首页> 外文学位 >Mobile agent security through multi-agent cryptographic protocols.
【24h】

Mobile agent security through multi-agent cryptographic protocols.

机译:通过多代理加密协议的移动代理安全性。

获取原文
获取原文并翻译 | 示例

摘要

An increasingly promising and widespread topic of research in distributed computing is the mobile agent paradigm: code travelling and performing computations on remote hosts in an autonomous manner. One of the biggest challenges faced by this new paradigm is security. The issue of protecting sensitive code and data carried by a mobile agent against tampering from a malicious host is particularly hard but important. Based on secure multi-party computation, a recent research direction shows the feasibility of a software-only solution to this problem, which had been deemed impossible by some researchers previously. The best result prior to this dissertation is a single-agent protocol which requires the participation of a trusted third party. Our research employs multi-agent protocols to eliminate the trusted third party, resulting in a protocol with minimum trust assumptions.; This dissertation presents one of the first formal definitions of secure mobile agent computation, in which the privacy and integrity of the agent code and data as well as the data provided by the host are all protected. We present secure protocols for mobile agent computation against static, semi-honest or malicious adversaries without relying on any third party or trusting any specific participant in the system. The security of our protocols is formally proven through standard proof technique and according to our formal definition of security.; Our second result is a more practical agent protocol with strong security against most real-world host attacks. The security features are carefully analyzed, and the practicality is demonstrated through implementation and experimental study on a real-world mobile agent platform. All these protocols rely heavily on well-established cryptographic primitives, such as encrypted circuits, threshold decryption, and oblivious transfer. Our study of these tools yields new contributions to the general field of cryptography. Particularly, we correct a well-known construction of the encrypted circuit and give one of the first provably secure implementations of the encrypted circuit.
机译:移动代理范例是分布式计算研究中一个越来越有前途和广泛的话题:移动代理以自主方式在远程主机上运行代码并执行计算。这种新范式面临的最大挑战之一是安全性。保护移动代理携带的敏感代码和数据免遭恶意主机的篡改的问题特别困难但很重要。基于安全的多方计算,最近的研究方向显示了解决此问题的纯软件解决方案的可行性,以前一些研究人员认为这是不可能的。在此之前,最好的结果是单代理协议,该协议需要可信第三方的参与。我们的研究使用多代理协议来消除受信任的第三方,从而使该协议具有最小的信任假设。本文提出了安全移动代理计算的第一个正式定义,其中代理代码和数据以及主机提供的数据的私密性和完整性得到了保护。我们提出了针对静态,半诚实或恶意对手进行移动代理计算的安全协议,而无需依赖任何第三方或信任系统中的任何特定参与者。我们的协议的安全性已通过标准证明技术并根据我们对安全性的正式定义得到正式证明。我们的第二个结果是一种更实用的代理协议,它具有针对大多数实际主机攻击的强大安全性。仔细分析了安全功能,并通过在现实世界中的移动代理平台上的实施和实验研究证明了其实用性。所有这些协议都严重依赖完善的加密原语,例如加密电路,阈值解密和遗忘传输。我们对这些工具的研究为密码学的一般领域带来了新的贡献。特别是,我们纠正了加密电路的众所周知的结构,并给出了加密电路的第一个可证明是安全的实现方式。

著录项

  • 作者

    Xu, Ke.;

  • 作者单位

    University of North Texas.;

  • 授予单位 University of North Texas.;
  • 学科 Computer Science.
  • 学位 Ph.D.
  • 年度 2004
  • 页码 149 p.
  • 总页数 149
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类 自动化技术、计算机技术;
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号