Browse > Article
http://dx.doi.org/10.6109/jkiice.2010.14.1.097

Secure Execution Assurance Mechanism of Mobile Agent from Truncation Attack in Free-Roaming Environments  

Jung, Chang-Ryul (순천대학교 컴퓨터공학과)
Lee, Sung-Keun (순천대학교 멀티미디어공학과)
Abstract
The data security of free-roaming mobile agent is a problem which hasn't been resolved to the mobility and inter-host mapping. totally, especially in theaspect of keeping away truncation attacks. Therefore, when the agent is utilized for user oriented applied technique, the secure execution guarantee of agent is essential. In this paper, it guarantees safe execution from security threats generated by malicious host during the agent's execution. And the secure execution guarantee mechanism of agent is proposed from favorable host is maliciously abused by attacker. Thus, the execution trace protocol mechanism proposed as secure mobile agents execution guarantee. As security analysis of the safety analysis.
Keywords
mobile agent; attacker; truncation attack; malicious host;
Citations & Related Records
연도 인용수 순위
  • Reference
1 G. Karjoth, "Secure Mobile Agent-based Merchant Brokering in Distributed Marketplaces," in Proceeding ASA/MA 2000 (D. Kotz and F. Mattern, eds.), vol. 1882 of Lecture Notes in Computer Science, pp. 44-56, Berlin Heidelberg: Springer-Verlag, 2000.
2 Sreedevi R. N., Grrta U.N., U.P.Kuikarni, A.R.Yardi, "Enhancing Mobile Agent Application with Security and Fault Tolerant Capabilities," 2009 IEEE International Advance Computing Conference (IACC 2009), pp.992-996, India, March 2009.
3 G. Karjoth, N. Asokan, and C. Gulcu, "Protecting the Computation Results of Free-Roaming Agents," K. Rothermel and F. Hohl(Eds.) in Proceeding of MA'98 Mobile Agents, LNCS 1477, Springer-verlag, pp. 195-207, 1998.
4 N. M. Karnik, and A. R. Tripathi, "Security in the Ajanta Mobile Agent System", Technical Report TR-5-99, University of Minnesota, Minneapolis, MN 55455, U.S.A, May 1999.
5 A. Carzaniga, Gian P. Picco, and G. Vigna, "Is Code Still Moving Around? Looking Back at a Decade of Code Mobility," in Proceedings of 29th the International Conference on Software Engineering (ICSE '2007), may 2007.
6 A. C. Snoeren, C. Patridge, A. Sanchez, E. Jones, F. Tchakountio, S. T. Kent, and W. T. Strayer, "Hash-based IP Traceback," in Proceeding of SIGCOMM '2001, August 2001.
7 Xiang Tan, Yuqing Gu, Chongming Bao, "A method for mobile agent data protection," Journal of Software, China, vol.16, No.3, pp.477-484, 2005.   DOI   ScienceOn
8 A. Corradi, R. Montanari, and C. Stefanelli, "Mobile Agents Protection in the Internet Environment," in The 23rd Annual International Computer Software and Applications Conference(COMPSAC '99), pp.80-85, 1999.
9 C. David, G. BenjaMin, H. Colin, and L. David, "Itinerant Agents for Mobile Computing," in journal of IEEE Personal Communications, Vol. 2, No. 5, pp.34-49, October 1995.   DOI   ScienceOn
10 F. Hohl, "A Model of Attacks of Malicious Hosts Against Mobile Agents," in Proceeding of the ECCOP Workshop on Distributed Object Security and 4th Workshop on Mobile Object System: Secure Internet Mobile Computations, pp. 105-120, 1998.
11 V. Roth, and V. Conan, "Encrypting Java Archives and its Application to Mobile Agent Security," in Agent Mediated Electronic Commerce: A European Perspective, LNAI 1991, pp.232-244, Springer-Verlag, 2001.