|
[1] Abadi, M., and Feigenbaum, J., “Secure Circuit Evaluation,” Journal of Cryptology, 2(1):1-12, 1990.[2] Aglets Official Site. IBM Research Lab. in Tokyo. 2002. <http://www.trl.ibm.com/aglets/index_e.htm>.[3] Aglets Portal. IBM Research Lab. In Tokyo. 2002. <http://aglets.sourceforge.net/>.[4] Algesheimer, J., et al., “Cryptographic Security for Mobile Code,” In Proc. IEEE Symposium on Security and Privacy (S&P 2001), May 2001. pp.2-11.[5] Authenticode. Microsoft Corporation. 2002. <http://msdn.microsoft.com/workshop/security/authcode/authenticode_node_entry.asp>.[6] Barak, B., et al., “On the (Im)possibility of Obfuscating Programs,” CRYPTO 2001, 2001.[7] Fünfrocken, S., “Protecting Mobile Web-Commerce Agents with Smartcards,” In Proc. ASA/MA'99, October 3-6, Palm Springs, CA, 1999.[8] Guan, X., Yang, Y., You, J., “POM – A Mobile Agent Security Model against Malicious Hosts,” High Performance Computing in the Asia-Pacific Region, 2000. Proceedings. The Fourth International Conference/Exhibition on, Vol.2, 2000. pp.1165-1166.[9] Guthery, B., and Jurgensen, M., Smart Card Developer’s Kit. Macmillan Technical Publishing, 1998.[10] Java Object Serialization Specification: Grammar for the Stream Format. Sun Microsystems, Inc. 1999. <http://java.sun.com/j2se/1.3/docs/guide/serialization/spec/protocol.doc4.html>.[11] Java Security Reference Model. Sun Microsystems, Inc. 1996. <http://java.sun.com/security/SRM.html>.[12] Java Security. Sun Microsystems, Inc. 2002. <http://java.sun.com/security/>.[13] JODE: Java Optimize and Decompile Environment. Jochen Hoenicke. 2001. <http://jode.sourceforge.net/>.[14] Karjoth, G., et al., “A Security Model For Aglets,” IEEE Internet Computing, July-Aug 1997, 1997. pp.68-77.[15] Karnik, N.M., and Tripathi, A.R., “A Security Architecture for Mobile Agents in Ajanta,” Distributed Computing Systems, 2000. Proceedings. 20th International Conference on, 2000. pp.402-409.[16] Lange, D., and Oshima, M., Programming and Deploying Java Mobile Agents with Aglets, Addison-Wesley, 1998.[17] Lindholm, T., and Yellin, F., The Java Virtual Machine Specification 2nd Edition, Addison-Wesley, 1999. <http://java.sun.com/docs/books/vmspec/>.[18] Loureiro, S., and Molva, R., “Function Hiding Based on Error Correcting Codes,” In Proc. of the 1999 International Workshop on Cryptographic Techniques and E-Commerce(CrypTEC '99), City University of Hong Kong Press, 1999.[19] Loureiro, S., and Molva, R., “Privacy for Mobile Code,” In Proc. of distributed object security workshop, OOPSLA'99, Denver, November 1999, 1999.[20] Loureiro, S., Molva, R., and Roudier, Y., “Mobile Code Security,” In proceedings of ISYPAR 2000 (4ème Ecole d'Informatique des Systèmes Parallèles et Répartis), Code Mobile, Toulouse, France, February, 2000.[21] Low, D., Java Control Flow Obfuscation, MsC Thesis, University of Auckland, New Zealand 1998.[22] Low, D., “Protecting Java Code via Code Obfuscation,” ACM Crossroads Student Magzine, 2000. <http://www.acm.org/crossroads/xrds4-3/codeob.html>.[23] Meyer, J., and Downing, T., Java Virtual Machine. O’Reilly, 2000.[24] Mirsky, L., An Introduction to Linear Algebra. Dover Publications, 1990. p35.[25] Piessen, F., et al., “On the Trade-Off between Communication and Trust in Secure Computations,” 6th ECOOP WORKSHOP ON MOBILE OBJECT SYSTEMS: Operating System Support, Security and Programming Languages. In association with the 14th European Conference on Object-Oriented Programming (ECOOP 2000) Cannes, France, 2000.[26] Reiser, H., and Vogt, G., “Security Requirements for Management Systems using Mobile Agents,” In S. Tohme and M. Ulema, editors, Proceedings of the Fifth IEEE Symposium on Computers & Communications, Antibes-Juan Les Pins, France, July 2000. pp.160-165.[27] Sander, T., Young, A., and Yung, M., “Non-Interactive CryptoComputing for NC1,” In 40th IEEE Annual Symposium on Foundations of Computer Science, New York, NY, 17-19 October 1999. pp.554-566.[28] Sander, T., and Tschudin, C.F., “On Software Protection Via Function Hiding,” In Proc. of Information Hiding '98. Springer-Verlag. LNCS Vol.1525, 1998. pp.111-123.[29] Sander, T., and Tschudin, C.F., “Protecting Mobile Agents Against Malicious Hosts,” Mobile Agent Security, LNCS Vol.1419, Springer-Verlag, 1998. pp.44-60.[30] Sander, T., and Tschudin, C.F., “Towards Mobile Cryptography,” In Proc. of the 1998 IEEE Symposium on Security and Privacy, Oakland, California, May 1998.[31] Tardo, J., and Valente, L., “Mobile Agent Security and Telescript,” In Proc. of the 41th International Conference of the IEEE Computer Society (CompCon '96), February 1996.[32] Vogler, H., Kunkelmann, T., and Moschgath, M., “An Approach for Mobile Agent Security and Fault Tolerance using Distributed Transactions,” Parallel and Distributed Systems, 1997. Proceedings., 1997 International Conference on, 1997. pp.268-274.[33] Wang, J., Hu, J., and Hu, K., “Security Design of Mobile Agent System,” Database and Expert Systems Applications, 2000. Proceedings. 11th International Workshop on, 2000. pp.426-430.
|