Mostra el registre d'ítem simple

dc.contributor.authorRebollo-Monedero, David
dc.contributor.authorForné Muñoz, Jorge
dc.contributor.authorPallarès Segarra, Esteve
dc.contributor.authorParra-Arnau, Javier
dc.contributor.authorTripp Barba, Carolina
dc.contributor.authorUrquiza Aguiar, Luis
dc.contributor.authorAguilar Igartua, Mónica
dc.contributor.otherUniversitat Politècnica de Catalunya. Departament d'Enginyeria Telemàtica
dc.date.accessioned2013-05-30T17:26:32Z
dc.date.created2013-05-17
dc.date.issued2013-05-17
dc.identifier.citationRebollo-Monedero, D. [et al.]. On collaborative anonymous communications in lossy networks. "Security and Communication Networks", 17 Maig 2013, núm. Special issue.
dc.identifier.issn1939-0114
dc.identifier.urihttp://hdl.handle.net/2117/19464
dc.description.abstractMessage encryption does not prevent eavesdroppers from unveiling who is communicating with whom, when, or how frequently, a privacy risk wireless networks are particularly vulnerable to. The Crowds protocol, a well-established anonymous communication system, capitalizes on user collaboration to enforce sender anonymity. This work formulates a mathematical model of a Crowd-like protocol for anonymous communication in a lossy network, establishes quantifiable metrics of anonymity and quality of service (QoS), and theoretically characterizes the trade-off between them. The anonymity metric chosen follows the principle of measuring privacy as an attacker's estimation error. By introducing losses, we extend the applicability of the protocol beyond its original proposal. We quantify the intuition that anonymity comes at the expense of both delay and end-to-end losses. Aside from introducing losses in our model, another main difference with respect to the traditional Crowds is the focus on networks with stringent QoS requirements, for best effort anonymity, and the consequent elimination of the initial forwarding step. Beyond the mathematical solution, we illustrate a systematic methodology in our analysis of the protocol. This methodology includes a series of formal steps, from the establishment of quantifiable metrics all the way to the theoretical study of the privacy QoS trade-off. Copyright © 2013 John Wiley & Sons, Ltd.
dc.language.isoeng
dc.rightsAttribution-NonCommercial-NoDerivs 3.0 Spain
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/3.0/es/
dc.subjectÀrees temàtiques de la UPC::Enginyeria de la telecomunicació::Telemàtica i xarxes d'ordinadors
dc.subject.lcshWireless LANs
dc.subject.lcshWireless communication systems
dc.subject.otherPrivacy
dc.subject.otherQos
dc.titleOn collaborative anonymous communications in lossy networks
dc.typeArticle
dc.subject.lemacXarxes locals sense fil Wi-Fi
dc.subject.lemacComunicació sense fil, Sistemes de
dc.contributor.groupUniversitat Politècnica de Catalunya. SERTEL - Serveis Telemàtics
dc.identifier.doi10.1002/sec.793
dc.description.peerreviewedPeer Reviewed
dc.relation.publisherversionhttp://onlinelibrary.wiley.com/doi/10.1002/sec.793/abstract
dc.rights.accessRestricted access - publisher's policy
local.identifier.drac12150020
dc.description.versionPostprint (published version)
dc.date.lift10000-01-01
local.citation.authorRebollo-Monedero, D.; Forne, J.; Pallares, E.; Parra-Arnau, J.; Tripp, C.; Urquiza, L.; Aguilar, M.
local.citation.publicationNameSecurity and Communication Networks
local.citation.numberSpecial issue


Fitxers d'aquest items

Imatge en miniatura

Aquest ítem apareix a les col·leccions següents

Mostra el registre d'ítem simple