博碩士論文 110522094 完整後設資料紀錄

DC 欄位 語言
DC.contributor資訊工程學系zh_TW
DC.creator賴易文zh_TW
DC.creatorYI-WEN LAIen_US
dc.date.accessioned2023-7-18T07:39:07Z
dc.date.available2023-7-18T07:39:07Z
dc.date.issued2023
dc.identifier.urihttp://ir.lib.ncu.edu.tw:88/thesis/view_etd.asp?URN=110522094
dc.contributor.department資訊工程學系zh_TW
DC.description國立中央大學zh_TW
DC.descriptionNational Central Universityen_US
dc.description.abstract近年來,物聯網(IoT)裝置大量增加,而藍牙技術在 IoT 裝置 間進行傳輸上至關重要。然而這些藍牙裝置的數量和密度的增長也帶 來了嚴重問題-藍牙蠕蟲。它對藍牙裝置安全構成了嚴重威脅。在本 論文中,我們提出了一種新的方法-Bluetooth OBEX Proxy (BOP), 能有效地過濾通過 BlueZ 中 OBEX 系統服務所傳輸到裝置上的惡意 檔案。zh_TW
dc.description.abstractIn recent years, there has been a significant surge in the proliferation of active Internet of Things (IoT) devices. Bluetooth technology plays a crucial role in facilitating seamless data transfer among these IoT devices. However, the exponential growth in the quantity and density of these devices has also led to the emergence of a grave concern known as Bluetooth-worm, which poses a serious threat. In this thesis, we present a novel approach in the form of a service proxy called BOP that effectively filters out malicious files that are transferred onto the device via BlueZ′s implementation of the OBEX service daemon.en_US
DC.subject藍牙zh_TW
DC.subject藍牙蠕蟲zh_TW
DC.subject代理zh_TW
DC.subject行程間通訊zh_TW
DC.subject過濾zh_TW
DC.subjectBluetoothen_US
DC.subjectBluetooth-wormen_US
DC.subjectD-Busen_US
DC.subjectProxyen_US
DC.subjectIPCen_US
DC.subjectFilteren_US
DC.subjectBlueZen_US
DC.titleA Bluetooth file transfer filtering mechanism based on BlueZ′s Bluetooth implementationen_US
dc.language.isoen_USen_US
DC.type博碩士論文zh_TW
DC.typethesisen_US
DC.publisherNational Central Universityen_US

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明