Skip to main content

Secure E-Transactions Protocol using Intelligent Mobile Agents with Fair Privacy

  • Chapter
E-Service Intelligence

Part of the book series: Studies in Computational Intelligence ((SCI,volume 37))

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bryce C, Vitek J (1999) The JavaSeal mobile agent kernel, ASA/MA, 103-117.

    Google Scholar 

  2. Claessens J, Preneel B, Vandewalle J (2003) (How) can mobile agents do secure electronic transactions on untrusted hosts? ACM Trans, Internet Techn; 3 (1): 28-48.

    Article  Google Scholar 

  3. Chess DM (1998) Security issues in mobile code systems, In Mobile Agents and Security, G. Vigna, Ed., Lecture Notes in Computer Science, vol. 1419, Springer-Verlag, New York, 1-14.

    Chapter  Google Scholar 

  4. Eklund E (2006) Controlling and securing personal privacy and anonymity in the information society, http://www.niksula.cs.hut.fiek-lund/Opinnot/netsec.html./

  5. Claessens J, Preneel B, Vandewalle J (2001) Secure communication for secure agentbased electronic commerce, In E-Commerce Agents: Marketplace Solu- tions, Security Issues, and Supply and Demand, J. Liu and Y. Ye, Eds., Lecture Notes in Computer Science, vol. 2033, Springer-Verlag, New York, 180-190.

    Google Scholar 

  6. Farmer W, Gutmann J, Swarup V (1996) Security for mobile agents: authenti- cation and state appraisal, Proc. of the European Symposium on Research in Computer Security (ESORICS), LNCS 1146, Springer-Verlag, 118-130.

    Google Scholar 

  7. Edjlali G, Acharya A, Chaudhary V (1998) History-based access control for mobile code, ACM CCCS-98, 413-431.

    Google Scholar 

  8. Han S, Chang E, Dillon T (2005) Secure e-transactions using mobile agents with agent broker, in the Proceedings of the Second IEEE ICSSSM, Jun 13-15, 2005, Chongqing, 849-855.

    Google Scholar 

  9. Graff JC (2001) Cryptograhpy and e-commerce, A Wiley Tech Brief, Wiley Computer Publishing.

    Google Scholar 

  10. Han S, Chang E (2005) A secure strong proxy signature scheme based on DSS, Technical Report, CBS, Curtin University of Technology.

    Google Scholar 

  11. Han S, Chang E, Dillon T (2005) Secure transactions using mobile agents with TTP, in the Proceedings of the Second IEEE ICSSSM, Jun 13-15, 2005, Chongqing, 856-862.

    Google Scholar 

  12. Hassler V (2000) Mobile agent security, In security fundamentals for E- Commerce, Computer Security Series. Artech House, Chapter 20, 331-351.

    Google Scholar 

  13. Hohl F (1998) A model of attacks of malicious hosts against mobile agents, In Proceedings of the fourth ECOOP Workshop on Mobile Oject Systems 1998: Secure Internet Mobile Computation.

    Google Scholar 

  14. Kotzanikolaous P, Burmester M, Chrissikopoulos V (2000) Secure transactions with mobile agents in hostile environments, ACISP 2000, LNCS 1841, SpringerVerlag, 289-297.

    Google Scholar 

  15. Kotzanikolaous P, Katsirelos G, Chrissikopoulos V (1999) Mobile agents for secure electronic transactions, Recent Advances in Signal Processing and Com-munications, World Scientific and Engineering Society Press, 363-368.

    Google Scholar 

  16. Kim S, Park S, Won D (1997) Proxy signatures, revisited, Proc. of ICICS’97,Y. Han et al(Eds.), LNCS 1334, Springer-Verlag, 223-232.

    Google Scholar 

  17. Lee B, Kim H, Kim K (2001) Secure mobile agent using strong non-designated proxy signature, ACISP 2001, Springer-verlag, LNCS 2119, 474-486.

    Google Scholar 

  18. Lee B, Kim H, Kim K (2001) Strong proxy signature and its applications, Proc. of SCIS2001, 603-608.

    Google Scholar 

  19. Loureio S, Molva R (1999) Privacy for mobile code, Proc. of Distributed Object Security Workshop OOPSLA’99.

    Google Scholar 

  20. Merwe J, Solms SH (1997) Electronic commerce with secure intelligent trade agents, Proc. of ICICS’97, Y. Han et al(Eds.), LNCS 1334, Springer-Verlag, 452-462.

    Google Scholar 

  21. Otomura R, Soshi M, Miyaji A (2001) On digital signature schemes for mobile agents, Proc. of SCIS2001, 851-855.

    Google Scholar 

  22. Petersen H, Horster P (1997) Self-certified keys - concepts and applications, Proc. Communications and Multimedia Security’97, Chapman & Hall, 102-116.

    Google Scholar 

  23. Sander T, Tschudin CF (1997) Protecting mobile agents against malicious hosts, Mobile Agent Security, LNCS 1419, Springer-Verlag, 44-60.

    Google Scholar 

  24. Singelee D, Prehneel B (2004) Secure e-commerce using mobile agents on un-trusted hosts, COSIC Internal Report.

    Google Scholar 

  25. Menezes A, Oorschot PCV, Vanstone SA (1997) Handbook of applied cryptog-raphy, CRC Press, Boca Raton.

    Google Scholar 

  26. Rscheisen M, Winograd T (1997) A network-centric design for relationship-based security and access control, Journal of Computer Security, 5(3): 249-254.

    Google Scholar 

  27. The digital signature standard, NIST, 1994.

    Google Scholar 

  28. Whitman ME, Mattord HJ (2005) Principles of inforamtion security, Second Edition, Thomson Course Technology.

    Google Scholar 

  29. Li CL, Li LY (2003) Integrate software agents and CORBA in computational grid, Computer Standards & Interfaces, 25(4): 357-371.

    Google Scholar 

  30. Paderewski-Rodrguez P, Rodrguez-Fortiz MJ, Parets-Llorca J (2003) An ar-chitecture for dynamic and evolving cooperative software agents, Computer Standards & Interfaces, 25(3): 261-269.

    Article  Google Scholar 

  31. Tschudin CF (1999) Mobile agent security, In Intelligent Information Agents:Agent-Based Information Discovery and Management on the Internet, M. Klusch, Ed., Springer-Verlag, New York, Chapter 18, 431-446.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Han, S., Chang, E., Dillon, T. (2007). Secure E-Transactions Protocol using Intelligent Mobile Agents with Fair Privacy. In: Lu, J., Zhang, G., Ruan, D. (eds) E-Service Intelligence. Studies in Computational Intelligence, vol 37. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-37017-8_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-37017-8_14

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-37015-4

  • Online ISBN: 978-3-540-37017-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics