Towards Introducing Code Mobility on J2ME

This paper makes the case why mobile code is an appropriate solution for platforms running on mobile devices aggregated in mobile ad hoc networks. It also presents a solution that considers the introduction of mobile code using remote class loading in the J2ME/CLDC profile. The principal problem of remote class loading revolves around trusting the remote code in accessing system resources. After a review of the algorithms which are used to accomplish access control, a mechanism for the CLDC is proposed that is based on the history of the access control

[1]  Donald Steiner,et al.  FIPA: Foundation for Intelligent Physical Agents - Das aktuelle Schlagwort , 1998, Künstliche Intell..

[2]  Andrew W. Appel,et al.  SAFKASI: a security mechanism for language-based systems , 2000, TSEM.

[3]  Jamie Lawrence LEAP into Ad-Hoc Networks , 2002 .

[4]  Martín Abadi,et al.  A Calculus for Access Control in Distributed Systems , 1991, CRYPTO.

[5]  Úlfar Erlingsson,et al.  IRM enforcement of Java stack inspection , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[6]  Thomas P. Jensen,et al.  Interfaces for stack inspection , 2005, J. Funct. Program..

[7]  Li Gong,et al.  Implementing Protection Domains in the JavaTM Development Kit 1.2 , 1998, NDSS.

[8]  Giovanni Rimassa,et al.  A communication protocol for agents on handheld devices , 2002 .

[9]  Jaime Simão Sichman,et al.  KSACI: A Handheld Device Infrastructure for Agents Communication , 2001, ATAL.

[10]  Dan S. Wallach,et al.  Understanding Java stack inspection , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).

[11]  Bernd Thomas,et al.  MIA A Multi-Agent Location Based Information Systems for Mobile Users in 3G Networks , 2003 .

[12]  Scott F. Smith,et al.  A systematic approach to static access control , 2001, TOPL.

[13]  Martín Abadi,et al.  Access Control Based on Execution History , 2003, NDSS.

[14]  Philip W. L. Fong Access control by tracking shallow execution history , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[15]  Thomas P. Jensen,et al.  Secure calling contexts for stack inspection , 2002, PPDP '02.

[16]  Anindya Banerjee,et al.  History-Based Access Control and Secure Information Flow , 2004, CASSIS.

[17]  Steven J. Greenwald,et al.  Towards Formalizing the Java Security Architecture of JDK 1.2 , 1998, ESORICS.