Skip to main content

Protecting Mobile Agent Itineraries

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2881))

Abstract

Mobile agents are believed to be playing an important role in future e-commerce systems, offering great flexibility and improved performance. Mobile agents are processes which can autonomously migrate from host to host. The migration path followed by an agent can be abstracted for programming convenience into an itinerary. A flexible structure of itinerary is used in Concordia or Ajanta Agent Systems, using sequence, alternative, and set entries.

On the other hand, security is a fundamental precondition for the acceptance of mobile agent systems. Several itinerary protection protocols have been presented for each kind of entry. This paper improves previous solutions proposing a unique general protocol using petri net modeling, providing minimum route information to visited hosts, and strong protection against tampering and itinerary analysis attacks.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Chess, D., Grosof, B., Harrison, C., Levine, D., Parris, C., Tsudik, G.: Itinerant agents for mobile computing. IEEE PCM 2, 34–49 (1995)

    Google Scholar 

  2. Odyssey: Beta Release 1.0 (1997), Available as part of the Odyssey package at http://www.genmagic.com/agents/

  3. Voyager technical overview. Technical report, ObjectSpace White Paper (1997), http://www.objectspace.com/voyager

  4. Wong, D., Paciorek, N., Walsh, T., DiCelie, J., Young, M., Peet, B.: Concordia: An Infrastructure of Collaborating Mobile Agents. In: Rothermel, K., Popescu-Zeletin, R. (eds.) MA 1997. LNCS, vol. 1219, pp. 86–97. Springer, Heidelberg (1997)

    Google Scholar 

  5. Karnik, N.: Security in Mobile Agent Systems. PhD thesis, Department of Computer Science and Engineering, University of Minnesota (1998)

    Google Scholar 

  6. Lange, D.B., Oshima, M.: The Aglet cook-book. In: progress, http://www.trl.ibm.co.jp/aglets/aglet-book/index.html

  7. Roth, V., Conan, V.: Encrypting Java Archives and its application to mobile agent security. In: Sierra, C., Dignum, F.P.M. (eds.) AgentLink 2000. LNCS (LNAI), vol. 1991, pp. 232–244. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  8. Borrell, J., Robles, S., Serra, J., Riera, A.: Securing the Itinerary of Mobile Agents through a Non-Repudiation Protocol. In: IEEE International Carnahan Conference on Security Technology, pp. 461–464 (1999)

    Google Scholar 

  9. Domingo, J., Herrera, J.: Enhanced Hash Chains for Efficient Agent Route Protection. Tech report, Submitted to Information Processing Letters (April 2000)

    Google Scholar 

  10. Westhoff, D., Schneider, M., Unger, C., Kaderali, F.: Methods for protecting a mobile agent’s route. In: Zheng, Y., Mambo, M. (eds.) ISW 1999. LNCS, vol. 1729, pp. 51–71. Springer, Heidelberg (1999)

    Google Scholar 

  11. Borrell, J., Mir, J.: Protecting General Flexible Itineraries of Mobile Agents. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 425–440. Springer, Heidelberg (2002)

    Google Scholar 

  12. Roth, V.: Mutual protection of co–operating agents. In: Vitek, J. (ed.) Secure Internet Programming. LNCS, vol. 1603, pp. 275–285. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  13. Roth, V.: On the robustness of some cryptographic protocols for mobile agent protection. In: Picco, G.P. (ed.) MA 2001. LNCS, vol. 2240, p. 1. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  14. Roth, V.: Programming Satan’s agents. In: Fischer, K., Hutter, D. (eds.) SEMAS 2001. ENTCS, vol. 63. Elsevier Science Publishers, Amsterdam (2002) ISBN 0444512268

    Google Scholar 

  15. Robles, S., Mir, J., Ametller, J., Borrell, J.: Implementation of secure Architectures for Mobile Agents in MARISM-A. In: Karmouch, A., Magedanz, T., Delgado, J. (eds.) MATA 2002. LNCS, vol. 2521, pp. 182–191. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Straßer, M., Rothermel, K., Maifer, C.: Providing Reliable Agents for Electronic Commerce. In: Lamersdorf, W., Merz, M. (eds.) TREC 1998. LNCS, vol. 1402, pp. 241–253. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  17. Vigna, G.: Mobile Agents and Security. LNCS, vol. 1419, pp. 137–153. Springer, Heidelberg (1998)

    Book  Google Scholar 

  18. Roth, V.: Secure recording of itineraries through cooperating agents. In: Proc. 4th ECOOP, pp. 147–154 (July 1998) Dépot légal 010598/150

    Google Scholar 

  19. Roth, V.: Secure Internet Programming. In: Vitek, J. (ed.) Secure Internet Programming. LNCS, vol. 1603, pp. 257–285. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  20. Yee, B.: A Sanctuary for Mobile Agents. In: DARPA Workshop on Foundations for Secure Mobile Code Workshop (March 1997)

    Google Scholar 

  21. Karjoth, G., Asokan, N., Gülcü, C.: Protecting the Computation of Free-Roaming Agents. In: Rothermel, K., Hohl, F. (eds.) MA 1998. LNCS, vol. 1477, pp. 194–207. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  22. Karjoth, G.: Secure Mobile Agent-based merchant brokering in distributed marketplaces. In: Kotz, D., Mattern, F. (eds.) MA 2000, ASA/MA 2000, and ASA 2000. LNCS, vol. 1882, pp. 44–56. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  23. Corradi, A., Montanari, R., Stefanelli, C.: Mobile agent protection in internet environment. In: COMPSAC 1999, pp. 80–85 (1999)

    Google Scholar 

  24. Karnik, N.M., Tripathi, A.R.: Security in the Ajanta Mobile Agent System. Technical report, Department of Computer Science, U. of Minnesota (May 1999)

    Google Scholar 

  25. Westhoff, D., Schneider, M., Unger, C., Kaderali, F.: Protecting a Mobile Agent’s Route Against Collusions. In: Heys, H.M., Adams, C.M. (eds.) SAC 1999. LNCS, vol. 1758, pp. 215–225. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  26. Murata, T.: Petri Nets: Properties, Analysis and Applications, vol. 77. IEEE, Los Alamitos (1989)

    Google Scholar 

  27. Peterson, J.L.: Petri Net Theory and the Modeling of Systems. Prentice-Hall, Inc., Englewood Cliffs (1981)

    Google Scholar 

  28. PCKS7. Cryptographic Message Syntax Standard. Technical report, An RSA Laboratories Technical Note (November 1993)

    Google Scholar 

  29. Zhou, J.: Non-repudiation in Electronic Commerce. Computer Security Series. Arthech House (2001)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Mir, J., Borrell, J. (2003). Protecting Mobile Agent Itineraries. In: Horlait, E., Magedanz, T., Glitho, R.H. (eds) Mobile Agents for Telecommunication Applications. MATA 2003. Lecture Notes in Computer Science, vol 2881. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-39646-8_26

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-39646-8_26

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-20298-1

  • Online ISBN: 978-3-540-39646-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics