Bases bibliographiques Pascal et Francis

Aide

Résultats de votre recherche

Votre recherche

kw.\*:("Transmission protocol")

Filtre

A-Z Z-A Fréquence ↓ Fréquence ↑
Export CSV

Type de document [dt]

A-Z Z-A Fréquence ↓ Fréquence ↑
Export CSV

Année de publication [py]

A-Z Z-A Fréquence ↓ Fréquence ↑
Export CSV

Discipline (document) [di]

A-Z Z-A Fréquence ↓ Fréquence ↑
Export CSV

Langue

A-Z Z-A Fréquence ↓ Fréquence ↑
Export CSV

Pays auteur

A-Z Z-A Fréquence ↓ Fréquence ↑
Export CSV

Origine

A-Z Z-A Fréquence ↓ Fréquence ↑
Export CSV

Résultats 1 à 25 sur 16084

  • Page / 644
Export

Sélection :

  • et

Throughput analysis of a timer controlled token passing protocol under heavy loadPANG, J. W. M; TOBAGI, F. A.IEEE transactions on communications. 1989, Vol 37, Num 7, pp 694-702, issn 0090-6778, 9 p.Article

CSMA with collision avoidanceCOLVIN, A.Computer communications. 1983, Vol 6, Num 5, pp 227-235, issn 0140-3664Article

The SNATCH gateway: translation of higher level protocolsEINERT, D; GLAS, G.Journal of telecommunication networks. 1983, Vol 2, Num 1, pp 83-102, issn 0276-0037Article

An analytical study of packet satellite multiple accessGUIHUR, R; PELLAUMAIL, J.Computer networks (1976). 1983, Vol 7, Num 6, pp 389-393, issn 0376-5075Article

Architecture en couches des protocoles : concepts de base = Layer architecture of protocols: fundamental conceptsPUJOLLE, Guy.Techniques de l'ingénieur. Informatique. 2002, Vol HB2, Num H2284, pp H2284.1-H2284.8, issn 0245-9612Article

Stability consideration of buffered CSMA/CD system with multipacket messagesFAPOJUWO, A. O; IRVINE-HALLIDAY, D; CHAN, W. C et al.Electronics Letters. 1989, Vol 25, Num 2, pp 122-124, issn 0013-5194, 3 p.Article

On buffer allocation in transport protocolsZISSOPOULOS, A; TROPPER, C.Computer networks and ISDN systems. 1988, Vol 16, Num 5, pp 383-393, issn 0169-7552, 11 p.Article

A unified minimum-search method for resolving contentions in multiaccess network with ternary feedbackJIE-YONG JUANG; WAH, B. W.Information sciences. 1989, Vol 48, Num 3, pp 253-287, issn 0020-0255, 35 p.Article

A microcomputer LAN for process control and its VLSI access unitCICCARELLA, G; FACCIO, M; MARIETTI, P et al.Microprocessing and microprogramming. 1988, Vol 22, Num 5, pp 352-365, issn 0165-6074Article

Security mechanisms in high-level network protocolsVOYDOCK, V. L; KENT, S. T.ACM computing surveys. 1983, Vol 15, Num 2, pp 135-171, issn 0360-0300Article

Analysis of open systems interconnection transport protocol standardBEARMAN, M. Y; WILBUR-HAM, M. C; BILLINGTON, J et al.Electronics Letters. 1985, Vol 21, Num 15, pp 659-661, issn 0013-5194Article

Challenges and Lessons in Developing Middleware on Smart PhonesRIVA, Oriana; KANGASHARJU, Jaakko.Computer (Long Beach, CA). 2008, Vol 41, Num 10, pp 23-31, issn 0018-9162, 9 p.Article

Security protocols (Cambridge, 25-27 April 2001, revised papers)Christianson, Bruce; Crispo, Bruno; malcolm, James A et al.Lecture notes in computer science. 2002, issn 0302-9743, isbn 3-540-44263-4, IX, 238 p, isbn 3-540-44263-4Conference Proceedings

TCP performance enhancement using FG-LIW (fairness guaranteed - larger initial window) scheme in the wired-cum-wireless network environmentINHO ROH; YOUNGYONG KIM.Lecture notes in computer science. 2002, pp 215-221, issn 0302-9743, isbn 3-540-43968-4, 7 p.Conference Paper

Using authority certificates to create management structures. DiscussionBABAK SADIGHI FIROZABADI; SERGOT, Marek; BANDMANN, Olav et al.Lecture notes in computer science. 2002, pp 134-150, issn 0302-9743, isbn 3-540-44263-4, 17 p.Conference Paper

On the existence of 3-round zero-knowledge protocolsHADA, S; TANAKA, T.Lecture notes in computer science. 1998, pp 408-423, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Are there interactive protocols for co-NP languages?FORTNOW, L; SIPSER, M.Information processing letters. 1988, Vol 28, Num 5, pp 249-251, issn 0020-0190Article

On the heterogeneous guard locking protocolBUCKLEY, G. N; SILBERSCHATZ, A.Computer journal (Print). 1984, Vol 27, Num 1, pp 86-87, issn 0010-4620Article

A tight coupling of workstationsCHESS, D. M.IBM systems journal. 1984, Vol 23, Num 3, pp 255-263, issn 0018-8670Article

Etude sur la conversion et le Test de protocoles. Thèse doc.-ing. Spécialité: Informatique = Study on the protocols conversion and testCHOI, Yanghee.1984, 126 p.Report

Testing OSI protocols at the national bureau of standardsLINN, R. J; NIGHTINGALE, J. S.Proceedings of the IEEE. 1983, Vol 71, Num 12, pp 1431-1434, issn 0018-9219Article

Protocols with certified-transfer servers. DiscussionYAHALOM, Raphael; MAO, Wenbo; MALCOLM, James et al.Lecture notes in computer science. 2003, pp 145-157, issn 0302-9743, isbn 3-540-20830-5, 13 p.Conference Paper

The telnet song («Control-uparrow Q.»)Communications of the ACM. 1984, Vol 27, Num 4, pp 347-348, issn 0001-0782Article

OSI Presentation layer activitiesHOLLIS, L. L.Proceedings of the IEEE. 1983, Vol 71, Num 12, pp 1401-1403, issn 0018-9219Article

Toward Higher PrecisionRATZEL, Rick; GREENSTREET, Rodney.Communications of the ACM. 2012, Vol 55, Num 10, pp 38-47, issn 0001-0782, 10 p.Article

  • Page / 644