Seminar Topics & Project Ideas On Computer Science Electronics Electrical Mechanical Engineering Civil MBA Medicine Nursing Science Physics Mathematics Chemistry ppt pdf doc presentation downloads and Abstract

Full Version: Mobile Agent Security Using Encrypted Functions
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Mobile Agent Security Using Encrypted Functions
[attachment=24638]
Abstract

Mobile agent technology is a new
paradigm of distributed computing that can
replace the conventional client server model.
However, it has not become popular due to some
problems such as security. The fact that
computers have complete control over all the
programs makes it very hard to protect mobile
agents from entrusted hosts.

Introduction

An agent-based computer system is a
distributed computing environment in which
mobile autonomous processes called mobile
agents operate on behalf of users. The
autonomous agent concept has been proposed for
a variety of applications on large, heterogeneous,
distributed systems
These applications include a specialized search
of a large free-text database , middleware
services such as an active mail system, electronic
malls for shopping, and updated networking
devices. Mobile agent systems are purported to
have many advantages over traditional.

Evaluating Encrypted Functions

Our approach is built on the bases of threeaddress
code, homomorphic encryption scheme
(HES), and function composition (FnC)
technique. In this section, we describe threeaddress
code, function composition (FnC) and
homomorphic encryption scheme (HES) to
prepare for our new approach.

Function Composition(FnC)

Many computer languages use compilers to
translate source code into executable target code.
Compilers go through several phases; after the
lexical, syntax and semantic analysis, some
compilers, though not all, generate an.
The three-address code is one of the forms of
intermediate representations. Three-address code
is a sequence of the statements of the form x := y
op z, where x, y, and z are names, constants
or compiler-generated temporaries; op stands for
any operator, such as a fixed- or floating-point
arithmetic operator, or a logical operator on
boolean-valued data. Thus a source language
expression like x + y  z might be translated into
a sequence:
t1 := y  z
t2 := x + t1
where t1 and t2 are compiler generated
temporary names . In general, three-address
code contains three addresses, where there are
two addresses for the operands and one for the
result.

Homomorphic Encryption Scheme

Rivest, Adleman and Dertouzos pointed out that
the limitation of an encryption system is that an
information systemcan only store and retrieve
encrypted data for users.
Further operations on data require decryption,
and once the data is decrypted, it is not secure
any more. Thus, the researchers proposed a new
idea of cryptosystem that enables direct
computation on encrypted data without
decryption, which they called privacy
homomorphism. Here, we describe the properties
of homomorphic encryption scheme that we need
for securing mobile agents Let R and S be rings.