Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Protocole accès")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 2414

  • Page / 97
Export

Selection :

  • and

HF data link protocol enhancements based on stanag 4538 and stanag 4539, providing greater than 10KBPS throughput over 3KHZ channelsCHAMBERLAIN, M. W; FURMAN, W. N.IEE conference publication. 2003, pp 64-68, issn 0537-9989, isbn 0-85296-755-1, 5 p.Conference Paper

Combating fraud and piracy in conditional access systemsMOOIJ, Wim.Electronic programme guides. Conference. 1999, 9 p.Conference Paper

Delegation and not-so smart cards. Discussion. Authors' replyCHRISTIANSON, B; MALCOLM, J. A; WHEELER, D et al.Lecture notes in computer science. 1999, pp 154-167, issn 0302-9743, isbn 3-540-65663-4Conference Paper

Protocole d'accès pour réseaux à haut -débitMuhlethaler, Paul; Kipnis, Claude.1989, 165 p.Thesis

Throughput analysis of reservation protocols with tree-type reservation channelOIE, Y; MURO, S; HASEGAWA, T et al.Systems and computers in Japan. 1987, Vol 18, Num 3, pp 79-91, issn 0882-1666Article

The optimal retry distribution for lightly loaded slotted Aloha systemsSIMON, B; VOTTA, L. G.IEEE transactions on communications. 1985, Vol 33, Num 7, pp 724-725, issn 0090-6778Article

Delegation of responsibilities. Discussion. Authors' replyCRISPO, B; GLIGOR, V; CHRISTIANSON, B et al.Lecture notes in computer science. 1999, pp 118-130, issn 0302-9743, isbn 3-540-65663-4Conference Paper

How to break fraud-detectable key recoveryPFITZMANN, B; WAIDNER, M.Operating systems review. 1998, Vol 32, Num 1, pp 23-28, issn 0163-5980Conference Paper

Fully-fledged two-way public key authentication and key agreement for low-cost terminalsBELLER, M. J; YACOBI, Y.Electronics Letters. 1993, Vol 29, Num 11, pp 999-1001, issn 0013-5194Article

Accès X25: les atouts du protocole X32 = X25 access : the assets of the X32 protocolRéseaux & télécoms (Paris-la-Défense). 1992, Num 58, pp 69-71, issn 1251-8964Article

Increasing the throughput of the homePNA MAC protocolAMODEI, Aurelio JR; HENRIQUE, Lufs; COSTA, M. K et al.Conference on Local Computer Networks. 2004, pp 294-301, isbn 0-7695-2260-2, 1Vol, 8 p.Conference Paper

Optimistic Trust with realistic eNvestigators. Discussion. Authors' replyYAHALOM, R; LEE, S; GLIGOR, V et al.Lecture notes in computer science. 1999, pp 193-212, issn 0302-9743, isbn 3-540-65663-4Conference Paper

Cheating in split-knowledge RSA parameter generationJOYE, M; PINCH, R.Workshop on coding and cryptography. 1999, pp 157-163, isbn 2-7261-1136-XConference Paper

Authenticated Diffie-Hellman key agreement protocolsBLAKE-WILSON, S; MENEZES, A.Lecture notes in computer science. 1999, pp 339-361, issn 0302-9743, isbn 3-540-65894-7Conference Paper

Distributed database checkpointingBALDONI, R; QUAGLIA, F; RAYNAL, M et al.Lecture notes in computer science. 1999, pp 450-458, issn 0302-9743, isbn 3-540-66443-2Conference Paper

Fixing a problem in the Helsinki protocolMITCHELL, C. J; CHAN YEOB YEUN.Operating systems review. 1998, Vol 32, Num 4, pp 21-24, issn 0163-5980Article

Multidimensional PRMA (MD PRMA): A versatile medium Access strategy for the UMTS mobile to base station channelBRAND, A. E; HAMID AGHVAMI, A.IEEE international symposium on personal indoor and mobile radio communications. 1997, pp 524-528, 3VolConference Paper

Comments on the paper: Analysis of collision probabilities for saturated IEEE 802.11 MAC protocol. Authors' replyFOH, C. H; TANTRA, J. W; KUAN, C et al.Electronics Letters. 2007, Vol 43, Num 10, pp 596-597, issn 0013-5194, 2 p.Article

User Access domain management system-ADAMSTERADA, M; MURAYAMA, Y.Lecture notes in computer science. 1997, Vol 1270, pp 50-61, issn 0302-9743, isbn 3-540-63232-8Conference Paper

MACA-BI (MACA By Invitation): A receiver oriented Access protocol for wireless multihop networksTALUCCI, F; GERLA, M; FRATTA, L et al.IEEE international symposium on personal indoor and mobile radio communications. 1997, pp 435-439, 3VolConference Paper

Application-oriented security policies and their composition. Discussion. Author's replyGLIGOR, V. D; GAVRILA, S. I; GLIGOR, V et al.Lecture notes in computer science. 1999, pp 67-82, issn 0302-9743, isbn 3-540-65663-4Conference Paper

The trust shell game. Discussion. Authors' replyELLISON, C; ROE, M; HARBISON, B et al.Lecture notes in computer science. 1999, pp 36-44, issn 0302-9743, isbn 3-540-65663-4Conference Paper

Micro-payments via efficient coin-flippingLIPTON, R. J; OSTROVSKY, R.Lecture notes in computer science. 1998, pp 1-15, issn 0302-9743, isbn 3-540-64951-4Conference Paper

Secure group barter : Multi-party fair exchange with semi-trusted neutral partiesFRANKLIN, M; TSUDIK, G.Lecture notes in computer science. 1998, pp 90-102, issn 0302-9743, isbn 3-540-64951-4Conference Paper

Function extensible Agent Framework with behavior delegationLEE, Ki-Hwa; JUNG, Eui-Hyun; PARK, Yong-Jin et al.Lecture notes in computer science. 2003, pp 376-385, issn 0302-9743, isbn 3-540-40827-4, 10 p.Conference Paper

  • Page / 97