Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Agusti Solanas is active.

Publication


Featured researches published by Agusti Solanas.


IEEE Communications Magazine | 2014

Smart health: A context-aware health paradigm within smart cities

Agusti Solanas; Constantinos Patsakis; Mauro Conti; Ioannis S. Vlachos; Victoria Ramos; Francisco Falcone; Octavian Postolache; Pablo A. Pérez-Martínez; Roberto Di Pietro; Despina Perrea; Antoni Martínez-Ballesté

The new era of mobile health ushered in by the wide adoption of ubiquitous computing and mobile communications has brought opportunities for governments and companies to rethink their concept of healthcare. Simultaneously, the worldwide urbanization process represents a formidable challenge and attracts attention toward cities that are expected to gather higher populations and provide citizens with services in an efficient and human manner. These two trends have led to the appearance of mobile health and smart cities. In this article we introduce the new concept of smart health, which is the context-aware complement of mobile health within smart cities. We provide an overview of the main fields of knowledge that are involved in the process of building this new concept. Additionally, we discuss the main challenges and opportunities that s-Health would imply and provide a common ground for further research.


IEEE Transactions on Vehicular Technology | 2010

A Scalable Robust Authentication Protocol for Secure Vehicular Communications

Lei Zhang; Qianhong Wu; Agusti Solanas; Josep Domingo-Ferrer

Existing authentication protocols to secure vehicular ad hoc networks (VANETs) raise challenges such as certificate distribution and revocation, avoidance of computation and communication bottlenecks, and reduction of the strong reliance on tamper-proof devices. This paper efficiently copes with these challenges with a decentralized group-authentication protocol in the sense that the group is maintained by each roadside unit (RSU) rather than by a centralized authority, as in most existing protocols that are employing group signatures. In our proposal, we employ each RSU to maintain and manage an on-the-fly group within its communication range. Vehicles entering the group can anonymously broadcast vehicle-to-vehicle (V2V) messages, which can be instantly verified by the vehicles in the same group (and neighboring groups). Later, if the message is found to be false, a third party can be invoked to disclose the identity of the message originator. Our protocol efficiently exploits the specific features of vehicular mobility, physical road limitations, and properly distributed RSUs. Our design leads to a robust VANET since, if some RSUs occasionally collapse, only the vehicles that are driving in those collapsed areas will be affected. Due to the numerous RSUs sharing the load to maintain the system, performance does not significantly degrade when more vehicles join the VANET; hence, the system is scalable.


Computers & Mathematics With Applications | 2008

A polynomial-time approximation to optimal multivariate microaggregation

Josep Domingo-Ferrer; Francesc Sebé; Agusti Solanas

Microaggregation is a family of methods for statistical disclosure control (SDC) of microdata (records on individuals and/or companies), that is, for masking microdata so that they can be released without disclosing private information on the underlying individuals. Microaggregation techniques are currently being used by many statistical agencies. The principle of microaggregation is to group original database records into small aggregates prior to publication. Each aggregate should contain at least k records to prevent disclosure of individual information, where k is a constant value preset by the data protector. In addition to it being a good masking method, microaggregation has recently been shown useful to achieve k-anonymity. In k-anonymity, the parameter k specifies the maximum acceptable disclosure risk, so that, once a value for k has been selected, the only job left is to maximize data utility: if microaggregation is used to implement k-anonymity, maximizing utility can be achieved by microaggregating optimally, i.e. with minimum within-groups variability loss. Unfortunately, optimal microaggregation can only be computed in polynomial time for univariate data. For multivariate data, it has been shown to be NP-hard. We present in this paper a polynomial-time approximation to microaggregate multivariate numerical data for which bounds to optimal microaggregation can be derived at least for two different optimality criteria: minimum within-groups Euclidean distance and minimum within-groups sum of squares. Beyond the theoretical interest of being the first microaggregation proposal with proven approximation bounds for any k, our method is empirically shown to be comparable to the best available heuristics for multivariate microaggregation.


Online Information Review | 2009

h(k)‐private information retrieval from privacy‐uncooperative queryable databases

Josep Domingo-Ferrer; Agusti Solanas; Jordi Castellà-Roca

The invention is a method of making a stamp face (the imprinting part of the hand stamp consisting of letters, numbers and/or pictures) interchangeable, removable and re-attachable to the stamp mount. The device consists of a new use for hook and loop fasteners. The hook and loop fasteners, when permanently attached to the stamp face and the bottom of the stamp mount (handle) allow the user to attach and re-attach a stamp face or interchange stamp faces an unlimited number of times.


Computer Communications | 2008

A TTP-free protocol for location privacy in location-based services

Agusti Solanas; Antoni Martínez-Ballesté

Location-based services (LBS) will be a keystone of the new information society that is founded on the information and communications technologies (ICTs). Mobile devices such as cell phones or laptops have become ubiquitous. They are equipped with a variety of localisation systems that make them proper for making use of the new LBS. Most of the times, these services are provided by a trusted company (e.g. a telecommunications company). However, the massive use of mobile devices pave the way for the creation of ad hoc wireless networks that can be used to exchange information based on locations. When the exchange of location information is done amongst untrusted parties, the privacy of the participants could be in jeopardy. In this paper we present a novel solution that guarantees the privacy of the users of LBS. Our technique is built up of several modules that progressively increase the privacy level of the users. Unlike the existing approaches, our proposal does not rely on a trusted third party (TTP) to anonymise the users and to guarantee their location privacy.


