Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/860575.860712acmconferencesArticle/Chapter ViewAbstractPublication PagesaamasConference Proceedingsconference-collections
Article

A configurable mobile agent data protection protocol

Published: 14 July 2003 Publication History

Abstract

This paper addresses the problem of protecting the data carried by mobile agents from the possible attacks of malicious execution hosts. Specifically, we consider protection mechanisms that, instead of preventing malicious hosts from tampering with the collected data, simply aim at detecting tampering attempts. The various proposals that appeared in the literature so far are characterized by several limitations, some of which have been pointed out recently. In particular, data truncations may not be detected, and a binding of the static code to the collected data is missing. This paper takes into account such criticisms and formally defines a new protocol that does not suffer from all the previous limitations. Such a protocol is also configurable, according to the protection level needed. In this way, the minimum protection level compatible with the needed security properties can be selected each time.

References

[1]
A. Corradi, R. Montanari, and C. Stefanelli. Mobile agents integrity in E-commerce applications. In Proceedings of the 19th IEEE International Conference on Distributed Computing Systems Workshop (ICDCS'99), pages 59--64, Austin, Texas, May 31 -- June 5 1999. IEEE Computer Society Press.]]
[2]
A. Corradi, R. Montanari, and C. Stefanelli. Mobile agents protection in the Internet environment. In Proceedings of the 23th Annual International Computer Software and Applications Conference (COMPSAC'99), pages 80--85, Phoenix, Arizona, October 25 -- 26 1999. IEEE Computer Society Press.]]
[3]
G. Karjoth, N. Asokan, and C. Gülcü. Protecting the computation results of free-roaming agents. In K. Rothermel and F. Hohl, editors, Proceedings of the 2nd International Workshop on Mobile Agents, volume 1477 of Lecture Notes in Computer Science, pages 195--207. Springer Verlag: Heidelberg, Germany, 1998.]]
[4]
N. M. Karnik and A. R. Tripathi. A security architecture for mobile agents in Ajanta. In Proceedings of 20th International Conference on Distributed Computing Systems, pages 402--409. IEEE Computer Society Press, 2000.]]
[5]
V. Roth. On the robustness of some cryptographic protocols for mobile agent protection. In G. P. Picco, editor, Proceedings of the 5th International Conference on Mobile Agents (MA 2001), volume 2240 of Lecture Notes in Computer Science, pages 1--14. Springer-Verlag: Heidelberg, Germany, 2001.]]
[6]
V. Roth. Programming Satan's agents. In Proceedings of the 1st International Workshop on Secure Mobile Multi-Agent Systems, Montreal, Canada, 2001.]]
[7]
V. Roth. Empowering mobile software agents. In N. Suri, editor, Proc. 6th IEEE Mobile Agents Conference, volume 2535 of Lecture Notes in Computer Science, pages 47--63. Spinger Verlag, October 2002. ISBN 3-540-0085-2.]]
[8]
P. F. Syverson, D. M. Goldschlag, and M. G. Reed. Anonymous connections and onion routing. In IEEE Symposium on Security and Privacy, pages 44--54, Oakland, California, 4--7 1997.]]
[9]
X. F. Wang, X. Yi, K. Y. Lam, and E. Okamoto. Secure information gathering agent for internet trading. In C. Zhang and D. Lukose, editors, Proceedings of the 4th Australian Workshop on Distributed Artificial Intelligence on Multi-Agent Systems : Theories, Languages, and Applications (DAI-98), volume 1544 of Lecture Notes in Computer Science, pages 183--193. Springer-Verlag: Heidelberg, Germany, July 13--13 1998.]]
[10]
B. S. Yee. A sanctuary for mobile agents. In J. Vitek and C. Jensen, editors, Secure Internet Programming: Security Issues for Mobile and Distributed Objects, volume 1603 of Lecture Notes in Computer Science, pages 261--273. Springer-Verlag, Berlin Germany, 1999.]]

Cited By

View all
  • (2013)Components-based software architecture for secure mobile agents via two strategies of adaptation2013 8th International Conference on Intelligent Systems: Theories and Applications (SITA)10.1109/SITA.2013.6560821(1-7)Online publication date: May-2013
  • (2010)Performance Evaluation of a Hybrid Cryptosystem with Authentication for Wireless Ad hoc Networks2010 IEEE Global Telecommunications Conference GLOBECOM 201010.1109/GLOCOM.2010.5684001(1-5)Online publication date: Dec-2010
  • (2010)Using social networks to distort users’ profiles generated by web search enginesComputer Networks10.1016/j.comnet.2009.11.00354:9(1343-1357)Online publication date: Jun-2010
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
AAMAS '03: Proceedings of the second international joint conference on Autonomous agents and multiagent systems
July 2003
1200 pages
ISBN:1581136838
DOI:10.1145/860575
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 14 July 2003

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. cryptographic protocols
  2. data authenticity
  3. data integrity
  4. mobile agents

Qualifiers

  • Article

Conference

AAMAS03
Sponsor:

Acceptance Rates

Overall Acceptance Rate 1,155 of 5,036 submissions, 23%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)2
  • Downloads (Last 6 weeks)0
Reflects downloads up to 12 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2013)Components-based software architecture for secure mobile agents via two strategies of adaptation2013 8th International Conference on Intelligent Systems: Theories and Applications (SITA)10.1109/SITA.2013.6560821(1-7)Online publication date: May-2013
  • (2010)Performance Evaluation of a Hybrid Cryptosystem with Authentication for Wireless Ad hoc Networks2010 IEEE Global Telecommunications Conference GLOBECOM 201010.1109/GLOCOM.2010.5684001(1-5)Online publication date: Dec-2010
  • (2010)Using social networks to distort users’ profiles generated by web search enginesComputer Networks10.1016/j.comnet.2009.11.00354:9(1343-1357)Online publication date: Jun-2010
  • (2009)Path-history-based access control for mobile agentsInternational Journal of Parallel, Emergent and Distributed Systems10.1080/1744576050035620521:3(215-225)Online publication date: 3-Apr-2009
  • (2009)Agents Based e-Commerce and Securing Exchanged InformationPervasive Computing10.1007/978-1-84882-599-4_17(383-404)Online publication date: 11-Aug-2009
  • (2006)Privacy Negotiation using a Mobile Agent2006 Canadian Conference on Electrical and Computer Engineering10.1109/CCECE.2006.277522(628-633)Online publication date: May-2006
  • (2005)A New Approach for Computation Result Protection in the Mobile Agent ParadigmProceedings of the 10th IEEE Symposium on Computers and Communications10.1109/ISCC.2005.14(575-581)Online publication date: 27-Jun-2005
  • (2005)Boosting m-Business Using a Truly Secured Protocol for Data Gathering Mobile AgentsProceedings of the International Conference on Mobile Business10.1109/ICMB.2005.23(537-544)Online publication date: 11-Jul-2005
  • (2004)Protection of mobile agent data collection by using ring signatureIEEE International Conference on Networking, Sensing and Control, 200410.1109/ICNSC.2004.1297518(659-664)Online publication date: 2004
  • (2004)An Improved Forward Integrity Protocol for Mobile AgentsInformation Security Applications10.1007/978-3-540-24591-9_21(272-285)Online publication date: 2004

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media