메뉴 건너뛰기




Volumn 2, Issue , 2003, Pages 462-468

Mobile agent security through multi-agent cryptographic protocols

Author keywords

Cryptographic protocols; Internet security; Mobile agents

Indexed keywords

ALGORITHMS; COMPUTER HARDWARE; CRYPTOGRAPHY; DATA PRIVACY; ELECTRONIC COMMERCE; FAULT TOLERANT COMPUTER SYSTEMS; INFORMATION RETRIEVAL; NETWORK PROTOCOLS; SECURITY OF DATA;

EID: 1842481962     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (17)

References (11)
  • 1
    • 0002313947 scopus 로고    scopus 로고
    • An introduction to software agents
    • J. M. Bradshaw, Ed., chapter 1; AAAI Press
    • J. M. Bradshaw, "An introduction to software agents," in Software Agents, J. M. Bradshaw, Ed., chapter 1, pp. 3-46. AAAI Press, 1997.
    • (1997) Software Agents , pp. 3-46
    • Bradshaw, J.M.1
  • 3
    • 0003197918 scopus 로고    scopus 로고
    • Protecting mobile agents against malicious hosts
    • in Mobile Agents and Security, G. Vigna, Ed.; Springer Verlag
    • Tomas Sander and Christian F. Tschudin, "Protecting mobile agents against malicious hosts," in Mobile Agents and Security, G. Vigna, Ed., vol. 1419 of Lecture Notes in Computer Science, pp. 379-386. Springer Verlag, 1998.
    • (1998) Lecture Notes in Computer Science , vol.1419 , pp. 379-386
    • Sander, T.1    Tschudin, C.F.2
  • 5
    • 84974577749 scopus 로고    scopus 로고
    • One-round secure computation and secure autonomous mobile agents
    • in Proc. 27th International Colloquium on Automata, Languages and Programming (ICALP), U. Montanari, J. P. Rolim, and E. Welzl, Eds.; Springer Verlag
    • Christian Cachin, Jan Camenisch, Joe Kilian, and Joy Müller, "One-round secure computation and secure autonomous mobile agents," in Proc. 27th International Colloquium on Automata, Languages and Programming (ICALP), U. Montanari, J. P. Rolim, and E. Welzl, Eds. 2000, vol. 1853 of Lecture Notes in Computer Science, pp. 512-523, Springer Verlag.
    • (2000) Lecture Notes in Computer Science , vol.1853 , pp. 512-523
    • Cachin, C.1    Camenisch, J.2    Kilian, J.3    Müller, J.4
  • 8
    • 0003600642 scopus 로고
    • The round complexity of secure protocols
    • Ph.D. thesis, Laboratory for Computer Science, MIT, April
    • Phillip Rogaway, The Round Complexity of Secure Protocols, Ph.D. thesis, Laboratory for Computer Science, MIT, April 1991.
    • (1991)
    • Rogaway, P.1
  • 9
    • 1842599266 scopus 로고    scopus 로고
    • On garbled circuits and constant round secure function evaluation
    • Stephen R. Tate and Ke Xu, "On garbled circuits and constant round secure function evaluation," 2003, UNT CoPS Lab Technical report 2003-2. Available at http://cops.csci.unt.edu/.
    • (2003) UNT CoPS Lab Technical Report 2003-2
    • Tate, S.R.1    Xu, K.2
  • 10
    • 1842599265 scopus 로고    scopus 로고
    • Securing threshold cryptosystems against chosen ciphertext attack
    • Spring; A preliminary version appears in the proceedings of EuroCrypt'98
    • Victor Shoup and Rosario Gennaro, "Securing threshold cryptosystems against chosen ciphertext attack," Journal of Cryptology, vol. 15, no. 2, pp. 75-96, Spring, 2002, A preliminary version appears in the proceedings of EuroCrypt'98.
    • (2002) Journal of Cryptology , vol.15 , Issue.2 , pp. 75-96
    • Shoup, V.1    Gennaro, R.2
  • 11
    • 85032877753 scopus 로고
    • Non-interactive oblivious transfer and applications
    • in Advances in Cryptology - Crypto'89 Proceedings, Gilles Brassard, Ed.; Springer Verlag
    • Mihir Bellare and Silvio Micali, "Non-interactive oblivious transfer and applications," in Advances in Cryptology - Crypto'89 Proceedings, Gilles Brassard, Ed. 1989, vol. 435 of Lecture Notes in Computer Science, pp. 547-557, Springer Verlag.
    • (1989) Lecture Notes in Computer Science , vol.435 , pp. 547-557
    • Bellare, M.1    Micali, S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.