Auswahl der wissenschaftlichen Literatur zum Thema „Reuse and protocol exchange“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit den Listen der aktuellen Artikel, Bücher, Dissertationen, Berichten und anderer wissenschaftlichen Quellen zum Thema "Reuse and protocol exchange" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Zeitschriftenartikel zum Thema "Reuse and protocol exchange"

1

Aydin, Muhammed Iberia, Damla Ozaktac, Burak Yuzer, et al. "Desalination and Detoxification of Textile Wastewater by Novel Photocatalytic Electrolysis Membrane Reactor for Ecosafe Hydroponic Farming." Membranes 12, no. 1 (2021): 10. http://dx.doi.org/10.3390/membranes12010010.

Der volle Inhalt der Quelle
Annotation:
In this study, a novel photoelectrocatalytic membrane (PECM) reactor was tested as an option for the desalination, disinfection, and detoxification of biologically treated textile wastewater (BTTWW), with the aim to reuse it in hydroponic farming. The anionic ion exchange (IEX) process was used before PECM treatment to remove toxic residual dyes. The toxicity evaluation for every effluent was carried out using the Vibrio fischeri, Microtox® test protocol. The disinfection effect of the PECM reactor was studied against E. coli. After PECM treatment, the 78.7% toxicity level of the BTTWW was red
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Termens, Miquel, Mireia Ribera, and Anita Locher. "An analysis of file format control in institutional repositories." Library Hi Tech 33, no. 2 (2015): 162–74. http://dx.doi.org/10.1108/lht-10-2014-0098.

Der volle Inhalt der Quelle
Annotation:
Purpose – The purpose of this paper is to analyze the file formats of the digital objects stored in two of the largest open-access repositories in Spain, DDUB and TDX, and determines the implications of these formats for long-term preservation, focussing in particular on the different versions of PDF. Design/methodology/approach – To be able to study the two repositories, the authors harvested all the files corresponding to every digital object and some of their associated metadata using the Open Archives Initiative Protocol for Metadata Harvesting (OAI-PMH) and Open Archives Initiative Object
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

STINE, JOHN A., GUSTAVO DE VECIANA, KEVIN H. GRACE, and ROBERT C. DURST. "ORCHESTRATING SPATIAL REUSE IN WIRELESS AD HOC NETWORKS USING SYNCHRONOUS COLLISION RESOLUTION (SCR)." Journal of Interconnection Networks 03, no. 03n04 (2002): 167–95. http://dx.doi.org/10.1142/s0219265902000616.

Der volle Inhalt der Quelle
Annotation:
We propose a novel medium access control protocol for ad hoc wireless networks data to send can contend simultaneously for the channel. Nodes contend for access using a synchronous signaling mechanism that achieves two objectives: it arbitrates contentions locally and it selects a subset of nodes across the network that attempt to transmit simultaneously. The subset of nodes that survive the signaling mechanism can be viewed as an orchestrated set of transmissions that are spatially reusing the channel shared by the nodes. Thus the 'quality' of the subset of nodes selected by the signaling mec
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Kuo, Chung-Wei, Wei Wei, Chun-Chang Lin, Yu-Yi Hong, Jia-Ruei Liu, and Kuo-Yu Tsai. "Dynamic Key Replacement Mechanism for Lightweight Internet of Things Microcontrollers to Resist Side-Channel Attacks." Future Internet 17, no. 1 (2025): 43. https://doi.org/10.3390/fi17010043.

Der volle Inhalt der Quelle
Annotation:
5G technology and IoT devices are improving efficiency and quality of life across many sectors. IoT devices are often used in open environments where they handle sensitive data. This makes them vulnerable to side-channel attacks (SCAs), where attackers can intercept and analyze the electromagnetic signals emitted by microcontroller units (MCUs) to expose encryption keys and compromise sensitive data. To address this critical vulnerability, this study proposes a novel dynamic key replacement mechanism specifically designed for lightweight IoT microcontrollers. The mechanism integrates Moving Ta
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Cui, Hui, and Glen Mudra. "Authenticated Key Exchange under Bad Randomness, Revisited." Mathematics 11, no. 12 (2023): 2721. http://dx.doi.org/10.3390/math11122721.

