Skip to main content
Erschienen in: Wireless Personal Communications 3/2019

08.05.2019

A Novel Protocol for Security of Location Based Services in Multi-agent Systems

verfasst von: Hussam Al-Hamadi, Chan Yeob Yeun, Mohamed Jamal Zemerly, Mahmoud Al-Qutayri, Amjad Gawanmeh, Yousof Al-Hammadi, Ernesto Damiani

Erschienen in: Wireless Personal Communications | Ausgabe 3/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Multi-agent systems are automated form of software technology to enhance many applications in our life. However, this technology does not come along with embedded security features which hindering its widespread usage in commercial systems such as those that depend on location-based services. This paper aims to design, develop, test and evaluate an efficient security protocol for the multi-agent system to support the secrecy of user location. At first, we have developed a new architectural approach, inspired by the well-known Kerberos protocol, that can provide a secure service for the end users. It offers the most important security requirements in this field, namely; mutual authentication, confidentiality, integrity, and authorization. The proposed security protocol so-called Multi-Agent Security using Enhanced Kerberos has been verified and validated using a formal verification tool called ProVerif. Also, we provide a comparison with the original Kerberos protocol in terms of efficiency, which tilts the balance to our protocol.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Literatur
1.
Zurück zum Zitat Fazziki, A. E., Benslimane, D., Sadiq, A., Ouarzazi, J., & Sadgal, M. (2017). An agent based traffic regulation system for the roadside air quality control. IEEE Access, 5, 13192–13201.CrossRef Fazziki, A. E., Benslimane, D., Sadiq, A., Ouarzazi, J., & Sadgal, M. (2017). An agent based traffic regulation system for the roadside air quality control. IEEE Access, 5, 13192–13201.CrossRef
2.
Zurück zum Zitat Cai, Z., Zhang, Y., Wu, M., & Cai, D. (2016). An entropy-robust optimization of mobile commerce system based on multi-agent system. Arabian Journal for Science and Engineering, 41(9), 3703–3715.CrossRef Cai, Z., Zhang, Y., Wu, M., & Cai, D. (2016). An entropy-robust optimization of mobile commerce system based on multi-agent system. Arabian Journal for Science and Engineering, 41(9), 3703–3715.CrossRef
3.
Zurück zum Zitat Boudriga, N., & Obaidat, M. S. (2004). Intelligent agents on the web: A review. Computing in Science Engineering, 6(4), 35–42.CrossRef Boudriga, N., & Obaidat, M. S. (2004). Intelligent agents on the web: A review. Computing in Science Engineering, 6(4), 35–42.CrossRef
4.
Zurück zum Zitat Martínez, D., Clotet, E., Moreno, J., Tresanchez, M., & Palacín, J. (2016). A proposal of a multi-agent system implementation for the control of an assistant personal robot (pp. 171–179). Cham: Springer. Martínez, D., Clotet, E., Moreno, J., Tresanchez, M., & Palacín, J. (2016). A proposal of a multi-agent system implementation for the control of an assistant personal robot (pp. 171–179). Cham: Springer.
5.
Zurück zum Zitat Chaudhari, S. S., & Biradar, R. C. (2016). Traffic and mobility aware resource prediction using cognitive agent in mobile ad hoc networks. Journal of Network and Computer Applications, 72(1), 87–103.CrossRef Chaudhari, S. S., & Biradar, R. C. (2016). Traffic and mobility aware resource prediction using cognitive agent in mobile ad hoc networks. Journal of Network and Computer Applications, 72(1), 87–103.CrossRef
6.
Zurück zum Zitat Niu, W., Li, G., Tong, E., Yang, X., Chang, L., Shi, Z., et al. (2014). Interaction relationships of caches in agent-based HD video surveillance: Discovery and utilization. Journal of Network and Computer Applications, 37(1), 155–169.CrossRef Niu, W., Li, G., Tong, E., Yang, X., Chang, L., Shi, Z., et al. (2014). Interaction relationships of caches in agent-based HD video surveillance: Discovery and utilization. Journal of Network and Computer Applications, 37(1), 155–169.CrossRef
7.
Zurück zum Zitat Metzger, M., & Polakow, G. (2011). A survey on applications of agent technology in industrial process control. IEEE Transactions on Industrial Informatics, 7(4), 570–581.CrossRef Metzger, M., & Polakow, G. (2011). A survey on applications of agent technology in industrial process control. IEEE Transactions on Industrial Informatics, 7(4), 570–581.CrossRef
8.
Zurück zum Zitat Jain, C., & Saxena, A. (2016). General study of mobile agent based intrusion detection system (IDS). Journal of Computer and Communications, 4(4), 93–98.CrossRef Jain, C., & Saxena, A. (2016). General study of mobile agent based intrusion detection system (IDS). Journal of Computer and Communications, 4(4), 93–98.CrossRef
9.
Zurück zum Zitat Geetha, G., & Jayakumar, C. (2015). Implementation of trust and reputation management for free-roaming mobile agent security. IEEE Systems Journal, 9(2), 556–566.CrossRef Geetha, G., & Jayakumar, C. (2015). Implementation of trust and reputation management for free-roaming mobile agent security. IEEE Systems Journal, 9(2), 556–566.CrossRef
10.
Zurück zum Zitat Muñoz, A. (2019). A review of security mechanisms for multi-agent systems: Security challenges in multi-agent systems. In Artificial intelligence and security challenges in emerging networks (pp. 38–62). IGI Global. Muñoz, A. (2019). A review of security mechanisms for multi-agent systems: Security challenges in multi-agent systems. In Artificial intelligence and security challenges in emerging networks (pp. 38–62). IGI Global.
11.
Zurück zum Zitat Al-Hamadi, H. M. N., Yeun, C. Y., Zemerly, M. J., & Al-Qutayri, M. (2011). Distributed lightweight Kerberos protocol for mobile agent systems. In IEEE GCC conference and exhibition (pp. 233–236). Al-Hamadi, H. M. N., Yeun, C. Y., Zemerly, M. J., & Al-Qutayri, M. (2011). Distributed lightweight Kerberos protocol for mobile agent systems. In IEEE GCC conference and exhibition (pp. 233–236).
12.
Zurück zum Zitat Al-Hamadi, H. M. N., Yeun, C. Y., Zemerly, M. J., Al-Qutayri, M. A., & Gawanmeh, A. (2011). Formal modeling and verification of DLK protocol. In 2011 International conference for internet technology and secured transactions (pp. 578–583). Al-Hamadi, H. M. N., Yeun, C. Y., Zemerly, M. J., Al-Qutayri, M. A., & Gawanmeh, A. (2011). Formal modeling and verification of DLK protocol. In 2011 International conference for internet technology and secured transactions (pp. 578–583).
13.
Zurück zum Zitat Al-Hamadi, H. M. N., Yeun, C. Y., Zemerly, M. J., Al-Qutayri, M. A., & Gawanmeh, A. (2013). Verifying mutual authentication for the DLK protocol using ProVerif tool. International Journal for Information Security Research, 3(1), 256–265.CrossRef Al-Hamadi, H. M. N., Yeun, C. Y., Zemerly, M. J., Al-Qutayri, M. A., & Gawanmeh, A. (2013). Verifying mutual authentication for the DLK protocol using ProVerif tool. International Journal for Information Security Research, 3(1), 256–265.CrossRef
14.
Zurück zum Zitat Subburaj, V. H., & Urban, J. E. (2019). Specifying security requirements in multi-agent systems using the descartes-agent specification language and AUML. In E. Ziemba (Ed.), Information technology for management: Emerging research and applications (pp. 93–111). Cham: Springer.CrossRef Subburaj, V. H., & Urban, J. E. (2019). Specifying security requirements in multi-agent systems using the descartes-agent specification language and AUML. In E. Ziemba (Ed.), Information technology for management: Emerging research and applications (pp. 93–111). Cham: Springer.CrossRef
15.
Zurück zum Zitat Subburaj, V. H., & Urban, J. E. (2018). Applying formal methods to specify security requirements in multi-agent systems. In 2018 Federated conference on computer science and information systems (FedCSIS) (pp. 707–714). IEEE. Subburaj, V. H., & Urban, J. E. (2018). Applying formal methods to specify security requirements in multi-agent systems. In 2018 Federated conference on computer science and information systems (FedCSIS) (pp. 707–714). IEEE.
18.
Zurück zum Zitat Thielscher, M. (2005). Flux: A logic programming method for reasoning agents. Theory and Practice of Logic Programming, 5, 533–565.MATHCrossRef Thielscher, M. (2005). Flux: A logic programming method for reasoning agents. Theory and Practice of Logic Programming, 5, 533–565.MATHCrossRef
19.
Zurück zum Zitat Winikoff, M. (2005). Jack™ intelligent agents: An industrial strength platform (pp. 175–193). Boston, MA: Springer. Winikoff, M. (2005). Jack™ intelligent agents: An industrial strength platform (pp. 175–193). Boston, MA: Springer.
20.
Zurück zum Zitat Dastani, M., van Riemsdijk, M. B., Dignum, F., & Meyer, J.-J. C. (2004). A programming language for cognitive agents goal directed 3APL. In M. M. Dastani, J. Dix, & A. El Fallah-Seghrouchni (Eds.), Programming multi-agent systems (pp. 111–130). Berlin: Springer.CrossRef Dastani, M., van Riemsdijk, M. B., Dignum, F., & Meyer, J.-J. C. (2004). A programming language for cognitive agents goal directed 3APL. In M. M. Dastani, J. Dix, & A. El Fallah-Seghrouchni (Eds.), Programming multi-agent systems (pp. 111–130). Berlin: Springer.CrossRef
21.
Zurück zum Zitat Bordini, R. H., & Hübner, J. F. (2006). BDI agent programming in agentspeak using Jason, ser. CLIMA’05 (pp. 143–164). Berlin: Springer.MATH Bordini, R. H., & Hübner, J. F. (2006). BDI agent programming in agentspeak using Jason, ser. CLIMA’05 (pp. 143–164). Berlin: Springer.MATH
22.
Zurück zum Zitat Rinard, M. C., Scales, D. J., & Lam, M. S. (1993). JADE: A high-level, machine-independent language for parallel programming. Computer, 26(6), 28–38.CrossRef Rinard, M. C., Scales, D. J., & Lam, M. S. (1993). JADE: A high-level, machine-independent language for parallel programming. Computer, 26(6), 28–38.CrossRef
23.
Zurück zum Zitat Fotiou, N., Machas, A., Polyzos, G. C., & Xylomenos, G. (2015). Access control as a service for the cloud. Journal of Internet Services and Applications, 6(1), 11.CrossRef Fotiou, N., Machas, A., Polyzos, G. C., & Xylomenos, G. (2015). Access control as a service for the cloud. Journal of Internet Services and Applications, 6(1), 11.CrossRef
25.
Zurück zum Zitat Backes, M., Maffei, M., & Unruh, D. (2008). Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol. In 2008 IEEE symposium on security and privacy (sp 2008) (pp. 202–215). Backes, M., Maffei, M., & Unruh, D. (2008). Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol. In 2008 IEEE symposium on security and privacy (sp 2008) (pp. 202–215).
26.
Zurück zum Zitat Jiang, Q., Zeadally, S., Ma, J., & He, D. (2017). Lightweight three-factor authentication and key agreement protocol for internet-integrated wireless sensor networks. IEEE Access, 5, 3376–3392.CrossRef Jiang, Q., Zeadally, S., Ma, J., & He, D. (2017). Lightweight three-factor authentication and key agreement protocol for internet-integrated wireless sensor networks. IEEE Access, 5, 3376–3392.CrossRef
27.
Zurück zum Zitat Al-Hamadi, H., Gawanmeh, A., Baek, J., & Al-Qutayri, M. (2017). Lightweight security protocol for ECG bio-sensors. Wireless Personal Communications, 95(4), 5097–5120.CrossRef Al-Hamadi, H., Gawanmeh, A., Baek, J., & Al-Qutayri, M. (2017). Lightweight security protocol for ECG bio-sensors. Wireless Personal Communications, 95(4), 5097–5120.CrossRef
28.
Zurück zum Zitat Blanchet, B. (2014). Automatic verification of security protocols in the symbolic model: The verifier ProVerif (pp. 54–87). Cham: Springer.MATH Blanchet, B. (2014). Automatic verification of security protocols in the symbolic model: The verifier ProVerif (pp. 54–87). Cham: Springer.MATH
29.
Zurück zum Zitat Needham, R. M., & Schroeder, M. D. (1978). Using encryption for authentication in large networks of computers. Communications of the ACM, 21(12), 993–999.MATHCrossRef Needham, R. M., & Schroeder, M. D. (1978). Using encryption for authentication in large networks of computers. Communications of the ACM, 21(12), 993–999.MATHCrossRef
30.
Zurück zum Zitat Woo, T. Y. C., & Lam, S. S. (1992). Authentication for distributed systems. Computer, 25(1), 39–52.CrossRef Woo, T. Y. C., & Lam, S. S. (1992). Authentication for distributed systems. Computer, 25(1), 39–52.CrossRef
31.
Zurück zum Zitat Bansal, C., Bhargavan, K., & Maffeis, S. (2012). Discovering concrete attacks on website authorization by formal analysis. In 2012 IEEE 25th computer security foundations symposium (pp. 247–262). Bansal, C., Bhargavan, K., & Maffeis, S. (2012). Discovering concrete attacks on website authorization by formal analysis. In 2012 IEEE 25th computer security foundations symposium (pp. 247–262).
32.
Zurück zum Zitat Leiba, B. (2012). Oauth web authorization protocol. IEEE Internet Computing, 16(1), 74–77.CrossRef Leiba, B. (2012). Oauth web authorization protocol. IEEE Internet Computing, 16(1), 74–77.CrossRef
33.
Zurück zum Zitat Abadi, M., & Needham, R. (1994). Prudent engineering practice for cryptographic protocols. In IEEE computer society symposium on research in security and privacy (pp. 122–136). Abadi, M., & Needham, R. (1994). Prudent engineering practice for cryptographic protocols. In IEEE computer society symposium on research in security and privacy (pp. 122–136).
34.
Zurück zum Zitat Bellovin, S. M., & Merritt, M. (1992). Encrypted key exchange: Password-based protocols secure against dictionary attacks. In IEEE computer society symposium on research in security and privacy (pp. 72–84). Bellovin, S. M., & Merritt, M. (1992). Encrypted key exchange: Password-based protocols secure against dictionary attacks. In IEEE computer society symposium on research in security and privacy (pp. 72–84).
35.
Zurück zum Zitat Bellovin, S. M., & Merritt, M. (1993). Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise. In Proceedings of the 1st ACM conference on computer and communications security, ser. CCS ’93 (pp. 244–250). New York, NY: ACM. Bellovin, S. M., & Merritt, M. (1993). Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise. In Proceedings of the 1st ACM conference on computer and communications security, ser. CCS ’93 (pp. 244–250). New York, NY: ACM.
36.
Zurück zum Zitat Raji, F., & Ladani, B. T. (2010). Anonymity and security for autonomous mobile agents. IET Information Security, 4(4), 397–410.CrossRef Raji, F., & Ladani, B. T. (2010). Anonymity and security for autonomous mobile agents. IET Information Security, 4(4), 397–410.CrossRef
37.
Zurück zum Zitat Kuo, W.-C., Wei, H.-J., & Cheng, J.-C. (2014). An efficient and secure anonymous mobility network authentication scheme. Journal of Information Security and Applications, 19(1), 18–24.CrossRef Kuo, W.-C., Wei, H.-J., & Cheng, J.-C. (2014). An efficient and secure anonymous mobility network authentication scheme. Journal of Information Security and Applications, 19(1), 18–24.CrossRef
38.
Zurück zum Zitat Calvaresi, D., Appoggetti, K., Lustrissimi, L., Marinoni, M., Sernani, P., Dragoni, A. F., & Schumacher, M. (2018). Multi-agent systems’ negotiation protocols for cyber-physical systems: Results from a systematic literature review. In ICAART (1) (pp. 224–235). Calvaresi, D., Appoggetti, K., Lustrissimi, L., Marinoni, M., Sernani, P., Dragoni, A. F., & Schumacher, M. (2018). Multi-agent systems’ negotiation protocols for cyber-physical systems: Results from a systematic literature review. In ICAART (1) (pp. 224–235).
39.
Zurück zum Zitat Fong, C.-H., Parr, G., & Morrow, P. (2011). Security schemes for a mobile agent based network and system management framework. JJournal of Network and Systems Management, 19(2), 230–256.CrossRef Fong, C.-H., Parr, G., & Morrow, P. (2011). Security schemes for a mobile agent based network and system management framework. JJournal of Network and Systems Management, 19(2), 230–256.CrossRef
40.
Zurück zum Zitat Venkatesan, S., Chellappan, C., Vengattaraman, T., Dhavachelvan, P., & Vaish, A. (2010). Advanced mobile agent security models for code integrity and malicious availability check. Journal of Network and Computer Applications, 33(6), 661–671.CrossRef Venkatesan, S., Chellappan, C., Vengattaraman, T., Dhavachelvan, P., & Vaish, A. (2010). Advanced mobile agent security models for code integrity and malicious availability check. Journal of Network and Computer Applications, 33(6), 661–671.CrossRef
41.
Zurück zum Zitat Garrigues, C., Migas, N., Buchanan, W., Robles, S., & Borrell, J. (2009). Protecting mobile agents from external replay attacks. Journal of Systems and Software, 82(2), 197–206.CrossRef Garrigues, C., Migas, N., Buchanan, W., Robles, S., & Borrell, J. (2009). Protecting mobile agents from external replay attacks. Journal of Systems and Software, 82(2), 197–206.CrossRef
42.
