Skip to main content

Agent-Based Communication Security

  • Conference paper
Book cover Multiagent System Technologies (MATES 2004)

Part of the book series: Lecture Notes in Computer Science ((LNAI,volume 3187))

Included in the following conference series:

Abstract

This paper presents an application of agent technology to the field of communication security. The proposed method, Split and Merge, is presented. The generic approach is on the denying of access to the message, instead of ciphering the message at the source and then sending it over a communication channel. This is achieved by splitting the message in parts and sending them to the destination through different routes, in an ad-hoc network of cooperating agents. The implementation of the method using multi-agent systems is detailed. The solutions found to deal with error detection and correction (loss of message fragments, message integrity and node misbehavior) are then discussed. An emphasis is put on the use reputation and trust mechanisms, with a fuzzy approach, to detect and cope with nodes with different levels of reliability.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Diffie, W., Hellman, M.E.: New Directions in Cryptography. IEEE Transactions on Information Theory IT-22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  2. Rivest, R.L., Adleman, L.M.: A method for obtaining digital signatures and publickey cryptosystems. Communications of the ACM 2(21), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  3. Webopedia, Moore’s law (1998), http://www.webopedia.com/TERM/M/Moores_Law.html

  4. Mann, C.C.: The End of Moore’s Law? Technology Review (2000), http://www.technologyreview.com/articles/mann0500.asp

  5. Rónai, C.: O Globo 08/2000 (2000), http://www.almaden.ibm.com/projects/oglobo.htm

  6. : NCIX, Counterintelligence News & Developments. Hidden in Plain Sight-Steganography 1998, Office of the National Counterintelligence Executive. 2 (1998)

    Google Scholar 

  7. Judge, J.C.: Steganography: Past, Present, Future, SANS - SysAdmin, Audit, Network, Security (2001), http://www.sans.org/rr/steg/steganography4.php

  8. Reiter, M.K., Rubin, A.D.: Crowds: Anonymity for Web Transactions. In: DIMACS, New Jersey, USA, p. 21 (1997)

    Google Scholar 

  9. Goldschlag, D.M., Reed, M.G., Syverson, P.F.: Hiding Routing Information. In: Anderson, R. (ed.) IH 1996 (LLNCS), vol. 1174, Springer, Heidelberg (1996)

    Google Scholar 

  10. Goldschlag, D., Reed, M., Syverson, P.: Onion Routing for Anonymous and Private Internet Connections. Communications of the ACM 42(2) (1999)

    Google Scholar 

  11. Bosselaers, A.: Comparative performance of hash functions, http://www.esat.kuleuven.ac.be/~bosselae/fast.html

  12. Barreto, P.: The Hashing Function Lounge (2000), http://planeta.terra.com.br/informatica/paulobarreto/hflounge.html

  13. Gambetta, D.: Can We Trust Trust? in Trust: Making and Breaking Cooperative Relations, electronic edition. In: Gambetta, D. (ed.) Department of Sociology, pp. 213–237. University of Oxford, Oxford (2000), http://www.sociology.ox.ac.uk/papers/gambetta213-237.pdf

    Google Scholar 

  14. Mui, L.: Computational Models of Trust and Reputation: Agents, Evolutionary Games, and Social Networks. In: in Department of Electrical Engineering and Computer Science 2002, Massachusetts Institute of Technology, Massachusetts, p. 139 (2002)

    Google Scholar 

  15. Ostrom, E.: A Behavioral Approach to the Rational-Choice Theory of Collective Action. American Political Science Review 92(1), 1–22 (1998)

    Article  Google Scholar 

  16. Granovetter, M.: Economic Action and Social Structure: The Problem of Embeddedness. American Journal of Sociology 91, 481–510 (1985)

    Article  Google Scholar 

  17. Willmott, S., et al.: Agentcities Network Architecture Recommendation, Agentcities Task Force (2002)

    Google Scholar 

  18. Bellifemine, F., Poggi, A., Rimassa, G.: JADE - A FIPA-compliant agent framework. In: 4th International Conference and Exhibition on the Practical Application of Intelligent Agents and Multi-Agents, London, UK (1999)

    Google Scholar 

  19. FIPA00061, FIPA ACL Message Structure Specification. In: Foundation for Intelligent Physical Agents (2000)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Pimentão, J.P., Sousa, P.A.C., Amaral, P., Steiger-Garção, A. (2004). Agent-Based Communication Security. In: Lindemann, G., Denzinger, J., Timm, I.J., Unland, R. (eds) Multiagent System Technologies. MATES 2004. Lecture Notes in Computer Science(), vol 3187. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30082-3_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30082-3_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-23222-3

  • Online ISBN: 978-3-540-30082-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics