CFP last date
22 April 2024
Reseach Article

A Survey of Self-protected Mobile Agents

by Salima Hacini
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 61 - Number 19
Year of Publication: 2013
Authors: Salima Hacini
10.5120/10040-5060

Salima Hacini . A Survey of Self-protected Mobile Agents. International Journal of Computer Applications. 61, 19 ( January 2013), 41-46. DOI=10.5120/10040-5060

@article{ 10.5120/10040-5060,
author = { Salima Hacini },
title = { A Survey of Self-protected Mobile Agents },
journal = { International Journal of Computer Applications },
issue_date = { January 2013 },
volume = { 61 },
number = { 19 },
month = { January },
year = { 2013 },
issn = { 0975-8887 },
pages = { 41-46 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume61/number19/10040-5060/ },
doi = { 10.5120/10040-5060 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:09:55.429880+05:30
%A Salima Hacini
%T A Survey of Self-protected Mobile Agents
%J International Journal of Computer Applications
%@ 0975-8887
%V 61
%N 19
%P 41-46
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Mobile agents are software which moves autonomously through a computer network with aim to perform some computation or gather information on behalf of its creator or an application. In the last several years, mobile agents have proved their numerous applications including e-commerce, telecommunication systems, information management, on-line auctions or service brokering. In most applications, the security of mobile agents is a burning issue. Indeed, the agent is vulnerable while it is executing on the host's execution platform. Its owner therefore requires some guarantees concerning the protection of the agent against malicious host threats. Thus, the mobile agent has to protect itself from any act aiming at the deterioration, the destruction or the handling of its code, its state or its data. So, mobile agents must be prepared to execute on different hosts with various environmental security conditions. There are plenty of techniques to protect mobile code. This paper presents a survey of existing techniques for achieving a self-protected mobile agent.

References
  1. Rouvrais S. : Utilisation d'Agents Mobiles pour la Construction de Services Distribués. Thèse de doctorat de l'université de Rennel, France (2002)
  2. I. Schaefer. Secure Mobile Multiagent Systems In Virtual Marketplaces: A Case Study on Comparison Shopping. Technical Report RR-02-02, Deutsches Forschungszentrum für Künstliche Intelligenz, DFKI GmbH, March 2002.
  3. N. Borselius. Multi-agent system security for mobile communication. PhD thesis, Royal Holloway, University of London, 2003.
  4. Bellavista P. , Corradi A. , Frederici C. , Montanari R. , Tibaldi D. : Security for Mobile Agents: Issues and Challenges. Invited Chapter in the Book Handbook of Mobile Computing, I. Mahgoub, M. Ilyas (eds. ), CRC Press (2004)
  5. Bierman E. , Cloete E. : Classification of Malicious Host Threats in Mobile Agent Computing. Proceedings of SACICSIT2002, (2002) 141-148
  6. Borselius N. : Mobile Agent Security. Electronics & Communication Engineering Journal, vol. 14, No 5, IEEE. London (2002) 211-218
  7. Karnik N. : Security in Mobile Agents Systems. PhD thesis, Department of Computer Sciences and Engineering, University of Minnesota, Minneapolis, USA (1998)
  8. Sander T. , Tschudin C. : Toward Mobile Cryptography. IEEE Symposium Security and Privacy, IEEE Computer Soc. Press, Los Alamitos, California (1998) 215-224
  9. Sander T. , Tschudin C. : Protecting Mobile Agent against Malicious Hosts. G. Vigna (Ed. ), Mobile Agents and Security, Lecture Notes in Computer Science, Vol. 1419, ©Springer-Verlag Berlin Heidelberg, Berlin (1998) 44-60
  10. S. G. Choi, A. Elbaz, A. Juels, T. Malkin, and M. Yung. Two-party computing with encrypted data. In Proceedings of the Advances in Cryptology 13th international conference on Theory and application of cryptology and information security (ASIACRYPT '07), pages 298–314, Berlin, Heidelberg, 2007. Springer-Verlag.
  11. R. Ostrovsky and W. Skeith. Algebraic lower bounds for computing on encrypted data. Cryptology ePrint Archive, Report 2007/064, 2007.
  12. C. Gentry. Computing arbitrary functions of encrypted data. Communications of the ACM, 53(3):97–105, March 2010.
  13. Hohl F. : Time Limited Blackbox Security: Protecting Mobile Agents from Malicious Hosts. G. Vigna (Ed. ), Mobile Agents and Security. Lecture Notes in Computer Science, Vol. 1419, Springer-Verlag, (1998) 52-59
  14. Barak B. , Goldreich O. , Impagliazzo R. , Rudich S. ,. Sahai A, Vadhan S. , Yang K. : On the (Im)possibility of Obfuscating Programs. Advances in Cryptology, Proceedings of Crypto'2001, Lecture Notes in Computer Science, Vol. 2139. (2001) 1-18
  15. D'Anna L. , Matt B. , Reisse A. , Van Vleck T. , Schwab S. , LeBlanc P. : Self-Protecting Mobile Agents Obfuscation Report. Network Associates Laboratories Report, (2003)
  16. S. W. Shah, P. Nixon, R. I. Ferguson, S. R. Hassnain, M. N. Arbab, and L. Khan. Securing Java-Based Mobile Agents through Byte Code Obfuscation Techniques. In Proceedings of the IEEE Multitopic Conference (INMIC '06), pages 305–308. IEEE, December 2006.
  17. Riordan J. , Schneier B. : Environment key Generation towards Clueless Agents. Lecture Notes in Computer Science, Vol. 1419, (1998) 15-24
  18. L. Weiwei, H. Zhen, and W. Qinglong. An Approach to the Sensitive Information Protection for Mobile Code. In Proceedings of the The First International Symposium on Data, Privacy, and E-Commerce, pages 289–297, Washington DC, USA, 2007. IEEE Computer Society.
  19. Filiol E. : Strong Cryptography Armoured Computer Viruses Forbidding Code Analysis: the Bradley virus. Proceedings of the 14th EICAR Conference, 2005
  20. S. Hacini, Z. Guessoum and Z. Boufaïda, "TAMAP: A New Trust-based Approach for Mobile Agent Protection", Journal in Computer Virology. Springer Paris. ISSN 1772-9890 (print) 1772-9904 (online), vol. 3, n°4/Nov. 2007, pages 267-283. DOI 10. 1007/s11416-007-0056-y.
  21. Beimel, A. , Burmester, M. : Computing Functions of a Shared Secret. SIAM J. Discrete Math. , Vol. 13, No. 3, (2000) 324-345
  22. Wang T. , Guan S. , Khoon Chan T. : Integrity Protection for Code-On-Demand Mobile Agents in E-Commerce. The Journal of Systems and Software 60, (2000) 211-221
  23. Jansen W. , Karygiannis T. : Mobile Agent Security. NIST Special Publication 800-19, National Institute of Standard and Technology, (2000)
  24. Roth V. : Secure Recording of Itineraries Through Cooperating Agents. Proceedings of the ECOOP Workshop on Distributed Object Security and 4th Workshop on Mobile Object Systems: Secure Internet Mobile Computations, INRIA, France (1998) 147-154
  25. Roth V. : Mutual Protection of Cooperating Agents. Secure Internet Programming: Security Issues for Mobile and Distributed Objects. J. Vitek and C. Jensen (Eds. ), Springer Verlag, (1999)
  26. Herzberg A. , Pinter S. S. : Public Protection of Software. Advances in Cryptology: Crypto 85, Springer-Verlag, Berlin (1985) 158-179
  27. Yee B. , Tygar D. : Secure Coprocessors in Electronic Commerce Applications. The Proceeding of First Usenix Workshop on Electronic Commerce, Usenix Assoc. , Berkeley, California (1995) 155-170
  28. Wilhelm U. G. , Staamann S. , Buttyan L. : On the Problem of Trust in Mobile Agent Systems. IEEE Symposium on Network and Distributed System Security, San Diego, California (1998)
  29. C. Wang, J. Hill, J. Knight, and J. Davidson. Software tamper resistance: Obstructing static analysis of programs. Technical Report CS-2000-12, Department of Computer Science, University of Virginia, Charlottesville, VA, USA, 2000.
  30. X. He-qun and F. Deng-guo, " Protecting mobile agents' data using trusted computing technology", Journal of Communication and Computer, 4(3):44–57, 2007.
  31. Braynov S. , Sandhol T. : Trust Revelation in Multiagent Interaction. Proceedings of CHI'02, Workshop on the Philosophy and Design of Socially Adept Technologies, Minneapolis, (2002)
  32. Dimitrakos T. : A Service-Oriented Trust Management Framework. Falcone R. , Barber S. , Korba L. , and M. Singh, editors, Trust, Reputation, and Security: Theories and Practice, LNAI 2631. Springer, (2003) 53-72
  33. Abdul-Rahman A. , Hailes S. : Using Recommendations for Managing Trust in Distributed Systems. In Proceedings of IEEE Malaysia International Conference on Communication'97 (MICC'97), Kuala Lumpur, Malaysia (1997)
  34. Gambetta, D. : Can we Trust Trust? Trust: Making and Breaking Cooperative Relations, Gambetta, D (ed. ), Basil Blackwell, Oxford (1990)
  35. Lin C. , Varadharajan V. : Modelling and Evaluating Trust Relationships in Mobile Agent Based Systems. In Proceedings of First International Conference on Applied Cryptography and Network Security (ACNS03), Lecture Notes in Computer Science, Vol. 2846, Springer-Verlag, Kunming, China (2003) 176–190
  36. Grandison T. ,. Sloman M: A Survey of Trust in Internet Applications. IEEE Communications Surveys and Tutorials, Fourth Quarter (2000)
  37. Yahalom R. , Klein B. , Beth T. : Trust Relationships in Secure Systems - A Distributed Authentication Perspective. The Proceedings of IEEE Conference on Research in Security and Privacy, (1993)
  38. Wilhelm U. G. , Staamann S. M. , Buttyán L. : A Pessimistic Approach to Trust in Mobile Agent Platforms. IEEE Internet Computing, Vol. 4, No. 5, ISSN: 1089-7801, (2000)40-48
  39. Manchala D. W. : Trust Metrics, Models and Protocols for Electronic Commerce Transactions. The 18th International Conference on Distributed Computing Systems, (1998)
  40. Manchala D. W. : E-Commerce Trust Metrics and Models. IEEE Internet Computer, (2000) 36-44
  41. Tan H. K. , Moreau L. : Trust Relationships in a Mobile Agent System. In G. P. Picco, editor, Fifth IEEE International Conference on Mobile Agents, Lecture Notes in Computer Science, vol. 2240, Springer-Verlag, Atlanta, Georgia (2001).
  42. Cahill V. et al. . . : Using Trust for Secure Collaboration in Uncertain Environment. IEEE Pervasive Computing, 2(3), (2003) 52–61
  43. Jøsang A. : Trust-Based Decision Making for Electronic Transactions. The 4th Nordic Workshop on Secure ITSystems (NORDSEC'99), Stockholm University Report 99-005, Stockholm (1999)
  44. Castelfranchi C. , Falcone R. : Trust is much more than Subjective Probability: Mental Components and Sources of Trust. The 32nd Hawaii International Conference on System Sciences - Mini-Track on Software Agents, Maui, Hawaii (2000)
Index Terms

Computer Science
Information Sciences

Keywords

Malicious Host Mobile agent protection Security Trust