메뉴 건너뛰기




Volumn 175, Issue , 2005, Pages 59-78

An overview of security issues and techniques in mobile agents

Author keywords

Electronic commerce; Malicious host; Mobile agents; Mobile code; Security

Indexed keywords

APPLICATION PROGRAMS; AUTONOMOUS AGENTS; ELECTRONIC COMMERCE; INTELLIGENT AGENTS; MOBILE COMMERCE;

EID: 84902505974     PISSN: 18684238     EISSN: None     Source Type: Book Series    
DOI: 10.1007/0-387-24486-7_5     Document Type: Conference Paper
Times cited : (19)

References (48)
  • 2
    • 0003802916 scopus 로고    scopus 로고
    • Ph.D. Dissertation, Department of Computer Science, University of Minnesota, Oct
    • N. Karnik, "Security in Mobile Agent systems, " Ph.D. Dissertation, Department of Computer Science, University of Minnesota, Oct. 1998.
    • (1998) Security in Mobile Agent systems
    • Karnik, N.1
  • 4
    • 0003954474 scopus 로고    scopus 로고
    • NIST Special Publication 800-19, National Institute of Standard and Technology
    • W. Jansen and T. Karygiannis, "Mobile Agent Security, " NIST Special Publication 800-19, National Institute of Standard and Technology, 2000.
    • (2000) Mobile Agent Security
    • Jansen, W.1    Karygiannis, T.2
  • 10
    • 0004060893 scopus 로고    scopus 로고
    • Technical Report, Sun Microsystems, Inc., 901 San Antonio Road, Palo Alto, California 94303, U.S. A
    • L. Gong, "Java Security Architecture (JDK1.2), " Technical Report, Sun Microsystems, Inc., 901 San Antonio Road, Palo Alto, California 94303, U.S. A, 1998.
    • (1998) Java Security Architecture (JDK1.2)
    • Gong, L.1
  • 11
    • 0032203850 scopus 로고    scopus 로고
    • Secure java class loading
    • Li Gong, "Secure java class loading, " IEEE Internet Computing, pages 56-61, 1998.
    • (1998) IEEE Internet Computing , pp. 56-61
    • Li, G.1
  • 14
    • 84902459406 scopus 로고    scopus 로고
    • (n.d.). Retrieved December 15, 2003, from James Madison University, IT Technical Services Web site
    • "Signed Code, " (n.d.). Retrieved December 15, 2003, from James Madison University, IT Technical Services Web site: http://www.jmu.edu/computing/info-security/engineering/issues/signedcode.shtml
    • Signed Code
  • 15
    • 33845291180 scopus 로고    scopus 로고
    • (n.d.). Retrieved December 15, 2003, from Microsoft Corporation, Microsoft Developer Network (MSDN) Web site
    • "Introduction to Code Signing, " (n.d.). Retrieved December 15, 2003, from Microsoft Corporation, Microsoft Developer Network (MSDN) Web site: http://msdn.microsoft.com/library/default.asp?url=/workshop/security/authcode/intro_authenticode.asp
    • Introduction to Code Signing
  • 16
    • 84902508953 scopus 로고    scopus 로고
    • Gary McGraw and Edward Felten, [Electronic version]. John Wiley and Sons
    • Gary McGraw and Edward Felten (1996-9). Securing JAVA [Electronic version]. John Wiley and Sons, http://www.securingjava.com/
    • (1996) Securing JAVA
  • 17
    • 84902508954 scopus 로고    scopus 로고
    • (n.d.)., Retrieved December 21, 2003, from Sun Microsystems, Inc. The JavaTM Tutorial Web site
    • M. Dageforde. (n.d.). "Security Features Overview, " Retrieved December 21, 2003, from Sun Microsystems, Inc. The JavaTM Tutorial Web site: http://java.sun.com /docs/books/tutorial/securityl.2/overview/
    • Security Features Overview
    • Dageforde, M.1
  • 18
    • 84902508955 scopus 로고    scopus 로고
    • Retrieved December 21, 2003, from Sun Microsystems, Inc. Sun Developer Network (SDN) Web site
    • R. Levin (1998). "Security Grows Up: The Java 2 Platform, " Retrieved December 21, 2003, from Sun Microsystems, Inc. Sun Developer Network (SDN) Web site: http://java.sun.com/features/1998/ll/jdk.security.html
    • (1998) Security Grows Up: The Java 2 Platform
    • Levin, R.1
  • 22
    • 84860099735 scopus 로고    scopus 로고
    • (n.d.), Retrieved December 28, from Web site
    • P. Lee. (n.d.), "Proof-carrying code, " Retrieved December 28, 2003, from Web site: http://www-2.cs.cmu.edu/~petel/papers/pcc/pcc.html
    • (2003) Proof-carrying code
    • Lee, P.1
  • 24
    • 84902508945 scopus 로고    scopus 로고
    • DARPA Workshop on Foundations for Secure Mobile Code, Monterey, CA, USA, March, Position Paper
    • V. Swarup, "Trust Appraisal and Secure Routing of Mobile Agents, " DARPA Workshop on Foundations for Secure Mobile Code, Monterey, CA, USA, March 1997. Position Paper.
    • (1997) Trust Appraisal and Secure Routing of Mobile Agents
    • Swarup, V.1
  • 31
    • 0002717089 scopus 로고    scopus 로고
    • Cryptographic Traces for Mobile Agents
    • in: Giovanni Vigna (Ed.), LNCS 1419, Springer
    • G. Vigna, "Cryptographic Traces for Mobile Agents, " in: Giovanni Vigna (Ed.), Mobile Agent Security, LNCS 1419, 1998, Springer, pages 137-153.
    • (1998) Mobile Agent Security , pp. 137-153
    • Vigna, G.1
  • 34
    • 0003249402 scopus 로고    scopus 로고
    • Environmental Key Generation Towards Clueless Agents
    • G. Vinga (Ed.), Springer-Verlag, Lecture Notes in Computer Science No. 1419
    • J. Riordan and B. Schneier, "Environmental Key Generation Towards Clueless Agents, " G. Vinga (Ed.), Mobile Agents and Security, Springer-Verlag, Lecture Notes in Computer Science No. 1419, 1998.
    • (1998) Mobile Agents and Security
    • Riordan, J.1    Schneier, B.2
  • 35
    • 33646884933 scopus 로고    scopus 로고
    • Apoptosis-the programmed death of distributed services
    • In, [14]
    • C. Tschudin, "Apoptosis-the programmed death of distributed services, " In Secure Internet Programming [14].
    • Secure Internet Programming
    • Tschudin, C.1
  • 36
    • 0003197918 scopus 로고    scopus 로고
    • Protecting Mobile Agents Against Malicious Hosts
    • in G. Vinga (Ed.), SpringerVerlag, Lecture Notes in Computer Science No. 1419
    • T. Sander and C. Tschudin, "Protecting Mobile Agents Against Malicious Hosts, " in G. Vinga (Ed.), Mobile Agents and Security, SpringerVerlag, Lecture Notes in Computer Science No. 1419, 1998.
    • (1998) Mobile Agents and Security
    • Sander, T.1    Tschudin, C.2
  • 38
    • 0025230154 scopus 로고
    • Secure circuit evaluation: A protocol based on hiding information from an oracle
    • M. Abadi and J. Feigenbau, "Secure circuit evaluation: a protocol based on hiding information from an oracle, " Journal of Cryptology, vol. 2, 1990.
    • (1990) Journal of Cryptology , vol.2
    • Abadi, M.1    Feigenbau, J.2
  • 40
    • 11144229255 scopus 로고    scopus 로고
    • PhD Dissertation, Wroclaw University of Technology, Institute of Engineering Cybernetics, (under final revision)
    • G. Wroblewski, "General Method of Program Code Obfuscation, " PhD Dissertation, Wroclaw University of Technology, Institute of Engineering Cybernetics, 2002, (under final revision).
    • (2002) General Method of Program Code Obfuscation
    • Wroblewski, G.1
  • 45
    • 18944393179 scopus 로고    scopus 로고
    • Encryption Tools for Mobile Agents: Sliding Encryption
    • In: E. BIHAM (ed), Lecture Notes in Computer Science, no. 1267. Springer-Verlag, Germany
    • A. Young and M. Yung, "Encryption Tools for Mobile Agents: Sliding Encryption, " In: E. BIHAM (ed), Fast Software Encryption. Lecture Notes in Computer Science, no. 1267. Springer-Verlag, Germany, 1997.
    • (1997) Fast Software Encryption
    • Young, A.1    Yung, M.2
  • 46
  • 47
    • 84902508947 scopus 로고    scopus 로고
    • DARPA Workshop on Foundations for Secure Mobile Code, Feb
    • B. Yee, "A Sanctuary for Mobile Agents, " DARPA Workshop on Foundations for Secure Mobile Code, Feb, 1997.
    • (1997) A Sanctuary for Mobile Agents
    • Yee, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.