Secure Mobile Agent Migration Using Lagrange Interpolation and Fast Fourier Transformation

Full Text (PDF, 482KB), PP.72-83

Views: 0 Downloads: 0

Author(s)

Pradeep Kumar 1,2,* Niraj Singhal 2 Dhiraj Pandey 3 Avimanyou Vatsa 4

1. JSS Academy of Technical Education, Noida /Department of Computer Science and Engineering, Uttar Pradesh, 201301, India

2. Shobhit Institute of Engineering & Technology (Deemed to-be-University), Meerut,250110, India

3. JSS Academy of Technical Education, Noida /Department of Information Technology, Uttar Pradesh, 201301, India

4. Gildart Haase School of Computer Sciences and Engineering, Fairleigh Dickinson University New Jersey USA

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2023.04.07

Received: 14 Apr. 2022 / Revised: 5 Jul. 2022 / Accepted: 21 Sep. 2022 / Published: 8 Aug. 2023

Index Terms

Mobile Agents (MA), Complex Number, Lagrange Interpolation, DFT, Butterfly Network, Fast Fourier Transform

Abstract

Mobile agent is a processing unit works on the behalf of host computer. Mobile agent with intelligence provides a new computing prototype that is totally different from conventional prototype. Mobile agents are automatically itinerating from one host Computer to another host computer and execute assigned task on the behalf of user in heterogeneous environment under own control. Because mobile agents roam around distributed networks automatically, the security of the agents and platforms is a major concern. The number of mobile agents-based software applications has increased dramatically over the past year. It has also enhanced the security risks associated with such applications. Most protection systems in the mobile agent paradigm focus on platform security and provide few guidelines for mobile agent security, which is still a challenging topic. There is a risk to information carries by mobile agents from the malicious mobile agents who can modify and steal the confidential information. In this paper proposed multilevel authentication framework of mobile agents and platform based on Lagrange interpolation and fast Fourier transformation (LIFFT). In this frame work ‘n’ number of mobile agent have two level of security first level key used authentication and second level of key used for execution of mobile agents.

Cite This Paper

Pradeep Kumar, Niraj Singhal, Dhiraj Pandey, Avimanyou Vatsa, "Secure Mobile Agent Migration Using Lagrange Interpolation and Fast Fourier Transformation", International Journal of Computer Network and Information Security(IJCNIS), Vol.15, No.4, pp.72-83, 2023. DOI:10.5815/ijcnis.2023.04.07

