Blockchain to improve security, knowledge and collaboration inter-agent communication over restrict domains of the internet infrastructure, with human interaction / Blockchain para melhorar a segurança, o conhecimento e a colaboração entre os agentes de comunicação sobre domínios restritos da infraestrutura da Internet, com interação humana

Authors

  • Juliao Braga
  • Joao Nuno Silva
  • Patricia Takako Endo
  • Jessica Ribas
  • Nizam Omar

DOI:

https://doi.org/10.34117/bjdv5n7-103

Keywords:

internet infrastructure, agentes, ai, a2rd, skau.

Abstract

This paper describes the development and implementation of a  blockchain to improve security,  knowledge and intel ligence during the communication and col laboration processes between agents under restricted Internet Infrastructure domains. It is a work that proposes the application of a blockchain, independent of platform, in a particular model of agents, but that can be used  in similar proposals, since the results in the specific model were satisfactory. Additional ly, the model al lows interaction and, also, col laboration between humans and agents.

References

Alaettinoglu et al. 1999 Alaettinoglu, C., Villamizar, C., Gerich, E., Kessens, D., Meyer, D., Bates, T., Karrenberg, D., and Terpstra, M. (June 1999). Routing Policy Specification Language (RPSL). Technical report, RFC Editor. RFC2622. (DOI:

17487/RFC2622). Acessado em 03/06/2019.

Angieri et al. 2018 Angieri, S., García-Martínez, A., Liu, B., Yan, Z., Wang, C., and Bagnulo, M. (2018). An experiment in distributed internet address management using blockchains. arXiv preprint arXiv:1807.10528.

Bakhtiari et al. 1995 Bakhtiari, S., Safavi-Naini, R., Pieprzyk, J., et al. (1995). Cryptographic hash functions: A survey. Centre for Computer Security Research, Department of Computer Science, University of Wol longong, Australie.

Bashir 2017 Bashir, I. (2017). Mastering Blockchain. Packt Publishing Ltd.

Blunk et al. 2005 Blunk, L., Damas, J., Parent, F., and Robachevsky, A. (March2005). Routing Policy Specification Language next generation (RPSLng). Technical report, RFC Editor. RFC4012. (DOI: 10.17487/RFC4012). Acessado em 15/06/2019.

Braga 2010 Braga, J. (2010). Políticas de roteamentos: como resolver a impossibilidade de implementação na tecnologia hop-by-hop e o futuro. GTER 29. Disponível em <ftp://ftp.registro.br/pub/gter/gter29/01-PoliticasRoteamento.pdf>. Acessado em 25/05/2010.

Braga et al. 2017a Braga, J., de Amorim Silva, R., Endo, P. T., and Omar, N. (2017a). Dark Think Security: Enhancing the Security for the Autonomous Architecture over a Restricted Domain. In Proceeding of CSBC 2017, page 8, Mackenzie Presbiterian University.

Braga et al. 2015 Braga, J., Omar, N., and Granville, L. Z. (2015). Uma proposta para o uso de elementos inteligentes em domínios restritos da infraestrutura da internet. In Anais CSBC 2015 - WPIETFIRTF, Recife, Pernambuco, Brasil.

Braga et al. 2017b Braga, J., Omar, N., and Thome, L. F. (2017b). Acquisition and use of knowledge over a restricted domain by intelligent agents. In Proceedings of the SouthEast Conference, ACM SE ’17, pages 203–207, New York, NY, USA. ACM.

Braga et al. 2019a Braga, J., Silva, J. N., Endo, P., and Omar, N. (2019a). Structure for knowledge acquisition, use, learning and collaboration inter agents over internet infrastructure domains. In Arai, K., Bhatia, R., and Kapoor, S., editors, Intel ligent Computing, pages 527–547, Cham. Springer International Publishing.

Braga et al. 2019b Braga, J., Silva, J. N., Endo, P. T., and Omar, N. (2019b). On Intelligent, Autonomous and Collaborative Agents to Manage Internet Routing Domains. In 2019 14th Iberian Conference on Information Systems and Technologies (CISTI), page 1. IEEE.

Braga and Banon 2008 Braga, J. C. and Banon, G. J. F. (2008). Data provenance: Theory and application to image processing. IEEE Latin America Transactions,

(2).

Costa 2015 Costa, E. (2015). Programação em Python. FCA, Lisboa, PT, 1 edition. Garfinkel 1995 Garfinkel, S. (1995). PGP: pretty good privacy. " O’Reilly Media,

Inc.".

Hari and Lakshman 2016 Hari, A. and Lakshman, T. (2016). The internet blockchain: A distributed, tamper-resistant transaction framework for the internet. In Proceedings of the 15th ACM Workshop on Hot Topics in Networks, pages

–210. ACM.

Hawkinson and Bates 1996 Hawkinson, J. and Bates, T. (March 1996). Report on MD5 Performance . Technical report, RFC Editor. RFC1930.

<https://tools.ietf.org/rfc/rfc1930.txt>. (Updated-By RFC6996, RFC7300) (Also BCP0006) (Status: BEST CURRENT PRACTICE) (Stream: IETF, Area: rtg, WG: idr). Acessado em 06/09/2014.

Kisteleki and Haberman 2016 Kisteleki, R. and Haberman, B. (June 2016). Securing Routing Policy Specification Language (RPSL) Objects with Resource Public Key Infrastructure (RPKI) Signatures. Technical report, RFC Editor. RFC7909. (DOI: 10.17487/RFC7909). Acessado em 03/02/2019.

Kuerbis and Mueller 2017 Kuerbis, B. and Mueller, M. (2017). Internet routing registries, data governance, and security. Journal of Cyber Policy, 2(1):64–81.

McPherson et al. 2015 McPherson, D., Amante, S., Osterweil, E., Blunk, L., and Mitchell, D. (December 2015). Considerations for Internet Routing Registries (IRRs) and Routing Policy Configuration . Technical report, RFC Editor. RFC7682. (DOI:

17487/RFC7682). Acessado em 03/02/2019.

Meyer et al. 1999 Meyer, D., Schmitz, J., Orange, C., Prior, M., and Alaettinoglu, C. (August 1999). Using RPSL in Practice. Technical report, RFC Editor. RFC2650. (DOI: 10.17487/RFC2650). Acessado em 03/02/2019.

Nakamoto 2008 Nakamoto, S. (2008). Bitcoin: A Peer-to-Peer Electronic CashSystem.

Narayanan and Clark 2017 Narayanan, A. and Clark, J. (2017). Bitcoin’s academic pedigree. Communications of the ACM, 60(12):36–45.

Newton 2004 Newton, A. (February 2004). Cross Registry Internet Service Protocol (CRISP) Requirements. Technical report, RFC Editor. DOI: 10.17487/RFC3707. Acessado em 03/02/2018.

Pilkington 2015 Pilkington, M. (2015). Blockchain technology: Principles and applications. In esearch Handbook on Digital Transformations, pages 11–39. Edward Elgar. Available at https://ssrn.com/abstract=2662660.

Prusty 2017 Prusty, N. (2017). Building Blockchain Projects. Packt Publishing Ltd. Rekhter et al. 2006 Rekhter, Y., Li, T., and Hares, S. (January 2006). A Border

Gateway Protocol 4 (BGP-4). Technical report, RFC Editor. RFC4271. (DOI:

17487/RFC4271). Acessado em 03/02/2019.

Rogaway and Shrimpton 2004 Rogaway, P. and Shrimpton, T. (2004). Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. In International Workshop on Fast Software Encryption, pages 371–388. Springer.

Villamizar et al. 1999 Villamizar, C., Alaettinoglu, C., Meyer, D., and Murphy, S. (December 1999). Routing Policy System Security. Technical report, RFC Editor. DOI: 10.17487/RFC2725. Acessado em 03/02/2019.

Xu et al. 2016 Xu, X., Pautasso, C., Zhu, L., Gramoli, V., Ponomarev, A., Tran, A. B., and Chen, S. (2016). The blockchain as a software connector. Proceedings -

13th Working IEEE/IFIP Conference on Software Architecture, WICSA 2016,

(2016):182–191.

Downloads

Published

2019-08-08

How to Cite

Braga, J., Silva, J. N., Endo, P. T., Ribas, J., & Omar, N. (2019). Blockchain to improve security, knowledge and collaboration inter-agent communication over restrict domains of the internet infrastructure, with human interaction / Blockchain para melhorar a segurança, o conhecimento e a colaboração entre os agentes de comunicação sobre domínios restritos da infraestrutura da Internet, com interação humana. Brazilian Journal of Development, 5(7), 9013–9029. https://doi.org/10.34117/bjdv5n7-103

Issue

Section

Original Papers