Skip to main content

Bedeutung eines statischen Kerns für die Sicherheit mobiler Software-Agenten

  • Chapter
  • 125 Accesses

Part of the book series: DuD-Fachbeiträge ((DUD))

Zusammenfassung

In diesem Artikel untersuche und beschreibe ich anhand dreier Bereiche die Bedeutung eines global eindeutigen statischen Kerns für die Sicherheit eines mobilen Agenten gegen Angriffe: der Identifikation mobiler Agenten, der Integrität und Vertraulichkeit von Daten und Berechtigungen in einem mobilen Agenten, sowie der Verfolgung mobiler Agenten unter bestmöglicher Wahrung der Privatsphäre von deren Besitzern.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   79.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Literatur

  1. D.M. Chess: Security issues in mobile code systems, in: [Vig98b], S. 1–14.

    Google Scholar 

  2. E. Engeler, P. Läuchli: Berechnungstheorie für Informatiker, Teubner Verlag, Stuttgart, 1988.

    MATH  Google Scholar 

  3. W.M. Farmer, J.D. Guttman, V. Swarup: Security for mobile agents — Authentication and state appraisal, in: Proceedings of the European Symposium on Research in Computer Security (ESORICS), Vol. 1146 of Lecture Notes in Computer Science, S. 118–130, September 1996.

    Google Scholar 

  4. FIPS180: Secure Hash Standard, Federal Information Processing Standards Publication 180, U.S. Department of Commerce/National Bureau of Standards, National Technical Information Service, Springfield, Virginia, Mai 1993.

    Google Scholar 

  5. G. Karjoth, N. Asokan, C. Gülcü: Protecting the computation results of free-roaming agents, in: [RH98], S. 195–207.

    Google Scholar 

  6. N.M. Karnik, A.R. Tripathi: Agent server architecture for the Ajanta mobileagent system, in: Proceedings of the 1998 International Conference on Parallel and Distributed Processing Techniques and Applications (PDPTA ’98), Las Vegas, Juli 1998.

    Google Scholar 

  7. L. Moreau: Distributed directory service and message routing for mobile agents, Technical Report ECSTR M99/3, Department of Electronics and Computer Science, University of Southampton, November 1999.

    Google Scholar 

  8. A.L. Murphy, G.P. Picco: Reliable communication for highly mobile agents, in: Proc. ASA/MA ’99, 1999.

    Google Scholar 

  9. A.J. Menezes, P.C. van Oorschot, S.A. Vanstone: Handbook of Applied Cryptography, Discrete Mathematics and its Applications, CRC Press, New York, 1996.

    Google Scholar 

  10. V. Roth, V. Conan: Encrypting Java Archives and its Application to Mobile Agent Security, in: F. Dignum, C. Sierra (Hrsg.): Agent Mediated Electronic Commerce — A European Perspective, Vol. 1991 of Lecture Notes in Artifical Intelligence, S. 232–244, Springer Verlag, Berlin, 2000.

    Google Scholar 

  11. K. Rothermel, F. Hohl (Hrsg.): Mobile Agents (MA’98), Vol. 1477 of Lecture Notes in Computer Science, Springer Verlag, Berlin Heidelberg, September 1998.

    Google Scholar 

  12. V. Roth, M. Jalali: Access Control and Key Management for Mobile Agents, Computers & Graphics, Special Issue on Data Security in Image Communication and Networks, 22(4):457–461, 1998.

    Google Scholar 

  13. V. Roth: Scalable and Secure Global Name Services for Mobile Agents, 6th ECOOP Workshop on Mobile Object Systems: Operating System Support, Security and Programming Languages, 2000.

    Google Scholar 

  14. RSA Laboratories: Cryptographic message syntax standard. Public Key-Cryptography Standards 7, RSA Laboratories, Redwood City, CA, USA, 1993. ftp://ftp.rsa.com/pub/pkcs/

    Google Scholar 

  15. RSA Laboratories: Selected attribute types, Public Key-Cryptography Standards 8, RSA Laboratories, Redwood City, CA, USA, 1993. ftp://ftp.rsa.com/pub/pkcs/

    Google Scholar 

  16. J. Shoch, J. Hupp: The Worms Programs — Early Experience with Distributed Computing, Communications of the ACM, 25(3):172–180, März 1982.

    Article  Google Scholar 

  17. T. Sander, CF. Tschudin: Protecting mobile agents against malicious hosts, in: [Vig98b], S. 44–60.

    Google Scholar 

  18. P. Sewell, P. Wojciechowski, B. Pierce: Location-independent communication for mobile agents: a two-level architecture, Technical Report 462, Computer Laboratory, University of Cambridge, April 1999.

    Google Scholar 

  19. A.S. Tanenbaum: Modern Operating Systems, Prentice Hall, Inc., 1992.

    MATH  Google Scholar 

  20. G. Vigna: Cryptographic traces for mobile agents, in: [Vig98b], S. 137–153.

    Google Scholar 

  21. G. Vigna (Hrsg.): Mobile Agents and Security, Vol. 1419 of Lecture Notes in Computer Science, Springer Verlag, Berlin Heidelberg, 1998.

    Google Scholar 

  22. J. Vitek, C. Jensen: Secure Internet Programming: Security Issues for Mobile and Distributed Objects, Vol. 1603 of Lecture Notes in Computer Science. Springer Verlag, New York, NY, USA, 1999.

    Google Scholar 

  23. J.E. White: Mobile Agents, Kap. 18, AAAI/MIT Press, 1997.

    Google Scholar 

  24. P. Wojciechowski, P. Sewell: Nomadic Pict: Language and Infrastructure Design for Mobile Agents, in: Proc. ASA/MA ’99 (First International Symposium on Agent Systems and Applications/Third International Symposium on Mobile Agents), Oktober 1999.

    Google Scholar 

  25. B.S. Yee: A sanctuary for mobile agents, in: [VJ99].

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Patrick Horster

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Friedr. Vieweg & Sohn Verlagsgesellschaft mbH, Braunschweig/Wiesbaden

About this chapter

Cite this chapter

Roth, V. (2001). Bedeutung eines statischen Kerns für die Sicherheit mobiler Software-Agenten. In: Horster, P. (eds) Kommunikationssicherheit im Zeichen des Internet. DuD-Fachbeiträge. Vieweg+Teubner Verlag. https://doi.org/10.1007/978-3-322-89557-8_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-322-89557-8_20

  • Publisher Name: Vieweg+Teubner Verlag

  • Print ISBN: 978-3-322-89558-5

  • Online ISBN: 978-3-322-89557-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics