网格环境下移动进程的安全性支持研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
网格计算(Grid Computing)环境的出现使得大规模跨组织、跨区域的数据共享和分布式应用程序发布成为可能,其核心内容是以基础设施(Infrastructure)的方式对“虚拟组织”(Virtual Organization,简称VO)的创建和维护进行支持。由于网格的跨组织性,使得安全性支持在其中显得尤为重要。现有的网格安全体系GSI(Grid Security Infrastructure)中主要是通过公钥体系(Public Key Infrastructure,简称PKI)及建立于其上的分布式信任模型(Distributed Trust Model,主要采用X.509协议)来建立与维护虚拟组织内部的安全策略空间。然而,GSI中对可移动进程的支持并不理想,主要表现在
     - 缺乏灵活的移动性支持,对于连续移动的进程安全操作复杂且保护力度不够;
     - 作为基础设施,无法提供更多的可用于监控与入侵检测的安全信息;
     - 对于一些跨组织旅行的移动进程(称作Grid Traveler)在信任机制(如授权、访问控制、责任追查)方面无法进行支持。
     针对当前安全设施的以上不足,本文研究网格计算安全性问题,提出G-PASS移动程序安全体系。该体系建立在GSI基础上并向下兼容,并在“核心协议—信任模型—基础设施”由上到下三个层次上给出解决方案:
     1.在PKI的基础上将X.509协议的代理(Delegation)部分进行扩充,由原有的“面向宿主机”(Host-Oriented)式代理模型改为“面向安全实例”(Instance-Oriented)式代理模型,并针对此模型对网格中移动程序的安全设计方式和常用操作进行修正,以对程序的移动性进行支持。
     2.引入以安全实例作为单位的粗粒度分布式信任模型,其中包括对跨组织的角色转换与策略映射进行支持,以及权限代理预约(Delegation Reservation)等高级安全措施,并提出相关的算法(如基于角色的策略映射和访问控制等)。
     3.在Instance-Oriented代理模型的基础上进行扩展,并模拟真实世界中的跨国旅行手续,来为G-PASS体系建立基础设施。其中包括通过模拟真实护照以对代理、授权和关键性信息提供安全载体的G-passport文档,以及用以处理穿越组织相关手续的虚拟海关G-custom,和用以进行代理预约与移动程序入侵监测的用户代理服务Exchange Service。
     本文认为,作为一种安全性基础设施,应当提供的功能主要包括坚实的密码基础(已经在PKI中得以实现)、重要的基础性协议、可靠的传输保障、丰富的信息收集、高效的运行以及小而灵活的结构,而并不是提供太多应用程序特定的专用功能。并且,对于大规模异构
    
    性安全系统,着重点应该在监控目标行为和入侵检测而不是严格限制目标行为.G一PAsS就
    是在这样的指导思想下进行设计的。
     G一队55体系适合于网格计算环境.这是因为其设施本身的体系结构与应用程序逻辑或
    系统拓扑结构无关,内核协议紧凑而具有一般性。G一队55墓础设施的发布无需修改应用程
    序逻辑和策略,并不会破坏网格节点内部的自治性。此外,G一PASS中的核心协议在PKJ层
    次上与Gsl完全兼容。除了通用性和兼容性之外,面对大规模的复杂的网格应用程序中的安
    全监控问题,G一队55可以确保其操作所涉及范围的局部性,以及控制操作的复杂度。
     本文通过分析多个己经实现并投入使用的实例系统与一些标准的攻击模型,说明了
    G一队55体系的安全有效性。并通过这些系统实际运行中的测试数据证明了G一队55基础设施
    运行的高效性,以及其所带来的安全开销的有限性。
    关键字:网格、移动程序、安全、代理、基于角色的访问控制
The emergence of Grid computing shows the possiblity of distributing large-scaled applications among multiple institutions and physical locations. The main task of the Grid is to support the creation and maintenance of Virtual Organizations (VO) in an infrastructure manner. Due to the institution-span nature of the Grid, security supporting reveals much more importance. Current Grid Security Infrastructure (GSI) establishes the security poilcy space inside a VO mainly on the basis of the Public Key Infrastructure (PKI) and distributed trust model. However, GSI lacks in supporting the mobility of those mobile processes that are traveling in Grid environment. This is mainly because of three disadvantages of GSI:Lack of support on flexible migration. As the mobile processes need to move continuously, tremendous cost will be imported in current GSI.As an infrastructure, GSI can provide little security information for applications.For processes migrating across the boundary of virtual organization, GSI can hardly provide support on their credential management.To tackle with the above disadvantages, a new security infrastructure for mobile processes, named G-PASS, is proposed in this thesis. The G-PASS system sits on top of the GSI basis and hence can be downward compatible. It gives solutions on protocols, trust model and security infrastructure respectively:The delegation protocol in X.509 system is extended by substituting the host-oriented delegation model with a new type of instance-oriented delegation model.A distributed trusted model is imported on the basis of the instance-oriented delegation. It can support for role-based authorization mapping and information delivering, as well as advanced security routines such as dynamic delegation reservation.By simulating the procedures of international boundary crossing in reality, the G-PASS infrastructure is established to providing security protection and credential management for mobile processes.The G-PASS behaves in an infrastructure manner. This means it has little relationship with the detail architecture and topology of application systems. All kernel protocols are general purposed. The G-PASS's functionality mainly involves the fundamental protocols, stable and secure transferring mechanisms and rich information collecting mechanisms.By analyzing G-PASS based example applications, the security and efficiency of G-PASS infrastructure is demonstrated in this thesis.
引文
[AGMML90] S. Altschul, W. Gish, W. Miller, E. Myers, and D. Lipman. Basic local alignment search tool. J. Mol. Biol., 215:403(410,1990.
    [APGRID] http://www.apgrid.org/
    [Bal93] Balenson, D., "Privacy Enhancement for Internet Electronic Mail: Part III",RFC 1423, February 1993.
    [BFM91] M. Blum, A. De Santis, S. Micali, and G Persiano. Noninteractivezero-knowledge. SIAM J. Comput., 20(6): 1084- 1118,1991.
    [BGS98] Shimshon Berkovits, Joshua D. Guttman, Vipin Swamp: Authentication forMobile Agents. Mobile Agents and Security 1998: 114-136
    [BH00] S. Bouchenak and D. Hagimont. Approaches to Capturing Java Threads State.In Proceedings of Middleware'2000.
    [BJBHR00] J. Beiriger, H. Bivens, S. Humphreys, W. Johnson, R. Rhea, Constructing theASCI Computational Grid. In Proceedings of the 9th IEEE Symposium on High Performance Distributed Computing, pages 193-199,2000.
    [BLAST] http://www.ncbi.nlm.nih.gov/BLAST/
    [BN89] D. Brewer and M. Nash. The Chinese Wall Security Policy. Proceedings of the1989 IEEE Symposium on Security and Privacy, pp. 206-218, IEEE Computer Society Press, Los Alamitos, CA, 1989.
    [Catlett92] C. Catlett, "In Search of Gigabit Applications", IEEE Communication Magazine(April), 42-51, 1992.
    [CGHLPT95] D. Chess, B. Grosof, C. Harrison, D. Levine, C. Parris, and G. Tsudik, "Itinerant Agents for Mobile Computing," IEEE Personal Communications, vol. 2, no. 5, October 1995, pp. 34-49.
    [CHK95] D. Chess, C. Harrison, A. Kershenbaum. Mobile Agents: Are They a GoodIdea? Technical Report, IBM Research Division, TJ Watson Research Center, 1995
    [CMS01] A. Chander, J. C. Mitchell and I. Shin. "Mobile code security by Java bytecodeinstrumentation", DARPA Information Survivability Conference & Exposition (DISCEX II), June, 2001.
    [CNGRID] http://www.cs.hku.hk/~clwang/grid/CNGrid.html
    
    [CO02] D. W. Chadwick, 0. Otenko "The PERMIS X.509 Role Based PrivilegeManagement Infrastructure" in proc. of the 7th ACM SYMPOSIUM ON ACCESS CONTROL MODELS AND TECHNOLOGIES (SACMAT 2002), June 2002.
    [Col02] C. Collberg, "Watermarking, Tamp er-Proofing, and Obfuscation Tools forSoftware Protection", IEEE transactions on Software Engg., vol. 28(8), Aug 2002.
    [Con99] Sylvain Conchon. Jocaml: mobile agents for Objective-Caml. First InternationalSymposium on Agent Systems and Applications (ASA'99)/Third International Symposium on Mobile Agents (MA'99), 1999
    [CS92] C. Catlett and L. Smarr, "Metacomputing", Communications of the ACM 35(6),44-52,1992.
    [CS98] R. Cramer and V. Shoup, A practical public key cryptosystem provably secureagainst adaptove chosen ciphertext attacks, Proc. Advances in Cryptology { Crypto '98, Springr-Verlag LNCS 1462 (1998), 13-25.
    [CSWH00] Clarke, I., Sandberg, O., Wiley, B., and Hong, T. W. Freenet: A distributedanonymous information storage and retrieval system. A In Proceedings of the Workshop on Design Issues in Anonymity and Unobservability (Berk : eley, California, June 2000). http://freenet.sourceforge.net.
    [CW87] D. Clark and D. Wilson. A Comparison of Commercial and Military ComputerSecurity Policies. Proceedings of the 1987 IEEE Symposium on Security and Privacy, pp. 184-194, IEEE Computer Society Press, Los Alamitos, CA, 1987.
    [CWL03] Lin Chen, Cho-Li Wang, Francis CM. Lau. A Grid Middleware for DistributedJava Computing with MPI Binding and Process Migration Supports. Journal of Computer Science and Technology, Vol. 18, No. 4, July 2003, pp. 505-514
    [CWLM02] Lin Chen, Cho-Li Wang, Francis CM. Lau, and Ricky K. K. Ma. A Grid Middleware for Distributed Java Computing with MPI Binding and Process Migration Supports. International Workshop on Grid and Cooperative Computing (GCC-2002), December 26-28,2002, Hainan, China,, pp. 640-652.
    [E1G85] T. ElGamal. A public-key cryptosystem and a signature scheme based ondiscrete logarithms. IEEE Transactions on Information Theory, IT-31(4):469~472,July 1985.
    [EDG-SEC] R. Alfieri et al. (EDG Security Co-ordination Group), "Managing Dynamic User Communities in a Grid of Autonomous Resources", Proceedings of Computingin High Energy and Nuclear Physics (2003).
    
    [FGS96] W. M. Farmer, J.D. Guttman, and V. Swamp. "Security for Mobile Agents:Authentication and state appraisal", Proceedings of European Symposium on Research in Computer Security (ESORICS), page 118-130, September 1996.
    [FHFDLEL01] W. Ford, P. Hallam-Baker, B. Fox, B. Dillaway, B. LaMacchia, J. Epstein, and J. Lapp. XML Key Management Specification (XKMS), http ://www. w3 .org/tr/xkms/.
    [FK03] I. Foster, C. Kesselman. The Grid 2 - Blueprint for a New ComputingInfrastructure. Morgan Kaufrnann Publishers. 2003
    [FK97] I. Foster, C. Kesselman. Globus: A Metacomputing Infrastructure Toolkit. Intl J.Supercomputer Applications, 11 (2): 115-128, 1997.
    [FKT01] I. Foster, C. Kesselman, S. Tuecke. The Anatomy of the Grid: Enabling ScalableVirtual Organizations. International J. Supercomputer Applications, 15(3), 2001.
    [FKTT98] I. Foster, C. Kesselman, G Tsudik, S. Tuecke. A Security Architecture forComputational Grids. Proc. 5th ACM Conference on Computer and Communications Security Conference, pp. 83-92,1998.
    [FPV98] A. Fuggetta, GP. Picco, and G Vigna, "Understanding Code Mobility," IEEETransactions on Software Engineering, 24(5), May 1998.
    [Gideon] http://www.srg.csis.hku.hk/gideon/updates.html
    [Gong] L. Gong, Java Security Architecture (JDK 1.2),
    [Gray96] R. S. Gray, "Agent Tel: A Flexible and Secure Mobile-Agent System,"Proceedings of the Fourth Annual Tcl/Tk Workshop (TCL 96), pp. 9-23, July 1996.
    [Hic95] K. Hickman. Secure Socket Library. Netscape Communications Corp., Feb. 9th,1995. http://www.mcom.com/info/SSL.html
    [HKGRID] http://www.hkgrid.org/
    [Hohl98] F. Hohl, "Time Limited Blackbox Security: Protecting Mobile Agents FromMalicious Hosts," G Vinga (Ed.), Mobile Agents and Security, pp. 92-113, Springer-Verlag, Lecture Notes in Computer Science No. 1419,1998.
    [HS95] T. A. Howes and M. Smith. A scalable, deployable directory service frameworkfor the internet. Technical report, Center for Information Technology Integration, Univerity of Michigan, 1995.
    [IAIK] http://jce.iaik.tugraz.at/products/01_jce/index.php
    
    [Isl97] N. Islam, et al., "A Flexible Security System for Using Internet Content, IEEESoftware, September 1997, pp. 52-59.
    [JGN99] W. Johnston, D. Gannon, and B. Nitzberg. Grids as Production ComputingEnvironments: The Engineering Aspects of NASA's Information Power Grid. IEEE Computer Society Press, 1999.
    [JK800] W. Jansen and T. Karygiannis. Mobile Agent Security. NIST Special Publication800-19.
    [JLPM04] Hairong Jin, Shanping Li, Gang Peng, Tianchi Ma. Performance Improvementof Hint-based Locating & Routing Mechanism in P2P File-sharing Systems, IFIP International Conference on Network and Parallel Computing (NPC 2004), Oct. 2004, Wuhan, P.R. China.
    [JLMQ03] Hairong Jin, Shanping Li, Tianchi Ma, Liang Qian. A Hint-Based Locating andRouting Mechanism in Peer-to-Peer File Sharing Systems. GCC (1) 2003: 356-362
    [KAG98] G Karjoth, N. Asokan, and C. G"'lc"', "Protecting the Computation Results ofFree-Roaming Agents," Second International Workshop on Mobile Agents, Stuttgart, Germany, September 1998.
    [Kar98] N. Karnik, "Security in Mobile Agent Systems," Ph.D. Dissertation, Departmentof Computer Science, University of Minnesota, October 1998.
    [Ken93] S. Kent, "Privacy Enhancement for Internet Electronic Mail: Part II:Certificate-Based Key Management ", RFC 1422, IAB IRTF PSRG, IETF PEM WG, February 1993.
    [KL87] R. Kain and C. Landwehr, "On Access Checking in Capability-Based Systems,"IEEE Transactions on Software Engineering, vol. SE13, 1987, http://citeseer.nj.nec.com/kain87access.html.
    [KLO97] G Karjoth, D. B. Lange, and M. Oshima, "A Security Model For Aglets," IEEEInternet Computing, August 1997, pp. 68-77.
    [KNT94] J. Kohl, B. Neuman and T. Ts'o. The Evolution of the Kerberos AuthenticationService. Distributed Open Systems, pp. 78-94, IEEE Computer Society Press, Los Alamitos, CA, 1994.
    [Kob87] N. Koblitz. Elliptic Curve Cryptosystems. Mathematics of Computation 48,203--209. 1987
    [LAKKRS03] Markus Lorch, David Adams, Dennis Kafura, Madhu Koneni, Anand Rathi, Sumit Shah, "The PRIMA System for Privilege Management, Authorization andEnforcement in Grid Environments", 4th Int. Workshop on Grid Computing -Grid 2003, 17 November 2003, Phoenix, AR, USA
    
    [Lee89] Tim Berners Lee, "Information Management: A Proposal", comments at CERN,1989.
    [Lepro03] Lepro, R., "Cardea: Dynamic Access Control in Distributed Systems", NASATechnical Report NAS-03-020, November 2003.
    [LFGST00] G von Laszewski, I. Foster, J. Gawor, W. Smith, amd S. Tuecke. CoG Kits: ABridge between Commodity Distributed Computing and High-Performance Grids. In ACM Java Grande 2000 Conference, pages 97706, San Francisco, CA, 3-5 June 2000.
    [Lin93] J. Linn, "Privacy Enhancement for Internet Electronic Mail, Part I: MessageEncryption and Authentication Procedures", RFC 1421, IAB IRTF PSRQ IETF PEMWG, February 1993.
    [LK02] M. Lorch, D. Kafura, "Supporting Secure Ad-hoc Ustjr Collaboration in GridEnvironments", 3rd Int. Workshop on Grid Computing, Baltimore, Nov. 18th, 2002
    [LN97] P. Lee and G Necula. Research on proof-carrying code for mobile-code security.In DARPA Workshop on Foundations for Secure Mobille Code, 1997.
    [Lorch04] Conceptual Grid Authorization Framework and Classification, GGF draft, Mar.2004. https://forge.gridforum.org/tracker/index.php?aid=752
    [MD4] R.Rivest. The MD4 Message-Digest Algorithm. RFC 1320. http://www.ietf.org
    [MD5] R.Rivest. The MD5 Message-Digest Algorithm. RFC 1321. http://www.ietf.org
    [MEJ99] Srilekha Mudumbai, Abdeliah Essiari, William Johnston, Anchor Toolkit: ASecure Mobile Agent System, Proceedings of Mobile Agents '99 Conference, October 1999.
    [MiI86] V. Miller. Use of Elliptic Curves in Cryptography. In: H. C. Williams (ed.):Advances in Cryptology - CRYPTO '85. Berlin, pp. 417-428. Lecture Notes in Computer Science Volume 218.1986
    [MIV02] Microsoft and IBM and Verisign. Web Services Security (WS-Security), Version1.0,2002. http://www.ibm.com/developworks/library/ws-secure/.
    [ML03] Tianchi Ma, Shanping Li. Secure Grid-Based Mobile Agent Platform byInstance-Oriented Delegation. GCC (1) 2003: 916-923
    [ML04] Tianchi Ma, Shanping Li. "Instance-Oriented Delegation: A Solution forProviding Security to Grid-based Mobile Agent Middleware. Journal of Zhejiang Univerisity Science. Accepted in Apr. 2004, to be published.
    
    [MLJ04] Tianchi Ma, Shanping Li. Instance-Oriented Delegation: A Solution forProviding Security to Grid-based Mobile Agent Middleware. Journal of Zhejiang Univerisity Science. Accepted in Apr. 2004, to be published.
    [MOV97] A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of AppliedCryptography. CRC Press, 1997.
    [MPIBLAST] http://mpiblast.lanl.gov/index.html
    [MWL02] Ricky K. K. Ma, Cho-Li Wang, and Francis C. M. Lau. M-JavaMPI : AJava-MPI Binding with Process Migration Support. The Second IEEE/ACM International Symposium on Cluster Computing and the Grid (CCGrid 2002), Berlin, Germany.
    [NGF03] N. Li, B. Grosof, and J. Feigenbaum. Delegation Logic: A logic-based approachto distributed authorization. ACM Transaction on Information and System Security (TISSEC), 6(1):128-171, February 2003.
    [NL96] G Necula and P. Lee. "Safe Kernel Extensions Without Run-Time Checking",Proceeding of the 2nd Symposium on Operating System Design and Implementation (OSDI'96), Seattle, October, 1996,229-243.
    [NL97] G Necula and P. Lee. "Proof-Carrying Code", Proceedings of the 24th ACMSIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL '97)
    [NS78] R. Needham and M. Schroeder. Using Encryption for Authentication in LargeNetworks of Computers. Communication of the ACM, 21:12, pp. 993-999, December 1978.
    [NT94] B. Neuman and T. Ts'o. Kerberos: An Authentication Service for ComputerNetworks. IEEE Communication Magzine, 23:9, pp. 33-38, September 1994.
    [NTW01 ] An Online Credential Repository for the Grid: MyProxy. J. Novotny, S. Tuecke,V. Welch. Proceedings of the Tenth International Symposium on High Performance Distributed Computing (HPDC-10), IEEE Press, August 2001.
    [OCSP] RFC 2560. Online Certificate Status Protocol, http://www.ietf.org[Ord96] J. J. Ordille, "When Agents Roam, Who Can You Trust?" Proceedings of theFirst Conference on Emerging Technologies and Applications in Communications, Portland, Oregon, May 1996.
    [Ous98] John K. Ousterhout, "Scripting: Higher-Level Programming for the 21stCentury," IEEE Computer, March 1998, pp. 23-30.
    
    [PGA02] A. Popovici, T. Gross, and G Alonso. Dynamic Weaving for Aspect OrientedProgramming. In 1st Intl. Conf. on Aspect-Oriented Software Development, Enschede, The Netherlands, Apr. 2002.
    [PSOO] D. Pointcheval and J. Stern, Security Arguments for Digital Signatures andBlind Signatures, In Journal of Cryptology, vol. 13, pp. 361-396,2000.
    [PWFKT02] A Community Authorization Service for Group Collaboration. L. Pearlman, V. Welch, I. Foster, C. Kesselman, S. Tuecke. Proceedings of the IEEE 3rd International Workshop on Policies for Distributed Systems and Networks, 2002.
    [RFC2904] http://www.ietf.org/rfc/rfc2904.txt
    [Roth98] V. Roth, "Secure Recording of Itineraries Through Cooperating Agents,"Proceedings of the ECOOP Workshop on Distributed Object Security and 4th Workshop on Mobile Object Systems: Secure Internet Mobile Computations, pp. 147-154, INRIA, France, 1998.
    [RS98] J. Riordan and B. Schneier, "Environmental Key Generation Towards CluelessAgents," G Vinga (Ed.), Mobile Agents and Security, Springer-Verlag, Lecture Notes in Computer Science No. 1419,1998.
    [RSA78] R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digitalsignatures and public-key cryptosystems. Communications of the ACM, 21(2):120-126,1978.
    [San98] R. Sandhu. Role-Based Access Control Models. Advances in Computers, vol.46, Academic Press, San Diego, CA, 1998.
    [SCFY96] R. Sandhu, E. Coyne, H. Feinstein, C. Youman. Role-Based Access ControlModels. IEEE Computer. 1996
    [Sch90] Bruce Schneier. Applied Cryptography, Second Edition, John Wiley Sons, 1990.
    [Sch97] F.B. Schneider. Towards Fault-Tolerant and Secure Agentry. Proceedings 1 lthInternational Workshop on Distributed Algorithms, Saarbucken, Germany, September 1997.
    [SHA] NIST. Secure Hash Standard (SHS). Federal Information Processing StandardsPUBlication 180-1. 1995
    [SOAP] W3C. Soap version 1.2. w3c working draft 17 december 2001.http://www.w3.org/TR/2001/WD-soapl2-partO-20011217/. 2001
    
    [ST98] T. Sander and C. Tschudin, "Protecting Mobile Agents Against MaliciousHosts," in G Vinga (Ed.), Mobile Agents and Security, Springer-Verlag, Lecture Notes in Computer Science No. 1419,1998.
    [Swa97] V. Swarup. "Trust Appraisal and Secure Routing of Mobile Agents", DARPAWorkshop on Foundations for Secure Mobile Agent, Monterey, CA, USA, March 1997. Position Paper.
    [TCSEC] National Computer Security Center, U.S. Department of Defense. TrustedComputer System Evaluation Criteria. DOD 5200.28-STD, 1985.
    [TEM03] M. Thompson, A. Essiari, S. Mudumbai, "Certificate-based AuthorizationPolicy in a PKI Environment," ACM Transactions on Information and System Security (TISSEC), Volume 6, Issue 4 (Nov. 2003) pp 566-588.
    [TRVCJV00] E. Truyen, B. Robben, B. Vanhaute, T. Coninx, W. Joosen and P. Verbaeten, Portable Support for Transparent Thread Migration in Java, in Proceedings of the Joint Symposium on Agent Systems and Applications / Mobile Agents (ASA/MA), Lecture Notes in Computer Science 1882, Springer-Verlag, ETH Z urich, Switzerland, September 13-15,2000, pages 29-43.
    [TueO2] Tuecke, S., et al., Internet X.509 Public Key Infrastructure Proxy CertificateProfile. 2002.
    [TV96] J. Tardo and L. Valente, "Mobile Agent Security and Telescript," Proceedings ofIEEE COMPCON '96, Santa Clara, California, pp. 58-63, February 1996, IEEE Computer Society Press.
    [VE00] J. Viega and D. Evans. Separation of concerns for security. In Proceedings ofthe ICSE Workshop on Multidimensional Separation of Concerns in Software Engineering, June 2000.
    [Vig97] G Vigna, "Protecting Mobile Agents Through Tracing," Proceedings of the 3rdECOOP Workshop on Mobile Object Systems, Jyv?lskyl?, Finland, June 1997.
    [WFKMPTGMS04] V. Welch, I. Foster, C. Kesselman, O. Mulmo, L. Pearlman, S. Tuecke, J. Gawor, S. Meder, F. Siebenlist. X.509 Proxy Certificates for DynamicDelegation. 3rd Annual PKI R&D Workshop, 2004
    [WLA93] R. Wahbe, S. Lucco, T. Anderson, "Efficient Software-Based Fault Isolation,"Proceedings of the Fourteenth ACM Symposium on Operating SystemsPrinciples, ACM SIGOPS Operating Systems Review, pp. 203-216, December1993.
    
    [WSB98] Uwe GWilhelm, Sebastian Staamann, and Levente Buttyan. Protecting theitinerary of mobile agents. In 4th ECOOP Workshop on Mobility: Secure Internet Mobile Computations, 1998.
    [WSRF] http://www.globus.org/wsrCspecs/ws-wsrf.pdf
    [X209] http://www.itu.int/rec/dologin.asp?lang=e&id=T-REC-X.209-198811-W! !PDF-E&type=items
    [X500] Recommendation X.500, Information technology - OpenSystem Interconnection- The directory: Overview of concepts, models, and services. ITU-T, November 1995.
    [X509] ITU-T Rec. X.509 (revised), The Directory - Authentication Framework,International Telecommunication Union, 1993.
    [X509v4] ITU-T Rec. X.509 (2000) | ISO/IEC 9594-8 The Directory: AuthenticationFramework, 2000.
    [Yee97] Bennet Yee. A sanctuary for mobile agents. Technical Report CS97-537, UC atSan Diego, Dept. of Computer Science and Engineering, April 1997.
    [YY97] A. Young and M. Yung, "Sliding Encryption: A Cryptographic Tool for MobileAgents," Proceedings of the 4th International Workshop on Fast Software Encryption, FSE '97, January 1997.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700