Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Anonymity and security for autonomous mobile agents

Anonymity and security for autonomous mobile agents

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Information Security — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

The mobile agent security against malicious hosts is one of the most important subjects in mobile agent technology. An extended requirement for an agent security in different applications is to provide it with anonymity property in such a way that the agent can travel in the network without exposing its owner identity and its itinerary. For this purpose, an agent anonymity protocol is proposed to maintain the anonymity of the agent owner and the agent itinerary. The introduced anonymous agent is also applied to disarm the host against the agent instead of using an armed agent, that is, an agent equipped with protection mechanisms. The analytical discussion demonstrated that this protocol preserves the autonomy of the agent in choosing the migration path and is also resistant against known traffic analysis attacks in mobile agent systems with plausible assumption. Moreover, it is feasible and adjustable regarding the required level of anonymity.

References

    1. 1)
      • Danezis, G.: `Better anonymous communications', 2004, PhD, University of Cambridge.
    2. 2)
      • L. Korba , R. Song , G. Yee . (2002) Anonymous communications for mobile agents, Lecture Notes in Computer Science.
    3. 3)
      • Wang, S., Hu, J., Liu, A., Wang, J.: `Security frame and evaluation in mobile agent system', IET Mobility Conf., 2005.
    4. 4)
      • Raji, F., Tork Ladani, B., Berenjkoob, M.: `Anonymous agent with anonymous itinerary', Proc. Fourth IEEE Int. Conf. on Computational Intelligence and Security Workshop (CISW07), 2007, China, p. 534–537.
    5. 5)
      • Leszczyna, R., Gorski, J.: `Untraceability of mobile agents', Proc. Fourth Int. Joint Conf. on Autonomous Agents and Multiagent Systems, 2005, p. 1233–1234.
    6. 6)
      • D.S. Adane , S.R. Sathe . A security model for data storing and data collecting agents. Int. J. Comput. Sci. Netw. Secur. (IJCSNS) , 4 , 265 - 271
    7. 7)
      • Leszczyna, R., Gorski, J.: `Anonymity architecture for mobile agents', Proc. Third Int. Conf. on Industrial Applications of Holonic and Multi-agent Systems, 2007, Germany, p. 93–103.
    8. 8)
      • D. Chaum . Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM , 2 , 84 - 90
    9. 9)
      • M. Reiter , A. Rubin . Crowd: anonymity for web transaction. ACM Trans. Inf. Syst. Secur. (TISSEC) , 66 - 92
    10. 10)
      • Warnier, M.F., Groot, D.R.A., Brazier, F.M.T.: `Organized anonymity in agent systems', IEEE Conf. on Information Assurance and Security, 2007, UK, p. 357–362.
    11. 11)
      • Raymond, J.F.: `Traffic analysis: protocols, attacks, design issues and open problems', Proc. Int. Workshop on Design Issues in Anonymity and Unobservability, 2000, p. 10–29.
    12. 12)
      • http://en.wikipedia.org/wiki/Chaum_mixes, accessed December 2008.
    13. 13)
      • O.M. Paracha . (2009) A security framework for mobile agent systems.
    14. 14)
      • Gulcu, C., Tsudik, G.: `Mixing email with babel', IEEE Conf. Network and Distributed System Security, 1996, USA, p. 2–16.
    15. 15)
      • M. Reed , P. Syverson , D. Goldschlag . Anonymous connections and onion routing. IEEE J. Sel. Areas Commun. , 482 - 494
    16. 16)
      • Raji, F., Tork Ladani, B., Berenjkoob, M.: `Clueless anonymous agent: a method for mobile agent security', Fourth Iranian Society of Cryptology Conf. (ISCC 2007), 2007, Iran, p. 149–156.
    17. 17)
      • A. Zwierko , Z. Kotulski . (2005) Mobile agents: preserving privacy and anonymity, Lecture Notes in Computer Science.
    18. 18)
      • Leszczyna, R., Gorski, J.: `An untraceability protocol for mobile agents and its enhanced security study', Proc. 15th Annual EICAR Conf., 2006, Germany, p. 2637.
    19. 19)
      • Borselius, N.: `Multi-agent system security for mobile communication', 2003, PhD, University of London.
    20. 20)
      • Aouadi, H., Ben Ahmed, M.: `Mobile agents security', IET Mobility Conf., 2005, p. 83–88.
    21. 21)
      • Westhoff, D., Markus Schneider, L., Unger, C., Kaderali, F.: `Protecting a mobile agent's route against collusions', Proc. Sixth Annual in Cryptography SAC'99, 2000, p. 215–225.
    22. 22)
      • A. Brkle , A. Hertel , W. Mller , M. Wieser . Evaluating the security of mobile agent platforms. J. Auton. Agents Multi-Agent Syst. , 2 , 295 - 311
    23. 23)
      • D. Taniar . (2008) Mobile computing: concepts, methodologies, tools, and applications.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2009.0217
Loading

Related content

content/journals/10.1049/iet-ifs.2009.0217
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address