Safe tuplespace-based coordination in multiagent systems

Linda is a high-level coordination model that allows agents to interact via shared tuplespaces without knowing each other's identities and without having to arrange for a definite rendezvous. This high level of abstraction would make Linda particularly suitable for use as a coordination model for heterogeneous distributed systems, if it were not for the fact that the Linda communication is unsafe. In order to enhance the safety of tuplespaces, this article introduces a mechanism for establishing security policies that regulate agent access to tuplespaces. This mechanism is based on a previously published concept of law-governed interaction. It makes a strict separation between the formal statement of a policy, which one calls a "law," and the enforcement of this law, which is carried out by a set of policy-independent trusted controllers. A new policy under this scheme is created basically by formulating its law, and can be easily deployed throughout a distributed system. Two example policies are discussed here in detail: one ensures a secure bidding policy; the other prevents denial of service, by regulating the flow of requests sent to the tuplespaces.

[1]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[2]  Paul Tarau,et al.  Language Issues and Programming Techniques in BinProlog , 1993, GULP.

[3]  Naftaly H. Minsky,et al.  The Imposition of Protocols Over Open Distributed Systems , 1991, IEEE Trans. Software Eng..

[4]  Jan Vitek,et al.  A Coordination Model for Agents Based on Secure Spaces , 1999 .

[5]  Peter F. Linington,et al.  Options for expressing ODP enterprise communities and their policies by using UML , 1999, Proceedings Third International Enterprise Distributed Object Computing. Conference (Cat. No.99EX366).

[6]  Franco Zambonelli,et al.  Coordination of Internet Agents: Models, Technologies, and Applications , 2014, Coordination of Internet Agents: Models, Technologies, and Applications.

[7]  Andrea Omicini,et al.  An architecture for tuple‐based coordination of multi‐agent systems , 1999, Software, Practice & Experience.

[8]  Nicholas Carriero,et al.  Linda in context , 1989, CACM.

[9]  Bennet S. Yee,et al.  Using Secure Coprocessors , 1994 .

[10]  Victoria Ungureanu,et al.  A mechanism for establishing policies for electronic commerce , 1998, Proceedings. 18th International Conference on Distributed Computing Systems (Cat. No.98CB36183).

[11]  Michael J. Nash,et al.  The Chinese Wall security policy , 1989, Proceedings. 1989 IEEE Symposium on Security and Privacy.

[12]  Oscar Nierstrasz,et al.  Object-Based Models and Languages for Concurrent Systems , 1994, Lecture Notes in Computer Science.

[13]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[14]  William F. Clocksin,et al.  Programming in Prolog , 1987, Springer Berlin Heidelberg.

[15]  Frank Dignum,et al.  The Role of Deontic Logic in the Specification of Information Systems , 1998, Logics for Databases and Information Systems.

[16]  Victoria Ungureanu,et al.  Unified Support for Heterogeneous Security Policies in Distributed Systems , 1998, USENIX Security Symposium.

[17]  Sean W. Smith,et al.  Building a high-performance, programmable secure coprocessor , 1999, Comput. Networks.

[18]  Nicholas Carriero,et al.  Coordination languages and their significance , 1992, CACM.

[19]  Andrea Omicini,et al.  Programmable Coordination Media , 1997, COORDINATION.

[20]  Naftaly H. Minsky,et al.  Law-Governed Linda as a Coordination Model , 1994, ECOOP Workshop.

[21]  Rocco De Nicola,et al.  Coordinating Mobile Agents via Blackboards and Access Rights , 1997, COORDINATION.

[22]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[23]  Marco Cremonini,et al.  Coordination and Security on the Internet , 2001, Coordination of Internet Agents: Models, Technologies, and Applications.

[24]  Victoria Ungureanu,et al.  Law-governed interaction: a coordination and control mechanism for heterogeneous distributed systems , 2000, TSEM.

[25]  Terry Winograd,et al.  A communication agreement framework for access/action control , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.

[26]  염흥렬,et al.  [서평]「Applied Cryptography」 , 1997 .

[27]  Nicholas Carriero,et al.  Coordination languages and their significance , 1992, CACM.

[28]  Victoria Ungureanu,et al.  A mechanism for supporting communication policies in distributed systems , 2000 .

[29]  Zoran Milosevic,et al.  Policies in communities: extending the ODP enterprise viewpoint , 1998, Proceedings Second International Enterprise Distributed Object Computing (Cat. No.98EX244).