Using Secure-Image Mechanism to Protect Mobile Agent Against Malicious Hosts

The usage of internet is rapidly increasing and the usage of mobile agent technology in internet environment has a great demand. The security issue one of main obstacles that restrict the mobile agent technology to spread. This paper proposes Secure-Image Mechanism (SIM) as a new mechanism to protect mobile agents against malicious hosts. . SIM aims to protect mobile agent by using the symmetric encryption and hash function in cryptography science. This mechanism can prevent the eavesdropping and alteration attacks. It assists the mobile agents to continue their journey normally incase attacks occurred.





References:
[1] G. Karjoth, N. Asokan, C. Gulcu , Protecting the Computation
result of Free-roaming Agents, Proceedings of Second
International Workshop, Mobile Agent 98. Verlage Lecture Notes
in Computer Science, Vol. 1477, PP 195-207, 1998.
[2] Karnik, Neeran, Security in Mobile Agent Systems, Ph.D.
dissertation. Department of Computer Science and Engineering,
University of Minnesota, 1998
[3] B.H. Tay, A. Ananda, A Survey of Remote Procedure Calls,
Operating system Review, 24(3), PP 63-79, July 1990.
[4] R. S. Gary, Agent Tcl: A flexible an Secure Mobile Agent System,
Fourth Annual Tcl/Tk Workshop (TCL 96) ( Monterey,
California, July 1996), M Diekhans and M Roseman, editors, July
1996.
[5] G. Karjoth, D. B. Lang, Oshima, A Security Model for Aglet.
IEEE Internet Computing , 1(4) , 1997.
[6] M. Giansiracusa, Mobile Agent Protection Mechanisms, and the
Trusted Agent Proxy Server (TAPS). Information Security
Research Center, Australia, 2003.
[7] W. Jansen, T. Karygiannis, NIST Special Publication 800-19-
Mobile Agent Security, Technical paper , National Institute of
Standards and Technology, Computer Security Division.
[8] J.M. Cueva Lovelle et al. (Eds.): ICWE 2003, LNCS 2722, pp.
289-292, Springer-Verlag Berlin Heidelberg 2003
[9] Leila Ismail, A Secure Mobile Agents Platform, JOURNAL OF
COMMUNICATIONS, VOL. 3, NO. 2, 2008
[10] TACOMA. University of Tromso, july 1999.
http://www.tacoma.cs.uit.no/.
[11] G. Vigna, Cryptography Traces for Mobile Agents, In G. Vigna ,
editor, Mobile Agent and Security, volume 1419, 1998.
[12] A. Suen, Mobile Agent Protection with Data Encapsulation and
Execution Tracing, Master Thesis, The Florid State University,
2003.
[13] F. Hohl, Time Limited Blackbox Security: Protection Mobile
Agent From Malicious Hosts, In G. Vigna , editor, Mobile Agent
and Security , PP 92-113 ,1998.
[14] T. Sander , C. F. Tschudin , Protecting Mobile Agent Against
Malicious Hosts,In G. Vigna , editor, Mobile Agent and Security,
Vol. 1419, 1998.
[15] Anand Tripathi, Neeran Karnik, A Security Architecture for
Mobile Agents in Ajanta, Proceedings of the International
Conference on Distributed Computing Systems, April 2000.
[16] B. S. Yee, A Sanctuary for Mobile Agents, In Secure Internet
Programming, PP 261-273, 1999.
[17] J. Riordan and B. Schneier, Environment Key Generation Toward
Clueless Agents, Technical Report, 1998.
[18] Hock Kim Tan and L. Moreau, Mobile Code For Key
Propagation, Paper, Notes in theoretical Computer Science 63,
UK, 2001.
[19] G. Paramasivam, Cryptography in Microsoft.NET Part I:
Encryption, technical paper,
[20] G. Paramasivam,Cryptography in Microsoft.NET Part II: Digital
Envelop and Digital Signatures, technical paper, http://www.csharpcorner.
com/Code/2002/Dec/DigitalEnvelop.asp,2002.