Skip to main content

Typing Mobility in the Seal Calculus

  • Conference paper
  • First Online:
CONCUR 2001 — Concurrency Theory (CONCUR 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2154))

Included in the following conference series:

Abstract

The issue of this work is how to type mobility, in the sense that we tackle the problem of typing not only mobile agents but also their movement. This yields higher-order types for agents. To that end we first provide a new definition of the Seal Calculus that gets rid of existing inessential features while preserving the distinctive characteristics of the Seal model. Then we discuss the use of interfaces to type agents and define the type system. This type system induces a new interpretation of the types: interfaces describe interaction effects rather than, as it is customary, provided services. We discuss at length the difference of the two interpretations and justify our choice of the former.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. R. Amadio, G. Boudol, and C. Lhoussaine. The receptive distributed π-calculus. In FST&TCS, number 1738 in Lecture Notes in Computer Science, pages 304–315, 1999.

    Google Scholar 

  2. C. Bryce and J. Vitek. The JavaSeal mobile agent kernel. Autonomous Agents and Multi-Agent Systems, 2002. To appear.

    Google Scholar 

  3. M. Bugliesi and G. Castagna. Secure safe ambients. In Proc. of the 28th ACM Symposium on Principles of Programming Languages, pages 222–235, London, 2001. ACM Press.

    Google Scholar 

  4. L. Cardelli, G. Ghelli, and A. Gordon. Mobility types for mobile ambients. In Proceedings of ICALP’99, number 1644 in Lecture Notes in Computer Science, pages 230–239. Springer, 1999.

    Google Scholar 

  5. L. Cardelli, G. Ghelli, and A. D. Gordon. Ambient groups and mobility types. In International Conference IFIP TCS, number 1872 in Lecture Notes in Computer Science, pages 333–347. Springer, August 2000.

    Google Scholar 

  6. L. Cardelli and A. Gordon. Mobile ambients. In Proceedings of POPL’98. ACM Press, 1998.

    Google Scholar 

  7. L. Cardelli and A. Gordon. Types for mobile ambients. In Proceedings of POPL’ 99, pages 79–92. ACM Press, 1999.

    Google Scholar 

  8. M. Hennessy and J. Riely. Resource access control in systems of mobile agents. Information and Computation, 2000. To appear.

    Google Scholar 

  9. F. Levi and D. Sangiorgi. Controlling interference in Ambients. In POPL’ 00, pages 352–364. ACM Press, 2000.

    Google Scholar 

  10. M. Merro. Locality in the π-calculus and applications to distributed objects. PhD thesis, Ecole de Mines de Paris, October 2000.

    Google Scholar 

  11. R. Milner, J. Parrow, and D. Walker. A calculus of mobile processes, Parts I and II. Information and Computation, 100:1–77, September 1992.

    Google Scholar 

  12. Robin Milner. The polyadic π-calculus: a tutorial. Technical Report ECS-LFCS-91-180, Laboratory for Foundations of Computer Science, Department of Computer Science, University of Edinburgh, UK, October 1991. Appeared in Proceedings of the International Summer School on Logic and Algebra of Specification, Marktoberdorf, August 1991. Reprinted in Logic and Algebra of Specification, ed. F. L. Bauer, W. Brauer, and H. Schwichtenberg, Springer-Verlag, 1993.

    Google Scholar 

  13. M. Odersky and P. Wadler. Pizza into Java: Translating theory into practice. In 24th Ann. ACM Symp. on Principles of Programming Languages, 1997.

    Google Scholar 

  14. J. Parrow and B. Victor. The Fusion Calculus: Expressiveness and symmetry in mobile processes. In Logic in Computer Science. IEEE Computer Society Press, 1998.

    Google Scholar 

  15. B. Pierce and D. Sangiorgi. Typing and subtyping for mobile processes. Mathematical Structures in Computer Science, 6(5), 1996.

    Google Scholar 

  16. D. Sangiorgi. The name discipline of uniform receptiveness. Theoretical Computer Science, 221(1–2):457–493, 1999.

    Article  MATH  MathSciNet  Google Scholar 

  17. P. Sewell and J. Vitek. Secure composition of insecure components. In 12th IEEE Computer Security Foundations Workshop, 1999.

    Google Scholar 

  18. J. Vitek, C. Bryce, and W. Binder. Designing JavaSeal: or how to make Java safe for agents. In Dennis Tsichritzis, editor, Electronic Commerce Objects. University of Geneva, 1998.

    Google Scholar 

  19. J. Vitek and G. Castagna. Seal: A framework for secure mobile computations. In Internet Programming Languages, number 1686 in Lecture Notes in Computer Science. Springer, 1999.

    Chapter  Google Scholar 

  20. N. Yoshida and M. Hennessy. Assigning types to processes. In Proceedings, Fifteenth Annual IEEE Symposium on Logic in Computer Science, pages 334–348, 2000.

    Google Scholar 

  21. F. Zappa Nardelli. Types for Seal Calculus. Master’s thesis, Universita degli Studi di Pisa, October 2000. Available at ftp://ftp.di.ens.fr/pub/users/zappa/readings/mt.ps.gz.

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Castagna, G., Ghelli, G., Nardelli, F.Z. (2001). Typing Mobility in the Seal Calculus. In: Larsen, K.G., Nielsen, M. (eds) CONCUR 2001 — Concurrency Theory. CONCUR 2001. Lecture Notes in Computer Science, vol 2154. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44685-0_7

Download citation

  • DOI: https://doi.org/10.1007/3-540-44685-0_7

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42497-0

  • Online ISBN: 978-3-540-44685-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics