PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Supporting Secure Coordination in SecSpaces

Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
In this paper we investigate security problems which occur when exploiting a Linda-like data driven coordination model in an open environment. In this scenario, there is no guarantee that all the agents accessing the shared tuple space are trusted. Starting from a formalization of some typical security properties in the standard Linda coordination model, we present a novel data-driven coordination model which provides mechanisms to support the considered security properties. The first of these mechanisms supports logical partitions of the shared repository: in this way we can restrict the access to tuples stored inside a partition, simply by limiting the access to the partition itself. The second mechanism consists of adding to the tuples some extra information which permits to authenticate the producer of a tuple or to identify its reader/consumer. Finally, we support the possibility to define access control policies based on the kind of operations an agent performs on a tuple, thus discriminating between (destructive) input and (non-destructive) read permissions on each single tuple.
Słowa kluczowe
Wydawca
Rocznik
Strony
479--506
Opis fizyczny
bibliogr. 22 poz.
Twórcy
autor
autor
autor
Bibliografia
  • [1] M. Abadi and A.D. Gordon. A calculus for cryptographic protocols: The spi calculus. Information and Computation, 148(1):1-70, 1999.
  • [2] L. Bettini and R. De Nicola. A Java Middleware for Guaranteeing Privacy of Distributed Tuple Spaces. In E. Astesiano N. Guelfi and G. Reggio, editors, Proc. of FIDJI'02, Int. Workshop on scientific engineering of distributed Java applications, volume 2604 of LNCS, pages 175-184. Springer-Verlag, 2003.
  • [3] Marco Cremonini, Andrea Omicini, and Franco Zambonelli. Coordination and access control in open distributed agent systems: The TuCSoN approach. In António Porto and Gruia-Catalin Roman, editors, Coordination Languages and Models, volume 1906 of LNCS, pages 99-114. Springer-Verlag, 2000. 4th International Conference (COORDINATION 2000), 11-13 September 2000, Limassol (Cyprus), Proceedings.
  • [4] Bogdan Carbunar,Marco Tulio Valente, and Jan Vitek. Coordination andMobility in CoreLime. Mathematical Structures in Computer Science, 14(3):397-419, 2004, http://dx.doi.org/10.1017/S0960129504004177.
  • [5] D. Dolev and A. Yao. On the security of public key protocols. IEEE Trans. on Information Theory, 29(2):198-208, 1983.
  • [6] R. Focardi, R. Gorrieri, and F. Martinelli. Non interference for the analysis of cryptographic protocols. In U.Montanari and E.Welzl, editors, International Colloquium on Automata, Languages and Programming (ICALP'00), volume 1853 of LNCS. Springer, July 2000.
  • [7] R. Focardi, R. Gorrieri, and F. Martinelli. A Comparison of Three Authentication Properties. Theoretical Computer Science, Vol. 291(3):285-327, 2003.
  • [8] D. Gelernter. Generative Communication in Linda. ACM Transactions on Programming Languages and Systems, 7(1):80-112, 1985.
  • [9] James Gosling, Bill Joy, and Guy Steele. The Java Language Specification. Addison-Wesley, 1996.
  • [10] Radu Handorean and Gruia-Catalin Roman. Secure sharing of tuple spaces in ad hoc settings. In Riccardo Focardi and Gianluigi Zavattaro, editors, Electronic Notes in Theoretical Computer Science, volume 85. Elsevier, 2003.
  • [11] N. Minsky, Y. Minsky, and V. Ungureanu. Safe Tuplespace-Based Coordination in Multi Agent Systems. Journal of Applied Artificial Intelligence, 15(1), 2001.
  • [12] A. Murphy, G. Picco, and G.-C. Roman. A middleware for physical and logical mobility. In 21st International Conference on Distributed Computing Systems, pages 524-533, 2001.
  • [13] R. De Nicola, G. Ferrari, and R. Pugliese. Coordinating Mobile Agents via Blackboards and Access Rights. In Proc. of the Second International Conference on Coordination Models and Languages, Lectures Notes in Computer Science 1282, Springer, pages 220-237, 1997.
  • [14] R. De Nicola, G. Ferrari, and R. Pugliese. KLAIM: A Kernel Language for Agents Interaction and Mobility. IEEE Transactions on Software Engineering, 24(5):315-330, May 1998. Special Issue: Mobility and Network Aware Computing.
  • [15] Andrea Omicini, Alessandro Ricci, and Mirko Viroli. Formal specification and enactment of security policies through agent coordination contexts. In Riccardo Focardi and Gianluigi Zavattaro, editors, Electronic Notes in Theoretical Computer Science, volume 85. Elsevier, 2003.
  • [16] Andrea Omicini and Franco Zambonelli. Coordination for Internet application development. Autonomous Agents and Multi-Agent Systems, 2(3):251-269, September 1999. Special Issue: Coordination Mechanisms for Web Agents.
  • [17] J. Pinakis. Providing directed communication in Linda. In Proceedings of the 15th Australian Computer Science Conference, pages 731-743, 1992.
  • [18] B. Schneier. Applied Cryptography. Wiley, 1996.
  • [19] Sun Microsystems, Inc. JavaSpaces􀀀_ Service Specification, 2002. http://www.sun.com/jini/specs/.
  • [20] Jan Vitek, Ciar´an Bryce, and Manuel Oriol. Coordinating Processes with Secure Spaces. Science of Computer Programming, 46:163-193, 2003.
  • [21] P. Wyckoff, S.W. McLaughry, and D.A. Ford. TSpaces. IBM System Journal, August 1998.
  • [22] Alan Wood. Coordination with Attributes. In Proceedings of the Third International Conference COORDINATION '99, Springer LNCS-1594, pages 21-36, 1999.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-article-BUS2-0015-0045
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.