期刊文献+

移动代码加密理论研究 被引量:2

A Survey of Mobile Code Cryptography Research
下载PDF
导出
摘要 “如何保护移动代码不受结点主机的篡改”是移动智能体及主动网安全机制的研究难点,传统采用防篡改硬件保护法而对基于密码学的纯软件保护法研究很少.介绍了该类方法的研究现状并着重阐述了移动代码加密理论的产生背景、盲计算理论基础、与传统加密理论差异及该理论目前所存在的问题,提出了面向对象的加密理论概念,指出其未来的研究方向及潜在的应用领域. How to protect mobile code against the tampering attempts by the malicious host is the key issue in the security of mobile agent and active networks. Recent works focus on how to utilize the resistant-hardware to protect mobile code against attack of remote malicious hosts. However, few researches are involved in designing pure-software approaches to protect mobile code against tampering. In this paper, the current pure-software solutions for the security of mobile agent are introduced and then a survey is given to the popular method: MCC (mobile code cryptography), which can accomplish what is called blind computation of functions. The background and theory basis of MCC is introduced, and it is indicated that MCC is very different from traditional data cryptography. In addition, a novel concept, object oriented cryptography (OOC), is proposed and the direction of MCC research and its potential application area are pointed out.
出处 《计算机研究与发展》 EI CSCD 北大核心 2003年第11期1626-1634,共9页 Journal of Computer Research and Development
关键词 移动智能体 主动网 移动代码加密 防篡改硬件 面向对象加密 盲计算 mobile agent active network mobile code cryptography (MCC) tamper resistant hardware object oriented cryptography (OOC) blind computingx
  • 相关文献

参考文献25

  • 1G C Necula. Proof-carrying code. In: Proc of the 24th ACM Symposium on Principles of Programming Language. Paris,France: ACM Press, 1997. 106-119.
  • 2B Yee. A sanctuary for mobile agents, secure Intemet programming. In: J Vitek, C D Jensen eds. Lecture Notes in Computer Science, Vol 1603. Berlin: Springer, 1999. 261-273.
  • 3Giovanni Vigna. Protecting mobile agents through tracing. The 3rd ECOOP Workshop on Mobile Object Systems, Jyvaskyla,Finland, 1997.
  • 4T Sandholm, Q Huai. Nomad: Mobile agent system for an Intemet-based auction house. IEEE Intemet Computing, 2000, 4(2) : 80-86.
  • 5C Cachin, J Camenisch, J Kilian et al. One-round secure computation and secure autonomous mobile agents. In: Proc of the 27th Int'l Colloquium on Automata, Languages and Programming ( ICALP), Lecture Notes in Computer Science, Vol 1853. Berlin:Springer, 2000. 512-523.
  • 6Andrew C Yao. Protocol for secure computations. In: Proc of the 23rd Annual IEEE Syrup on Foundations of Computer Science.New York: IEEE Press, 1982. 160-167.
  • 7Andrew C Yao. How to generate and exchange secrets. The 27th IEEE Syrup on Foundations of Computer Science (FOCS),Toronto, Ontario, Canada, 1986.
  • 8Stuart Haber. Multi-party cryptographic computation: Techniques and applications [ Ph D dissertation ] . Computer Science Department, Columbia University, 1988.
  • 9M Abadi, J Feigenbaum. Secure circuit evalution. Journal of Cryptology, 1990, 2(1): 1-12.
  • 10T Sander, C F Tschudin. Protecting mobile agents against malicious hosts. In: G Vigna ed. Mobile Agents and Security,Lecture Notes in Computer Science, Vol 1419. Berlin: Springer-Verlag, 1998.

同被引文献22

  • 1赵靖,程欣,崔刚,杨孝宗.容错的移动代理框架及执行[J].计算机工程与应用,2005,41(1):144-147. 被引量:3
  • 2Yao A C C. How to generate and exchange secrets [C]//Proc of the 27th IEEE Symp on Foundations of Computer Science (FOCS). Piscataway, NJ: IEEE, 1986:162-167.
  • 3Cachin C, Camenisch J, Kilian J, et al. One-round secure computation and secure autonomous mobile agents[C]//Proc of the 27th Int Colloquium on Auromutu, Lungiiages and Programming (ICALP). Berlin: Springer, 2000:512-523.
  • 4Algesheimer J, Cachin C, Camenisch J, et al. Cryptographic security for mobile code [C]//Proc of IEEE Symp on Security and Privacy. Piscataway, NJ: IEEE, 2001: 2-11.
  • 5Tate S R, Xu K. Mobile agent security through multi-agent cryptographic protocols [C]//Proc of the 4th Int Conf on Internet Computing (IC 2003). CSREA Press, 2003:462- 468.
  • 6Zhong S, Richard Y Y. Verifiable distributed oblivious transfer and mobile agent security [J]. Mobile Networks and Applications, 2006, 11(2): 201-210.
  • 7Jarecki S, Shmatikov V. Efficient two-party computation on committed inputs [C]//Proc of the 26th Annual Int Conf on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2007 : 97-114.
  • 8Pedersen T P. Non interactive and information-theoretic secure verifiable secret sharing [C]//Proc of Advances in Cryptology--CRYPTO'91. Berlin: Springer,1992:129-140.
  • 9Kiraz M, Schoenmakers B. A protocol Issue for the malicious case of Yao's garbled circuit construction [C]//Proc of the 27th Symp on Information Theory in the Benelux. Piscataway, NJ: IEEE, 2006:283-290.
  • 10Lindell Y, Pinkas B. An efficient protocol for secure two- party computation in the presence of malicious adversaries [C]//Proc of the 26th Annual Int Conf on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2007, 52-78.

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部