international conference on robotics and automation | 2004

3D simultaneous localization and modeling from stereo vision

Miguel Angel García; Agusti Solanas

This work presents a new algorithm for determining the trajectory of a mobile robot and, simultaneously, creating a detailed volumetric 3D model of its workspace. The algorithm exclusively utilizes information provided by a single stereo vision system, avoiding thus the use both of more costly laser systems and error-prone odometry. Six-degrees-of-freedom egomotion is directly estimated from images acquired at relatively close positions along the robots path. Thus, the algorithm can deal with both planar and uneven terrain in a natural way, without requiring extra processing stages or additional orientation sensors. The 3D model is based on an octree that encapsulates clouds of 3D points obtained through stereo vision, which are integrated after each egomotion stage. Every point has three spatial coordinates referred to a single frame, as well as true-color components. The spatial location of those points is continuously improved as new images are acquired and integrated into the model.


intelligent robots and systems | 2004

Coordinated multi-robot exploration through unsupervised clustering of unknown space

Agusti Solanas; Miguel Angel García

This paper proposes a new coordination algorithm for efficiently exploring an unknown environment with a team of mobile robots. The proposed technique subsequently applies a well-known unsupervised clustering algorithm (k-means) in order to fairly divide the remaining unknown space into as many disjoint regions as available robots. Each robot is primarily responsible for exploring its assigned region and can help other robots on its way through. Unknown space is dynamically repartitioned as new areas are discovered by the team, balancing thus the overall workload among team members and naturally leading to greater dispersion over the environment and thus faster broad coverage than with previous greedy-like approaches, which guide robots based on maximum profit strategies that simply trade off between distance to the closest frontiers and amount of unknown cells likely to be discovered from them.


european public key infrastructure workshop | 2007

Privacy protection in location-based services through a public-key privacy homomorphism

Agusti Solanas; Antoni Martínez-Ballesté

Location-Based Services (LBS) can be accessed from a variety of mobile devices to obtain value added information related to the location of the user. Most of the times, these services are provided by a trusted company (e.g. a telecommunications company). However, the massive use of mobile devices pave the way for the creation of ad hoc wireless networks that can be used to exchange information based on locations. In the latter case, these LBS could be provided by an untrusted party. Sending the location to an untrusted LBS provider could put the privacy of the user in jeopardy. In this paper we propose a novel technique to guarantee the privacy of users of LBS. Our technique consists of several modules, but the highest degree of security is achieved thanks to the use of a public-key privacy homomorphism. Unlike the existing approaches, our proposal does not need any trusted third party to anonymise the users and only makes use of a public-key infrastructure.


Proceedings of the 2008 international workshop on Privacy and anonymity in information society | 2008

Micro-aggregation-based heuristics for p-sensitive k-anonymity: one step beyond

Agusti Solanas; Francesc Sebé; Josep Domingo-Ferrer

Micro-data protection is a hot topic in the field of Statistical Disclosure Control (SDC), that has gained special interest after the disclosure of 658000 queries by the AOL search engine in August 2006. Many algorithms, methods and properties have been proposed to deal with micro-data disclosure, p-Sensitive k-anonymity has been recently defined as a sophistication of k-anonymity. This new property requires that there be at least p different values for each confidential attribute within the records sharing a combination of key attributes. Like k-anonymity, the algorithm originally proposed to achieve this property was based on generalisations and suppressions; when data sets are numerical this has several data utility problems, namely turning numerical key attributes into categorical, injecting new categories, injecting missing data, and so on. In this article, we recall the foundational concepts of micro-aggregation, k-anonymity and p-sensitive k-anonymity. We show that k-anonymity and p-sensitive k-anonymity can be achieved in numerical data sets by means of micro-aggregation heuristics properly adapted to deal with this task. In addition, we present and evaluate two heuristics for p-sensitive k-anonymity which, being based on micro-aggregation, overcome most of the drawbacks resulting from the generalisation and suppression method.


granular computing | 2006

Privacy in Statistical Databases: k-Anonymity Through Microaggregation

Josep Domingo-Ferrer; Agusti Solanas; Antoni Martínez-Ballesté

The amount of computer-stored information is growing faster with each passing day. This growth and the way in which the stored data are accessed through a variety of channels have raised the alarm about the protection of the individual privacy of the respondents whose data are being collected and stored. On the one hand, data should be available to researchers and statistical agencies so that the necessary research and planning activities can be conducted. However, on the other hand, the right of respondents to privacy must be protected. Statistical disclosure control (SDC) is the discipline which cares about keeping a balance between data access and privacy protection. k-Anonymity is one particular approach to SDC for individual data (microdata): the record corresponding to a specific respondent is k-anonymous if an intruder can at best link the record to a group of k respondents containing the correct one. This paper surveys the use of a special clustering technique called microaggregation to provide k-anonymity.

Collaboration


Dive into the Agusti Solanas's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Fran Casino

Rovira i Virgili University

View shared research outputs
Top Co-Authors

Avatar

Francisco Falcone

Universidad Pública de Navarra

View shared research outputs
Top Co-Authors

Avatar

Domenec Puig

Rovira i Virgili University

View shared research outputs
Top Co-Authors

Avatar

Erik Aguirre

Universidad Pública de Navarra

View shared research outputs
Top Co-Authors

Avatar

Peio Lopez-Iturri

Universidad Pública de Navarra

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Leire Azpilicueta

Universidad Pública de Navarra

View shared research outputs
Researchain Logo
Decentralizing Knowledge