PICC: a secure mobile agent framework based on garbled circuit
暂无分享,去创建一个
[1] Donald Beaver,et al. Correlated pseudorandomness and the complexity of private computations , 1996, STOC '96.
[2] Silvio Micali,et al. The round complexity of secure protocols , 1990, STOC '90.
[3] Moti Yung,et al. Non-interactive cryptocomputing for NC/sup 1/ , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[4] Daniela Rus,et al. Mobile Agents: Future Directions for Mobile Agent Research , 2002, IEEE Distributed Syst. Online.
[5] Christian F. Tschudin,et al. Towards mobile cryptography , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).
[6] Richard R. Brooks,et al. Mobile code paradigms and security issues , 2004, IEEE Internet Computing.
[7] Keum-Suk Lee,et al. A mobile agent security management , 2004, 18th International Conference on Advanced Information Networking and Applications, 2004. AINA 2004..
[8] Dhananjay S. Phatak,et al. Verification caching: towards efficient and secure mobile code execution environments , 2002, SAC '02.
[9] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[10] David Kotz,et al. Future Directions for Mobile Agent Research , 2002 .
[11] Moni Naor,et al. Privacy preserving auctions and mechanism design , 1999, EC '99.
[12] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[13] Anand R. Tripathi,et al. Design of the Ajanta system for mobile agent programming , 2002, J. Syst. Softw..
[14] Bennet S. Yee. A Sanctuary for Mobile Agents , 2001, Secure Internet Programming.
[15] Jim Alves-Foss,et al. The use of encrypted functions for mobile agent security , 2004, 37th Annual Hawaii International Conference on System Sciences, 2004. Proceedings of the.