Skip to main content

A Secure Agent-based Framework for Internet Trading in Mobile Computing Environments

  • Chapter
Security of Data and Transaction Processing

Abstract

Most of the current Internet trading frameworks, in particular their negotiation and payment phases, are intended for customers frequently connected to the Internet during an entire transaction. This requirement cannot be easily met in the high communication cost and/or low bandwidth settings, typically found in mobile computing environments. Based on the software agent paradigm, a new secure agent-based framework for Internet trading in mobile computing environments is proposed in this paper. The framework is composed of two new protocols. One is the agent-based auction-like negotiation protocol, another is the agent-based payment protocol. Both of them are dedicated to solve the trade problems of Internet trading in mobile computing environments and ensured to be safe by cryptographic technologies. The combination of the two secure protocols constitutes an integrative solution for Internet trading in mobile computing environments.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. C. Beam and A. Segev, “Electronic catalogs and negotiations,” CITM Working Paper 96-WP-1016, available at http://www.haas.berkeley.edu/citm/wp-1016-summary.html.

  2. C. Beam, A. Segev, and J.G. Shanthikumar, “Electronic negotiation through Internet-based auction,” CITM working paper 96-WP-1016, Haas School, Berkeley, 1996.

    Google Scholar 

  3. N. Borenstein, “Email with a mind of its own: The Safe-Tel language for enabled mail,” IFIP WG 65 Conference, Barcelona, May, 1994, North Holland, Amsterdam, 1994.

    Google Scholar 

  4. A. Chavez and P. Maes, “Kasbah: An agent marketplace for buying and selling goods,” in Proceedings of the First International Conference on the Practical Application of Intelligent Agents and Multi-Agent Technology, London, UK, April 1996.

    Google Scholar 

  5. D. Chess, B. Grosof, C. Harrison, D. Levine, C. Parris, and G. Tsudik, “Itinerant agents for mobile computing,” Technical Report, IBM T.J. Watson Research Center, NY, October 1995.

    Google Scholar 

  6. D. Chess, C. Harrison, and A. Kershenbaum, “Mobile agents: are they a good idea,” Technical Report, IBM T.J. Watson Research Center, NY, March 1995.

    Google Scholar 

  7. 3Com Corporation, Palmpilot, http://www.3com.com/palm.

  8. T. El Gamal, “A public key cryptosystem and a signature scheme based on discrete logarithm,” IEEE Trans. Info. Theory, vol. IT-31, no. 4, pp. 468–472, July 1985.

    Google Scholar 

  9. J. Gosling and H. McGilton, “The Java language environment,” Sun Microsystems white paper, 1995.

    Google Scholar 

  10. R.H. Guttman and P. Maes, “Agent-mediated integrative negotiation for retail electronic commerce,” Proceedings of Workshop on Agent Mediated Electronic Trading, Minneapolis, Minnesota, USA, May 1998.

    Google Scholar 

  11. L. Hurst, “MCK: mobile communication kernel,” Dagstuhl Seminar on Mobile Software Agents, October 1997.

    Google Scholar 

  12. IRIDIUM LLC, The IRIDIUM system, http://www.iridium.com/system/system.html.

  13. ISO/IEC 8696-8 Information Technology—Open System Interconnection—The Directory: Authentication framework, 1993.

    Google Scholar 

  14. N. Jennings and M. Wooldridge, “Software agents,” IEEE Review, January 1996.

    Google Scholar 

  15. X.J. Lai and J.L. Massey, “A proposal for a new block encryption standard,” Advances in Cryptology, Proc. of EUROCRYPT′90, Lecture Notes in Computer Science, vol. 473, pp. 389–404, 1991.

    MathSciNet  Google Scholar 

  16. P. Maes, “Agents that reduce work and information overload,” Communications of the ACM, vol. 37, no. 7, pp. 31–40, 146, ACM Press, July 1994.

    Article  Google Scholar 

  17. J. Montgomery, “The orbiting Internet: Fiber in the sky,” Byte, vol. 22, no. 11, November 1997.

    Google Scholar 

  18. A. Moukas, R. Guttman, and P. Maes, “Agent-mediated electronic commerce: an MIT media laboratory perspective,” to appear in Proceedings of the International Conference on Electronic Commerce.

    Google Scholar 

  19. Nokia, Nokia 9000 communicator, http://www.nokia.com/com9000/n9000.html.

  20. Psion, Psion series 5 handheld computer, http://www.psion.co.uk/series5.

  21. L. Rasmusson and S. Janson, “Simulated social control for secure Internet commerce,” in New Security Paradigms′96, ACM Press, September 1996.

    Google Scholar 

  22. Artur Romao and Miguel Mira da Silva, “An agent-based secure Internet payment system for mobile computing,” TrEC′98, Hamburg, Germany, 3–5 June 1998, LNCS. vol. 1402, Springer.

    Google Scholar 

  23. K. Rothermel and R. Popescu-Zeletin (Eds.), “Mobile agents,” Lecture Notes in Computer Science, vol. 1219, Springer, April 1997.

    Google Scholar 

  24. T. Sander and C. Tschudin, “Towards mobile cryptography,” Technical Report TR-97-049, International Computer Science Institute, November 1997.

    Google Scholar 

  25. T. Sander and C.F. Tschudin, “Protecting mobile agent against malicious hosts,” Mobile Agents and Security, LNCS 1419, Springer-Verlag, 1998.

    Google Scholar 

  26. T. Selker, “A teaching agent that learns,” Communications of the ACM, vol. 37, no. 7, 1994.

    Google Scholar 

  27. “The digital signature standard,” Communications of the ACM, vol. 35, no. 7, pp. 36–40, 1992.

    Google Scholar 

  28. Visa International and MasterCard International, Secure electronic transaction (SET) specification, Version 1.0, May 1997.

    Google Scholar 

  29. J. Vitek and C. Tschudin (Eds.), “Mobile object systems—towards the programmable Internet,” Lecture Notes on Computer Science, vol. 1222, Springer, July 1996.

    Google Scholar 

  30. J. White, “Telescript technology: the foundation of the electronic market,” General Magic white paper, 1995.

    Google Scholar 

  31. U. Wilhelm and X. Defago, “Objects proteges cryptographiquement,” in Proceedings of Ren Par′97, Lausanne, Switzerland, May 1997.

    Google Scholar 

  32. L. Wirthman, “Gradient DCE has sign-on feature,” PC Week, March 1996.

    Google Scholar 

  33. B. Yee, “A sanctuary for mobile agents,” in Proceedings of the DARPA Workshop on Foundations for Secure Mobile Code, Monterey, CA, USA, March 1997.

    Google Scholar 

  34. X. Yi, “On design and analysis of a new block cipher,” Proceedings of 1996 Asian Computing Science Conference, Asian′96, Singapore, LNCS, vol. 1179, Spring-Verlag, December 1996.

    Google Scholar 

  35. X. Yi and K.Y. Lam, “Hash function based on block cipher,” IEE Electronics Letters, vol. 33, no. 23, 1997.

    Google Scholar 

  36. X. Yi, X.F. Wang, K.Y. Lam, E. Okamoto, and D. Frank Hus, “A secure auction-like negotiation protocol for agent-based Internet trading,” in Proceedings of 17th IEEE Symposium on Reliable Distributed Systems, Purdue University, IN, USA, 20-23 October 1998.

    Google Scholar 

  37. Y. Zheng, “Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption),” Advances in Cryptology—Crypto′97, Lecture Notes in Computer Science, vol. 1294, pp. 165–179, Springer-Verlag, 1997.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer Science+Business Media New York

About this chapter

Cite this chapter

Yi, X., Siew, C.K., Wang, X.F., Okamoto, E. (2000). A Secure Agent-based Framework for Internet Trading in Mobile Computing Environments. In: Atluri, V., Samarati, P. (eds) Security of Data and Transaction Processing. Springer, Boston, MA. https://doi.org/10.1007/978-1-4615-4461-6_4

Download citation

  • DOI: https://doi.org/10.1007/978-1-4615-4461-6_4

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4613-7009-3

  • Online ISBN: 978-1-4615-4461-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics