Sciweavers

172 search results - page 3 / 35
» Non-disclosure for Distributed Mobile Code
Sort
View
ENTCS
2007
104views more  ENTCS 2007»
13 years 7 months ago
Implementing a Distributed Mobile Calculus Using the IMC Framework
In the last decade, many calculi for modelling distributed mobile code have been proposed. To assess their merits and encourage use, implementations of the calculi have often been...
Lorenzo Bettini, Rocco De Nicola, Daniele Falassi,...
PDPTA
2003
13 years 8 months ago
Disconnection Metadata for Distributed Applications in Mobile Environments
The need to continue to work in a mobile environment raises the problem of data availability in the presence of disconnections. Our approach aiming at solving this problem is to m...
Nabil Kouici, Denis Conan, Guy Bernard
ICSE
2007
IEEE-ACM
14 years 7 months ago
Is Code Still Moving Around? Looking Back at a Decade of Code Mobility
In the mid-nineties, mobile code was on the rise and, in particular, there was a growing interest in autonomously moving code components, called mobile agents. In 1997, we publish...
Antonio Carzaniga, Gian Pietro Picco, Giovanni Vig...
MAS
1998
Springer
172views Communications» more  MAS 1998»
13 years 11 months ago
Protecting Mobile Agents Against Malicious Hosts
A key element of any mobile code based distributed system are the security mechanisms available to protect (a) the host against potentially hostile actions of a code fragment under...
Tomas Sander, Christian F. Tschudin
ICC
2007
IEEE
14 years 1 months ago
Distributed Space-Time Coded Transmission for Mobile Satellite Communication Using Ancillary Terrestrial Component
— A mobile satellite broadcasting service including an ancillary terrestrial component (ATC) takes advantage of the satellite’s inherent capability to provide broadcast service...
Hee Wook Kim, Kun Seok Kang, Do-Seob Ahn