Please use this identifier to cite or link to this item: https://hdl.handle.net/11147/3380
Full metadata record
DC FieldValueLanguage
dc.contributor.advisorTuğlular, Tuğkanen
dc.contributor.authorKayayurt, Barış-
dc.date.accessioned2014-07-22T13:51:25Z
dc.date.available2014-07-22T13:51:25Z
dc.date.issued2004en
dc.identifier.urihttp://hdl.handle.net/11147/3380
dc.descriptionThesis (Master)--Izmir Institute of Technology, Computer Engineering, Izmir, 2004en
dc.descriptionIncludes bibliographical references (leaves: 120)en
dc.descriptionText in English; Abstract: Turkish and Englishen
dc.descriptionix, 133 leavesen
dc.description.abstractEnd-to-end security has been an emerging need for mobile devices with the widespread use of personal digital assistants and mobile phones. Transport Layer Security Protocol (TLS) is an end-to-end security protocol that is commonly used in Internet, together with its predecessor, SSL protocol. By using TLS protocol in mobile world, the advantage of the proven security model of this protocol can be taken.J2ME (Java 2 Micro Edition) has been the de facto application platform used in mobile devices. This thesis aims to provide an end-to-end security protocol implementation based on TLS 1.0 specification and that can run on J2ME MIDP (Mobile Information Device Profile) environment. Because of the resource intensive public-key operations used in TLS, this protocol needs high resources and has low performance. Another motivation for the thesis is to adapt the protocol for mobile environment and to show that it is possible to use the protocol implementation in both client and server modes. An alternative serialization mechanism is used instead of the standard Java object serialization that is lacking in MIDP. In this architecture, XML is used to transmit object data.The mobile end-to-end security protocol has the main design issues of maintainability and extensibility. Cryptographic operations are performed with a free library, Bouncy Castle Cryptography Package. The object-oriented architecture of the protocol implementation makes the replacement of this library with another cryptography package easier.Mobile end-to-end security protocol is tested with a mobile hospital reservation system application. Test cases are prepared to measure the performance of the protocol implementation with different cipher suites and platforms. Measured values of all handshake operation and defined time spans are given in tables and compared with graphs.en
dc.language.isoenen_US
dc.publisherIzmir Institute of Technologyen
dc.publisherIzmir Institute of Technologyen_US
dc.rightsinfo:eu-repo/semantics/openAccessen_US
dc.subject.lccQA76.59 .K23 2004en
dc.subject.lcshMobile computing--Security measuresen
dc.subject.lcshPersonal communication service systemsen
dc.titleEnd-to-end security for mobile devicesen_US
dc.typeMaster Thesisen_US
dc.institutionauthorKayayurt, Barış-
dc.departmentThesis (Master)--İzmir Institute of Technology, Computer Engineeringen_US
dc.relation.publicationcategoryTezen_US
item.openairecristypehttp://purl.org/coar/resource_type/c_18cf-
item.cerifentitytypePublications-
item.fulltextWith Fulltext-
item.languageiso639-1en-
item.grantfulltextopen-
item.openairetypeMaster Thesis-
Appears in Collections:Master Degree / Yüksek Lisans Tezleri
Sürdürülebilir Yeşil Kampüs Koleksiyonu / Sustainable Green Campus Collection
Files in This Item:
File Description SizeFormat 
T000492.pdfMasterThesis1.34 MBAdobe PDFThumbnail
View/Open
Show simple item record



CORE Recommender

Page view(s)

78
checked on Apr 15, 2024

Download(s)

58
checked on Apr 15, 2024

Google ScholarTM

Check





Items in GCRIS Repository are protected by copyright, with all rights reserved, unless otherwise indicated.