Zurück zum Zitat Dhanalakshmi, K., & Nawaz, G. K. (2012). Matrix hop mobile agent (MHMA) system for e-service applications. Procedia Engineering, 30(Supplement C), 1171–1178.CrossRef Dhanalakshmi, K., & Nawaz, G. K. (2012). Matrix hop mobile agent (MHMA) system for e-service applications. Procedia Engineering, 30(Supplement C), 1171–1178.CrossRef
43.
Zurück zum Zitat Albelaihy, A., & Cazalas, J. (2017). A survey of the current trends of privacy techniques employed in protecting the location privacy of users in LBSs. In 2017 2nd international conference on anti-cyber crimes (ICACC) (pp. 19–24). Albelaihy, A., & Cazalas, J. (2017). A survey of the current trends of privacy techniques employed in protecting the location privacy of users in LBSs. In 2017 2nd international conference on anti-cyber crimes (ICACC) (pp. 19–24).
44.
Zurück zum Zitat Niu, B., Li, Q., Zhu, X., & Li, H. (2014). A fine-grained spatial cloaking scheme for privacy-aware users in location-based services. In 2014 23rd international conference on computer Communication and networks (ICCCN) (pp. 1–8). Niu, B., Li, Q., Zhu, X., & Li, H. (2014). A fine-grained spatial cloaking scheme for privacy-aware users in location-based services. In 2014 23rd international conference on computer Communication and networks (ICCCN) (pp. 1–8).
45.
Zurück zum Zitat Chen, J., He, K., Yuan, Q., Chen, M., Du, R., & Xiang, Y. (2018). Blind filtering at third parties: An efficient privacy-preserving framework for location-based services. IEEE Transactions on Mobile Computing, 17(11), 2524–2535.CrossRef Chen, J., He, K., Yuan, Q., Chen, M., Du, R., & Xiang, Y. (2018). Blind filtering at third parties: An efficient privacy-preserving framework for location-based services. IEEE Transactions on Mobile Computing, 17(11), 2524–2535.CrossRef
46.
Zurück zum Zitat Ghaffari, M., Ghadiri, N., Manshaei, M. H., & Lahijani, M. S. (2017). \(p^4qs\): A peer-to-peer privacy preserving query service for location-based mobile applications. IEEE Transactions on Vehicular Technology, 66(10), 9458–9469.CrossRef Ghaffari, M., Ghadiri, N., Manshaei, M. H., & Lahijani, M. S. (2017). \(p^4qs\): A peer-to-peer privacy preserving query service for location-based mobile applications. IEEE Transactions on Vehicular Technology, 66(10), 9458–9469.CrossRef
47.
Zurück zum Zitat Pfitzmann, B., & Waidner, M. (2003). Analysis of liberty single-sign-on with enabled clients. IEEE Internet Computing, 7(6), 38–44.CrossRef Pfitzmann, B., & Waidner, M. (2003). Analysis of liberty single-sign-on with enabled clients. IEEE Internet Computing, 7(6), 38–44.CrossRef
48.
Zurück zum Zitat Bellovin, S. M., & Merritt, M. (1990). Limitations of the Kerberos authentication system. ACM SIGCOMM Computer Communication Review, 20(5), 119–132.CrossRef Bellovin, S. M., & Merritt, M. (1990). Limitations of the Kerberos authentication system. ACM SIGCOMM Computer Communication Review, 20(5), 119–132.CrossRef
49.
Zurück zum Zitat Sulaiman, R., Huang, X., & Sharma, D. (2009). E-health services with secure mobile agent. In 2009 seventh annual communication networks and services research conference (pp. 270–277). Sulaiman, R., Huang, X., & Sharma, D. (2009). E-health services with secure mobile agent. In 2009 seventh annual communication networks and services research conference (pp. 270–277).
50.
Zurück zum Zitat Srivastava, S., & Nandi, G. (2014). Self-reliant mobile code: A new direction of agent security. Journal of Network and Computer Applications, 37, 62–75.CrossRef Srivastava, S., & Nandi, G. (2014). Self-reliant mobile code: A new direction of agent security. Journal of Network and Computer Applications, 37, 62–75.CrossRef
Metadaten
Titel
A Novel Protocol for Security of Location Based Services in Multi-agent Systems
verfasst von
Hussam Al-Hamadi
Chan Yeob Yeun
Mohamed Jamal Zemerly
Mahmoud Al-Qutayri
Amjad Gawanmeh
Yousof Al-Hammadi
Ernesto Damiani
Publikationsdatum
08.05.2019
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 3/2019
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-019-06499-4

Weitere Artikel der Ausgabe 3/2019

Wireless Personal Communications 3/2019 Zur Ausgabe

Neuer Inhalt