Reference

[1]P. Kumar and D. Aggarwal, “Software Mobile Agent Migration : A Review,” vol. 6, no. 4, pp. 25–32, 2019.
[2]R. Qayyum and H. Ejaz, “Data security in mobile cloud computing: A state of the art review,” Int. J. Mod. Educ. Comput. Sci., vol. 12, no. 2, pp. 30–35, 2020.
[3]U. Upadhyay, P. Kumar, and D. Aggarwal, “Secure migration of mobile agent using AES & secret sharing approach,” Int. J. Emerg. Technol., vol. 10, no. 2, pp. 150–155, 2019.
[4]P. Sharma and P. Kumar, “Review of Various Image Steganography and Steganalysis Techniques,” Int. J. Adv. Res. Comput. Sci. Softw. Eng., vol. 6, no. 7, pp. 152–159, 2016.
[5]M. Kaur and S. Saxena, “A review of security techniques for mobile agents,” Proceeding - IEEE Int. Conf. Comput. Commun. Autom. ICCCA 2017, vol. 2017-Janua, pp. 807–812, 2017, doi: 10.1109/CCAA.2017.8229906.
[6]M. Alruqi, L. Hsairi, and A. Eshmawi, Secure mobile agents for patient status telemonitoring using blockchain, vol. 1, no. 1. Association for Computing Machinery, 2020.
[7]P. Bagga and R. Hans, “Mobile Agents System Security,” ACM Comput. Surv., vol. 50, no. 5, pp. 1–45, 2017, doi: 10.1145/3095797.
[8]R. Nur Hadisukmana, “An Approach of Securing Data using Combined Cryptography and Steganography,” Int. J. Math. Sci. Comput., vol. 6, no. 1, pp. 1–9, 2020.
[9]D. K. Singh, M. Ashraf, and R. K. Rai, “A modified security architecture for mobile agent based creeper,” Int. J. Adv. Sci. Technol., vol. 29, no. 1, pp. 748–752, 2020.
[10]Z. chaouch and M. Tamali, “A Mobile Agent-Based Technique for Medical Monitoring (Supports of Patients with Diabetes),” Int. J. Comput. Models Algorithms Med., vol. 3, no. 4, pp. 17–32, 2012.
[11]S. Sabitha, “International Journal of Emerging Technologies in Computational and Applied Sciences ( IJETCAS ),” Int. J. Emerg. Technol. Comput. Appl. Sci. ( IJETCAS ), pp. 513–519, 2013.
[12]X. Liu et al., “Optical multilevel authentication based on singular value decomposition ghost imaging and secret sharing cryptography,” Opt. Lasers Eng., vol. 137, no. September 2020, 2021, doi: 10.1016/j.optlaseng.2020.106370.
[13]J. Li, X. Wang, Z. Huang, L. Wang, and Y. Xiang, “Multi-level multi-secret sharing scheme for decentralized e-voting in cloud computing,” J. Parallel Distrib. Comput., vol. 130, pp. 91–97, 2019, doi: 10.1016/j.jpdc.2019.04.003.
[14]L. Harn, Z. Xia, C. Hsu, and Y. Liu, “Secret sharing with secure secret reconstruction,” Inf. Sci. (Ny)., vol. 519, pp. 1–8, 2020, doi: 10.1016/j.ins.2020.01.038.
[15]H. Hua, Y. Liu, Y. Wang, D. Chang, and Q. Leng, “Visual cryptography based multilevel protection scheme for visualization of network security situation,” Procedia Comput. Sci., vol. 131, pp. 204–212, 2018, doi: 10.1016/j.procs.2018.04.204.
[16]X. Jia, D. Wang, D. Nie, X. Luo, and J. Z. Sun, “A new threshold changeable secret sharing scheme based on the Chinese Remainder Theorem,” Inf. Sci. (Ny)., vol. 473, pp. 13–30, 2019, doi: 10.1016/j.ins.2018.09.024.
[17]Y. N. Liu and Z. Wu, “An improved threshold multi-level image recovery scheme,” J. Inf. Secur. Appl., vol. 40, pp. 166–172, 2018, doi: 10.1016/j.jisa.2018.03.009.
[18]X. Li et al., “Hierarchical multilevel authentication system for multiple-image based on phase retrieval and basic vector operations,” Opt. Lasers Eng., vol. 89, pp. 59–71, 2016, doi: 10.1016/j.optlaseng.2016.04.021.
[19]H. Chen and C. C. Chang, “A Novel (t,n) Secret Sharing Scheme Based upon Euler’s Theorem,” Secur. Commun. Networks, vol. 2019, no. c, 2019, doi: 10.1155/2019/2387358.
[20]A. Basit, N. C. Kumar, V. C. Venkaiah, S. A. Moiz, A. N. Tentu, and W. Naik, “Multi-stage multi-secret sharing scheme for hierarchical access structure,” Proceeding - IEEE Int. Conf. Comput. Commun. Autom. ICCCA 2017, vol. 2017-Janua, pp. 557–563, 2017, doi: 10.1109/CCAA.2017.8229863.
[21]O. P. Verma, N. Jain, and S. K. Pal, “A Hybrid-Based Verifiable Secret Sharing Scheme Using Chinese Remainder Theorem,” Arab. J. Sci. Eng., vol. 45, no. 4, pp. 2395–2406, 2020, doi: 10.1007/s13369-019-03992-7.
[22]C. Zrari, H. Hachicha, and K. Ghedira, “Agent’s security during communication in mobile agents system,” Procedia Comput. Sci., vol. 60, no. 1, pp. 17–26, 2015, doi: 10.1016/j.procs.2015.08.100.
[23]D. Shehada et al., “BROSMAP: A novel broadcast based secure mobile agent protocol for distributed service applications,” Secur. Commun. Networks, vol. 2017, pp. 13–15, 2017, doi: 10.1155/2017/3606424.
[24]A. J. John Joseph and M. Mariappan, “A novel trust-scoring system using trustability co-efficient of variation for identification of secure agent platforms,” PLoS One, vol. 13, no. 8, pp. 1–19, 2018, doi: 10.1371/journal.pone.0201600.
[25]F. Casino, T. K. Dasaklis, and C. Patsakis, “A systematic literature review of blockchain-based applications: Current status, classification and open issues,” Telemat. Informatics, vol. 36, no. May 2018, pp. 55–81, 2019, doi: 10.1016/j.tele.2018.11.006.
[26]P. Singh, B. Raman, and M. Misra, “A secure image sharing scheme based on SVD and Fractional Fourier Transform,” Signal Process. Image Commun., vol. 57, no. December 2016, pp. 46–59, 2017, doi: 10.1016/j.image.2017.04.012.
[27]B. Mahapatra, A. K. Turuk, A. Nayyar, and K. S. Sahoo, “Jou rna,” Microprocess. Microsyst., p. 103720, 2021, doi: 10.1016/j.micpro.2020.103720.
[28]M. Giulietti and R. Vincenti, “Three-level secret sharing schemes from the twisted cubic,” Discrete Math., vol. 310, no. 22, pp. 3236–3240, 2010, doi: 10.1016/j.disc.2009.11.040.
[29]K. Meng, F. Miao, W. Huang, and Y. Xiong, “Tightly coupled multi-group threshold secret sharing based on Chinese Remainder Theorem,” Discret. Appl. Math., vol. 268, pp. 152–163, 2019, doi: 10.1016/j.dam.2019.05.011.
[30]J. Dhiman, “Implementation Algorithm of Improved Cryptography,” International Journal of Information Technology and Computer Science, Vol.14, No.2, pp.45-53, 2022.
[31]O. S. Adebayo, “Data Privacy System Using Steganography and Cryptography,” International Journal of Mathematical Sciences and Computing, Vol.8, No.2, pp. 37-45, 2022.
[32]A. K. Biswas and M. Dasgupta, “ Two polynomials based ( t, n ) threshold secret sharing scheme with cheating detection ,” Cryptologia, vol. 44, no. 4, pp. 357–370, 2020, doi: 10.1080/01611194.2020.1717676.
[33]A. Mittal and R. Gupta, “An encryption method involving fourier transform and moore machine,” Int. J. Sci. Technol. Res., vol. 8, no. 11, pp. 3997–3998, 2019.