Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Protocolo transmisión")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Origin

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 15246

  • Page / 610
Export

Selection :

  • and

Throughput analysis of a timer controlled token passing protocol under heavy loadPANG, J. W. M; TOBAGI, F. A.IEEE transactions on communications. 1989, Vol 37, Num 7, pp 694-702, issn 0090-6778, 9 p.Article

Architecture en couches des protocoles : concepts de base = Layer architecture of protocols: fundamental conceptsPUJOLLE, Guy.Techniques de l'ingénieur. Informatique. 2002, Vol HB2, Num H2284, pp H2284.1-H2284.8, issn 0245-9612Article

Stability consideration of buffered CSMA/CD system with multipacket messagesFAPOJUWO, A. O; IRVINE-HALLIDAY, D; CHAN, W. C et al.Electronics Letters. 1989, Vol 25, Num 2, pp 122-124, issn 0013-5194, 3 p.Article

On buffer allocation in transport protocolsZISSOPOULOS, A; TROPPER, C.Computer networks and ISDN systems. 1988, Vol 16, Num 5, pp 383-393, issn 0169-7552, 11 p.Article

A unified minimum-search method for resolving contentions in multiaccess network with ternary feedbackJIE-YONG JUANG; WAH, B. W.Information sciences. 1989, Vol 48, Num 3, pp 253-287, issn 0020-0255, 35 p.Article

A microcomputer LAN for process control and its VLSI access unitCICCARELLA, G; FACCIO, M; MARIETTI, P et al.Microprocessing and microprogramming. 1988, Vol 22, Num 5, pp 352-365, issn 0165-6074Article

Challenges and Lessons in Developing Middleware on Smart PhonesRIVA, Oriana; KANGASHARJU, Jaakko.Computer (Long Beach, CA). 2008, Vol 41, Num 10, pp 23-31, issn 0018-9162, 9 p.Article

Security protocols (Cambridge, 25-27 April 2001, revised papers)Christianson, Bruce; Crispo, Bruno; malcolm, James A et al.Lecture notes in computer science. 2002, issn 0302-9743, isbn 3-540-44263-4, IX, 238 p, isbn 3-540-44263-4Conference Proceedings

TCP performance enhancement using FG-LIW (fairness guaranteed - larger initial window) scheme in the wired-cum-wireless network environmentINHO ROH; YOUNGYONG KIM.Lecture notes in computer science. 2002, pp 215-221, issn 0302-9743, isbn 3-540-43968-4, 7 p.Conference Paper

Using authority certificates to create management structures. DiscussionBABAK SADIGHI FIROZABADI; SERGOT, Marek; BANDMANN, Olav et al.Lecture notes in computer science. 2002, pp 134-150, issn 0302-9743, isbn 3-540-44263-4, 17 p.Conference Paper

On the existence of 3-round zero-knowledge protocolsHADA, S; TANAKA, T.Lecture notes in computer science. 1998, pp 408-423, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Are there interactive protocols for co-NP languages?FORTNOW, L; SIPSER, M.Information processing letters. 1988, Vol 28, Num 5, pp 249-251, issn 0020-0190Article

Protocols with certified-transfer servers. DiscussionYAHALOM, Raphael; MAO, Wenbo; MALCOLM, James et al.Lecture notes in computer science. 2003, pp 145-157, issn 0302-9743, isbn 3-540-20830-5, 13 p.Conference Paper

IEEE Standard 1451 and a Proposed Time Synchronization ApproachGEIRINHAS RAMOS, Helena.IEEE instrumentation & measurement magazine. 2008, Vol 11, Num 2, pp 29-37, issn 1094-6969, 9 p.Article

Design of secure key establishment protocols: Successes, failures and prospectsBOYD, Colin.Lecture notes in computer science. 2004, pp 1-13, issn 0302-9743, isbn 3-540-24130-2, 13 p.Conference Paper

Quantum bit commitment from a physical assumptionSALVAIL, L.Lecture notes in computer science. 1998, pp 338-353, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Time-stamping with binary linking schemesBULDAS, A; LAUD, P; LIPMAA, H et al.Lecture notes in computer science. 1998, pp 486-501, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Toward Higher PrecisionRATZEL, Rick; GREENSTREET, Rodney.Communications of the ACM. 2012, Vol 55, Num 10, pp 38-47, issn 0001-0782, 10 p.Article

Security protocols (Cambridge, 17-19 April 2002, revised papers)Christianson, Bruce; Crispo, Bruno; Malcolm, James A et al.Lecture notes in computer science. 2003, issn 0302-9743, isbn 3-540-20830-5, VIII, 241 p, isbn 3-540-20830-5Conference Proceedings

A proof of non-repudiation. DiscussionBELLA, Giampaolo; PAULSON, Lawrence C; LOMAS, Mark et al.Lecture notes in computer science. 2002, pp 119-133, issn 0302-9743, isbn 3-540-44263-4, 15 p.Conference Paper

Principaux protocoles de transmission de données = Protocol principles of data transmissionPUJOLLE, Guy.Techniques de l'ingénieur. Informatique. 2003, Vol HB2, Num H2285, pp H2285.1-H2285.12, issn 0245-9612Article

Self-adaptive protocolsTARNAY, Katalin.Lecture notes in computer science. 2003, pp 106-112, issn 0302-9743, isbn 3-540-00731-8, 7 p.Conference Paper

Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1BLEICHENBACHER, D.Lecture notes in computer science. 1998, pp 1-12, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Zero-knowledge proofs for finite field arithmetic, or : Can zero-knowledge be for free?CRAMER, R; DAMGARD, I.Lecture notes in computer science. 1998, pp 424-441, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Stability of a slotted ALOHA system with capture effectONOZATO, Y; JIN LIU; NOGUCHI, S et al.IEEE transactions on vehicular technology. 1989, Vol 38, Num 1, pp 31-36, issn 0018-9545, 6 p.Article

  • Page / 610