Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Protocolo transmisión")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Origin

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 10205

  • Page / 409
Export

Selection :

  • and

Throughput analysis of a timer controlled token passing protocol under heavy loadPANG, J. W. M; TOBAGI, F. A.IEEE transactions on communications. 1989, Vol 37, Num 7, pp 694-702, issn 0090-6778, 9 p.Article

A unified minimum-search method for resolving contentions in multiaccess network with ternary feedbackJIE-YONG JUANG; WAH, B. W.Information sciences. 1989, Vol 48, Num 3, pp 253-287, issn 0020-0255, 35 p.Article

A microcomputer LAN for process control and its VLSI access unitCICCARELLA, G; FACCIO, M; MARIETTI, P et al.Microprocessing and microprogramming. 1988, Vol 22, Num 5, pp 352-365, issn 0165-6074Article

Protocols with certified-transfer servers. DiscussionYAHALOM, Raphael; MAO, Wenbo; MALCOLM, James et al.Lecture notes in computer science. 2003, pp 145-157, issn 0302-9743, isbn 3-540-20830-5, 13 p.Conference Paper

IEEE Standard 1451 and a Proposed Time Synchronization ApproachGEIRINHAS RAMOS, Helena.IEEE instrumentation & measurement magazine. 2008, Vol 11, Num 2, pp 29-37, issn 1094-6969, 9 p.Article

Design of secure key establishment protocols: Successes, failures and prospectsBOYD, Colin.Lecture notes in computer science. 2004, pp 1-13, issn 0302-9743, isbn 3-540-24130-2, 13 p.Conference Paper

Quantum bit commitment from a physical assumptionSALVAIL, L.Lecture notes in computer science. 1998, pp 338-353, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Time-stamping with binary linking schemesBULDAS, A; LAUD, P; LIPMAA, H et al.Lecture notes in computer science. 1998, pp 486-501, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Principaux protocoles de transmission de données = Protocol principles of data transmissionPUJOLLE, Guy.Techniques de l'ingénieur. Informatique. 2003, Vol HB2, Num H2285, pp H2285.1-H2285.12, issn 0245-9612Article

Self-adaptive protocolsTARNAY, Katalin.Lecture notes in computer science. 2003, pp 106-112, issn 0302-9743, isbn 3-540-00731-8, 7 p.Conference Paper

Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1BLEICHENBACHER, D.Lecture notes in computer science. 1998, pp 1-12, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Zero-knowledge proofs for finite field arithmetic, or : Can zero-knowledge be for free?CRAMER, R; DAMGARD, I.Lecture notes in computer science. 1998, pp 424-441, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Stability of a slotted ALOHA system with capture effectONOZATO, Y; JIN LIU; NOGUCHI, S et al.IEEE transactions on vehicular technology. 1989, Vol 38, Num 1, pp 31-36, issn 0018-9545, 6 p.Article

SRP : A Scalable resource Reservation Protocol for the InternetALMESBERGER, W; FERRARI, T; LE BOUDEC, J.-Y et al.Lecture notes in control and information sciences. 1999, pp 21-35, issn 0170-8643, isbn 1-85233-642-0Conference Paper

Concurrent zero-knowledge : Reducing the need for timing constraintsDWORK, C; SAHAI, A.Lecture notes in computer science. 1998, pp 442-457, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Understanding IEEE 1451-Networked Smart Transducer Interface StandardSONG, Eugene Y; LEE, Kang.IEEE instrumentation & measurement magazine. 2008, Vol 11, Num 2, pp 11-17, issn 1094-6969, 7 p.Article

Where have all the protocols gone?CHRISTIANSON, Bruce.Lecture notes in computer science. 2005, pp 1-2, issn 0302-9743, isbn 3-540-28389-7, 2 p.Conference Paper

On the security of an efficient TTP-free mental poker protocolCASTELLA-ROCA, Jordi; DOMINGO-FERRER, Josep.International conference on information technology. 2004, isbn 0-7695-2108-8, 2Vol, vol 2, 781-784Conference Paper

Extending the Dolev-Yao intruder for analyzing an unbounded number of sessionsCHEVALIER, Yannick; KÜSTERS, Ralf; RUSINOWITCH, Michaël et al.Lecture notes in computer science. 2003, pp 128-141, issn 0302-9743, isbn 3-540-40801-0, 14 p.Conference Paper

Principles for entity authenticationBUGLIESI, Michele; FOCARDI, Riccardo; MAFFEI, Matteo et al.Lecture notes in computer science. 2003, pp 294-306, issn 0302-9743, isbn 3-540-20813-5, 13 p.Conference Paper

Provably secure mobile key exchange: Applying the canetti-krawczyk approachYIU SHING TERRY TIN; BOYD, Colin; NIETO, Juan Manuel et al.Lecture notes in computer science. 2003, pp 166-179, issn 0302-9743, isbn 3-540-40515-1, 14 p.Conference Paper

A protocol stack development tool using generative programmingBARBEAU, Michel; BORDELEAU, Francis.Lecture notes in computer science. 2002, pp 93-109, issn 0302-9743, isbn 3-540-44284-7, 17 p.Conference Paper

An architecture of Conference Control functionsKAUSAR, N; CROWCROFT, J.SPIE proceedings series. 1999, pp 123-133, isbn 0-8194-3438-8Conference Paper

Les canaux cachés dans les protocoles réseaux = Covert Channels in Network ProtocolsBergeon, Yves; Rolin, P.1996, 149 p.Thesis

Group routing without group routing tables : an exercise in protocol designCOBB, J. A; GOUDA, M. G.Computer communications. 1996, Vol 19, Num 14, pp 1161-1174, issn 0140-3664Article

  • Page / 409