2016

Privacy-preserving Electronic Road Pricing System for Multifare Low Emission Zones.
Proceedings of the 9th International Conference on Security of Information and Networks, 2016

Ontology-based Access Control Management: Two Use Cases.
Proceedings of the 8th International Conference on Agents and Artificial Intelligence (ICAART 2016), 2016

2015
Multi-party Methods for Privacy-Preserving Web Search: Survey and Contributions.
Proceedings of the Advanced Research in Data Privacy, 2015

Efficient group signatures for privacy-preserving vehicular networks.
Telecommun. Syst., 2015

Design of a P2P network that protects users' privacy in front of Web Search Engines.
Comput. Commun., 2015

Ontology-Based Delegation of Access Control: An Enhancement to the XACML Delegation Profile.
Proceedings of the Trust, Privacy and Security in Digital Business, 2015

Privacy Risk Assessment of Textual Publications in Social Networks.
Proceedings of the ICAART 2015, 2015

2014
Utility-preserving privacy protection of textual healthcare documents.
J. Biomed. Informatics, 2014

Profiling social networks to provide useful and privacy-preserving web search.
J. Assoc. Inf. Sci. Technol., 2014

Utility-preserving sanitization of semantically correlated terms in textual documents.
Inf. Sci., 2014

Distributed system for private web search with untrusted partners.
Comput. Networks, 2014

Electronic Road Pricing System for Low Emission Zones to Preserve Driver Privacy.
Proceedings of the Modeling Decisions for Artificial Intelligence, 2014

Privacy-Preserving Electronic Toll System with Dynamic Pricing for Low Emission Zones.
Proceedings of the Data Privacy Management, Autonomous Spontaneous Security, and Security Assurance, 2014

2013
Automatic General-Purpose Sanitization of Textual Documents.
IEEE Trans. Inf. Forensics Secur., 2013

Knowledge-based scheme to create privacy-preserving but semantically-related queries for web search engines.
Inf. Sci., 2013

Minimizing the disclosure risk of semantic correlations in document sanitization.
Inf. Sci., 2013

Preserving the User's Privacy in Social Networking Sites.
Proceedings of the Trust, Privacy, and Security in Digital Business, 2013

Providing useful and private Web search by means of social network profiling.
Proceedings of the Eleventh Annual International Conference on Privacy, Security and Trust, 2013

Detecting Term Relationships to Improve Textual Document Sanitization.
Proceedings of the 17th Pacific Asia Conference on Information Systems, 2013

2012
Preventing automatic user profiling in Web 2.0 applications.
Knowl. Based Syst., 2012

Asymmetric homomorphisms for secure aggregation in heterogeneous scenarios.
Inf. Fusion, 2012

Study on poll-site voting and verification systems.
Comput. Secur., 2012

Single-party private web search.
Proceedings of the Tenth Annual International Conference on Privacy, Security and Trust, 2012

Using Profiling Techniques to Protect the User's Privacy in Twitter.
Proceedings of the Modeling Decisions for Artificial Intelligence, 2012

Detecting Sensitive Information from Textual Documents: An Information-Theoretic Approach.
Proceedings of the Modeling Decisions for Artificial Intelligence, 2012

2011
Exploiting social networks to provide privacy in personalized web search.
J. Syst. Softw., 2011

Location privacy and resilience in wireless sensor networks querying.
Comput. Commun., 2011

Multi-party Private Web Search with Untrusted Partners.
Proceedings of the Security and Privacy in Communication Networks, 2011

Improving Query Delay in Private Web Search.
Proceedings of the 2011 International Conference on P2P, 2011

2010
Using social networks to distort users' profiles generated by web search engines.
Comput. Networks, 2010

Secure and Scalable RFID Authentication Protocol.
Proceedings of the Data Privacy Management and Autonomous Spontaneous Security, 2010

2009
Trustworthy Privacy-Preserving Car-Generated Announcements in Vehicular Ad Hoc Networks.
IEEE Trans. Veh. Technol., 2009

Secure Many-to-One Communications in Wireless Sensor Networks.
Sensors, 2009

Preserving user's privacy in web search engines.
Comput. Commun., 2009

Aggregation of Trustworthy Announcement Messages in Vehicular Ad Hoc Networks.
Proceedings of the 69th IEEE Vehicular Technology Conference, 2009

2008
Security and privacy issues in some special-puropse networks.
PhD thesis, 2008

Secure and scalable many-to-one symbol transmission for sensor networks.
Comput. Commun., 2008

Privacy homomorphisms for social networks with private relationships.
Comput. Networks, 2008

2007
Secure many-to-one symbol transmission for implementation on smart cards.
Comput. Networks, 2007

An Incentive-Based System for Information Providers over Peer-to-Peer Mobile Ad-Hoc Networks.
Proceedings of the Modeling Decisions for Artificial Intelligence, 2007

Secure and Private Incentive-Based Advertisement Dissemination in Mobile Ad Hoc Networks.
Proceedings of the Advances in Information and Computer Security, 2007


  Loading...