DOI QR코드

DOI QR Code

Free-Roaming 실행 환경에서 절단공격으로부터 이동에이전트의 안전한 실행 보장 기법

Secure Execution Assurance Mechanism of Mobile Agent from Truncation Attack in Free-Roaming Environments

  • 정창렬 (순천대학교 컴퓨터공학과) ;
  • 이성근 (순천대학교 멀티미디어공학과)
  • 발행 : 2010.01.30

초록

Free-roaming 이동 에이전트의 데이터 보호는 이동성과 호스트 간 매핑으로 인해 보안에 대한 심각한 위협으로 완전히 해결되지 못한 문제이다. 특히 절단공격을 방어하는 측면에서 그렇다. 그러므로 사용자 중심의 응용 기술에 에이전트가 이용될 때 에이전트의 안전한 실행 보장은 필수적이다. 본 논문에서는 에이전트의 실행 중 악의적인 호스트에 의해 발생하는 보안 위협으로부터 안전한 실행을 보장한다. 그리고 공격자에 의해서 선의의 호스트가 악의적으로 남용되는 것으로부터 에이전트 실행을 보장하도록 하는 연쇄적으로 두 개의 호스트와 다음 두 개의 호스트간에 체인관계 형성이 가능하기 때문에 안정성이 보장된다. 이는 안전한 이동에이전트 실행보장을 위한 실행 추적 프로토콜 메커니즘을 제안한다. 그리고 보안 분석을 통해 안전성을 분석한다.

The data security of free-roaming mobile agent is a problem which hasn't been resolved to the mobility and inter-host mapping. totally, especially in theaspect of keeping away truncation attacks. Therefore, when the agent is utilized for user oriented applied technique, the secure execution guarantee of agent is essential. In this paper, it guarantees safe execution from security threats generated by malicious host during the agent's execution. And the secure execution guarantee mechanism of agent is proposed from favorable host is maliciously abused by attacker. Thus, the execution trace protocol mechanism proposed as secure mobile agents execution guarantee. As security analysis of the safety analysis.

키워드

참고문헌

  1. G. Karjoth, N. Asokan, and C. Gulcu, "Protecting the Computation Results of Free-Roaming Agents," K. Rothermel and F. Hohl(Eds.) in Proceeding of MA'98 Mobile Agents, LNCS 1477, Springer-verlag, pp. 195-207, 1998.
  2. F. Hohl, "A Model of Attacks of Malicious Hosts Against Mobile Agents," in Proceeding of the ECCOP Workshop on Distributed Object Security and 4th Workshop on Mobile Object System: Secure Internet Mobile Computations, pp. 105-120, 1998.
  3. G. Karjoth, "Secure Mobile Agent-based Merchant Brokering in Distributed Marketplaces," in Proceeding ASA/MA 2000 (D. Kotz and F. Mattern, eds.), vol. 1882 of Lecture Notes in Computer Science, pp. 44-56, Berlin Heidelberg: Springer-Verlag, 2000.
  4. C. David, G. BenjaMin, H. Colin, and L. David, "Itinerant Agents for Mobile Computing," in journal of IEEE Personal Communications, Vol. 2, No. 5, pp.34-49, October 1995. https://doi.org/10.1109/98.468361
  5. A. Corradi, R. Montanari, and C. Stefanelli, "Mobile Agents Protection in the Internet Environment," in The 23rd Annual International Computer Software and Applications Conference(COMPSAC '99), pp.80-85, 1999.
  6. V. Roth, and V. Conan, "Encrypting Java Archives and its Application to Mobile Agent Security," in Agent Mediated Electronic Commerce: A European Perspective, LNAI 1991, pp.232-244, Springer-Verlag, 2001.
  7. N. M. Karnik, and A. R. Tripathi, "Security in the Ajanta Mobile Agent System", Technical Report TR-5-99, University of Minnesota, Minneapolis, MN 55455, U.S.A, May 1999.
  8. A. C. Snoeren, C. Patridge, A. Sanchez, E. Jones, F. Tchakountio, S. T. Kent, and W. T. Strayer, "Hash-based IP Traceback," in Proceeding of SIGCOMM '2001, August 2001.
  9. A. Carzaniga, Gian P. Picco, and G. Vigna, "Is Code Still Moving Around? Looking Back at a Decade of Code Mobility," in Proceedings of 29th the International Conference on Software Engineering (ICSE '2007), may 2007.
  10. Xiang Tan, Yuqing Gu, Chongming Bao, "A method for mobile agent data protection," Journal of Software, China, vol.16, No.3, pp.477-484, 2005. https://doi.org/10.1360/jos160477
  11. Sreedevi R. N., Grrta U.N., U.P.Kuikarni, A.R.Yardi, "Enhancing Mobile Agent Application with Security and Fault Tolerant Capabilities," 2009 IEEE International Advance Computing Conference (IACC 2009), pp.992-996, India, March 2009.