Der volle Inhalt der Quelle
Annotation:
A bad randomness may cause catastrophic results in security; thus, it is of importance to make cryptographic systems secure against bad randomness. In this paper, we focus on a practical situation where an adversary is able to force participants in an authenticated key exchange (AKE) system to reuse the random values and the functions of these values, called related randomness attack (RRA). Following the existing randomness resetting security model of AKE and the RRA security model of public-key encryption, we present a model of RRA security for authenticated key exchange, as well as the neces
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Alvarez-Rodríguez, Jose, Roy Mendieta, Jose Luis de la Vara, Anabel Fraga, and Juan Llorens. "Enabling System Artefact Exchange and Selection through a Linked Data Layer." JUCS - Journal of Universal Computer Science 24, no. (11) (2018): 1536–60. https://doi.org/10.3217/jucs-024-11-1536.

Der volle Inhalt der Quelle
Annotation:
The use of different techniques and tools is a common practice to cover all stages in the systems development lifecycle, generating a very good number of system artefacts. Moreover, these artefacts are commonly encoded in different formats and can only be accessed, in most cases, through proprietary and non-standard protocols. This scenario can be considered a real nightmare for software or systems reuse. Possible solutions imply the creation of a real collaborative development environment where tools can exchange and share data, information and knowledge. In this context, the OSLC (Open Servi
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Goncharov, M. V., and K. A. Kolosov. "On interoperability of metadata within RNPLS&T’s Single Open Information Archive." Scientific and Technical Libraries, no. 10 (November 12, 2021): 45–62. http://dx.doi.org/10.33186/1027-3689-2021-10-45-62.

Der volle Inhalt der Quelle
Annotation:
Russian National Public Library for Science and Technology has been developing the Single Open Information Archive (UOIA) to merge all digital full-text resources created or acquired by the Library. The authors examine the issues of interoperability when exchanging metadata between UOIA built on library automation software and open archives using OAI-PMH technology for metadata acquisition. Interoperability in information exchange between different ALIS is provided, for example, through applying SRU/SRW protocol and metadata scheme, while metadata exchange between OA repositories is provided m
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Hardwick, Martin. "On STEP-NC and the Complexities of Product Data Integration." Journal of Computing and Information Science in Engineering 4, no. 1 (2004): 60–67. http://dx.doi.org/10.1115/1.1641188.

Der volle Inhalt der Quelle
Annotation:
For twenty years the manufacturing domain has been seeking to share product model data by defining an entity relationship model covering the life cycle of geometrically defined products. The data sharing is implemented by selecting subsets of these entities and relationships to define data exchange standards for CAD, CAE, CAM, CNC and PDM systems. The approach requires agreement on how data will be reused across the domains so an organization has been meeting to manage the required data definitions. Considerable success was achieved in 1995 when a standard was proposed and implemented by indus
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Li, Wei, and Xin Wang. "Construction of Modularized English Teaching Platform for Multimedia Wireless Network Based on NS2 Simulation Software." Mobile Information Systems 2021 (October 19, 2021): 1–10. http://dx.doi.org/10.1155/2021/5329208.

Der volle Inhalt der Quelle
Annotation:
Using the NS2 network simulation tool to teach the “wireless network” course can enhance students’ understanding of wireless network protocols through visualization and can also improve students’ ability to analyze problems hands on. We built a multimedia wireless network modularized English teaching platform based on NS2 simulation software; made full use of the rich components and network resources provided by NS2 to achieve a high degree of code reuse and reduce the time for developing simulation codes; designed the overall framework of this multimedia wireless network modular English teach
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Meyer, Max-Arno, Lina Sauter, Christian Granrath, Hassen Hadj-Amor, and Jakob Andert. "Simulator Coupled with Distributed Co-Simulation Protocol for Automated Driving Tests." Automotive Innovation 4, no. 4 (2021): 373–89. http://dx.doi.org/10.1007/s42154-021-00161-1.

Der volle Inhalt der Quelle
Annotation:
AbstractTo meet the challenges in software testing for automated vehicles, such as increasing system complexity and an infinite number of operating scenarios, new simulation methods must be developed. Closed-loop simulations for automated driving (AD) require highly complex simulation models for multiple controlled vehicles with their perception systems as well as their surrounding context. For the realization of such models, different simulation domains must be coupled with co-simulation. However, widely supported model integration standards such as functional mock-up interface (FMI) lack nat
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Mehr Quellen

Dissertationen zum Thema "Reuse and protocol exchange"

1

Djaffardjy, Marine. "Pipelines d'Analyse Bioinformatiques : solutions offertes par les Systèmes de Workflows, Cadre de représentation et Étude de la Réutilisation." Electronic Thesis or Diss., université Paris-Saclay, 2023. http://www.theses.fr/2023UPASG059.

Der volle Inhalt der Quelle
Annotation:
La bioinformatique est un domaine multidisciplinaire qui combine biologie, informatique et statistiques, permettant de mieux comprendre les mécanismes du vivant.Son fondement repose essentiellement sur l'analyse des données biologiques.L'émergence de nouvelles technologies, en particulier les avancées majeures dans le domaine du séquençage, a entraîné une croissance exponentielle des données, posant de nouveaux défis en matière d'analyse et de gestion des données.Pour exploiter ces données, des pipelines sont utilisés, enchaînant des outils et des processus informatiques pour conduire les anal
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Soltwisch, Rene Alexander. "The Inter-Domain Key Exchange Protocol." Doctoral thesis, [S.l.] : [s.n.], 2006. http://hdl.handle.net/11858/00-1735-0000-0006-B403-2.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Nilsson, Kim. "Reactive Networking using Dynamic Link Exchange Protocol." Thesis, KTH, Kommunikationsnät, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-154832.

Der volle Inhalt der Quelle
Annotation:
This master thesis studies the possibilities of using a radio-router protocol in order to increase the quality of service in dynamic tactical network environments. We cover three radio-router protocols with emphasis on Dynamic Link Exchange Protocol (DLEP). Many applications, such as voice and video communication, have bandwidth and latency requirements which need to be fulfilled in order to provide a sufficient level of quality. This poses a problem in tactical network environments where links are typically dynamic and both bandwidth andlatency can vary. A radio-router protocol can alleviate
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Chandramohan, Vijay. "Design and Performance Evaluation of a New Spatial Reuse FireWire Protocol." [Tampa, Fla.] : University of South Florida, 2003. http://purl.fcla.edu/fcla/etd/SFE0000128.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Sardana, Divya. "Control-channel Reuse-based Multi-channel MAC Protocol for Ad Hoc Networks." University of Cincinnati / OhioLINK, 2009. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1249856000.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Page, Shannon Charles. "Testing Protocol Development for a Proton Exchange Membrane Fuel Cell." Thesis, University of Canterbury. Department of Mechanical Engineering, 2007. http://hdl.handle.net/10092/3519.

Der volle Inhalt der Quelle
Annotation:
Fuel cell technology has undergone significant development in the past 15 years, spurred in part by its unique energy conversion characteristics; directly converting chemical energy to electrical energy. As fuel cell technology has past through the prototype/pre-commercialisation development, there is increasing interest in manufacturing and application issues. Of the six different fuel cell types pursued commercially, the Proton Exchange Membrane (PEM) fuel cell has received the greatest amount of research and development investment due to its suitability in a variety of applications. A parti
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Ninet, Tristan. "Formal verification of the Internet Key Exchange (IKEv2) security protocol." Thesis, Rennes 1, 2020. http://www.theses.fr/2020REN1S002.

Der volle Inhalt der Quelle
Annotation:
Dans cette thèse, nous analysons le protocole IKEv2 à l'aide de trois outils de vérification formelle : Spin, ProVerif et Tamarin. Pour effectuer l'analyse avec Spin, nous étendons une méthode existante de modélisation. En particulier, nous proposons un modèle de la signature numérique, du MAC et de l'exponentiation modulaire, nous simplifions le modèle d'adversaire pour le rendre applicable à des protocoles complexes, et nous proposons des modèles de propriétés d'authentification. Nos analyses montrent que l'attaque par réflexion, une attaque trouvée par une précédente analyse, n'existe pas.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Thomson, Derek Stewart. "The development of packaged, reusable building services components : a pilot study in the UK national health service." Thesis, Heriot-Watt University, 2000. http://hdl.handle.net/10399/1165.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Buck, Randall Jay. "WiFu Transport: A User-level Protocol Framework." BYU ScholarsArchive, 2012. https://scholarsarchive.byu.edu/etd/2959.

Der volle Inhalt der Quelle
Annotation:
It is well known that the transport layer protocol TCP has low throughput and is unfair in wireless mesh networks. Transport layer solutions for mesh networks have been primarily validated using simulations with simplified assumptions about the wireless network. The WiFu Transport framework complements simulator results by allowing developers to easily create and experiment with transport layer protocols on live networks. We provide a user-space solution that is flexible and promotes code reuse while maintaining high performance and scalability. To validate WiFu Transport we use it to build Wi
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Gustavsson, C. C. Magnus. "Mail Exchange Protocol (MEP): Ett utkast till nytt protokoll för elektronisk post." Thesis, Linköping University, Department of Computer and Information Science, 2004. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-2698.

Der volle Inhalt der Quelle
Annotation:
<p>SMTP, the current protocol for sending electronic mail (e-mail) over the Internet, has for many years suffered from several problems and limitations. When it was designed, well over twenty years ago, the requirements for e-mail were very different from those of today. A message was a text message in English, and both user and machine were explicitly named in the address. The protocol was not designed to transfer other types of messages, and no mechanism was included to verify the identity of the sender.</p><p>In order to solve these shortcomings, a new e-mail protocol needs to be defined. T
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Mehr Quellen

Bücher zum Thema "Reuse and protocol exchange"

1

Canada Mortgage and Housing Corporation., ed. Water reuse standards and verification protocol. Canada Mortgage and Housing Corporation, 2005.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Canada Mortgage and Housing Corporation., ed. Water reuse standards and verification protocol. CMHC, 2004.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Curtis, Parks, and National Institute of Standards and Technology (U.S.), eds. Initial Graphics Exchange Specification hybrid microcircuit application protocol. U.S. Dept. of Commerce, National Institute of Standards and Technology, 1993.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Community, Southern African Development. Protocol on Culture, Information and Sport. Southern African Development Community, 2001.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Institute Of Electrical and Electronics Engineers. Information technology -- telecommunications and information exchange between systems -- local and metropolitan area networks -- common specifications--: Part 4: system load protocol. Institute of Electrical and Electronics Engineers, 1994.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

United States. Department of State, ed. Double taxation: Convention between the United States of America and Japan, signed at Washington, November 6, 2003, with protocol and exchange of notes. U.S. Dept. of State, 2012.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

China. Double taxation, taxes on income: Agreement between the United States of America and the People's Republic of China, signed at Beijing April 30, 1984 with Protocol and exchange of notes and protocol signed at Beijing May 10, 1986. Dept. of State, 1995.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Mexico. Taxation, information exchange: Agreement between the United States of America and Mexico, signed at Washington November 9, 1989 and protocol signed at Mexico September 8, 1994. Dept. of State, 1998.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Mexico. Taxation, information exchange: Agreement between the United States of America and Mexico, signed at Washington November 9, 1989 and protocol signed at Mexico September 8, 1994. Dept. of State, 1998.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Ukraine. Trade, space launch services: Agreement between the United States of America and Ukraine, signed at Washington February 21, 1996 with protocol, annex and exchange of letters. Dept. of State, 2003.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Mehr Quellen

Buchteile zum Thema "Reuse and protocol exchange"

1

Liu, Chao, Zhongxiang Zheng, and Guangnan Zou. "Key Reuse Attack on NewHope Key Exchange Protocol." In Lecture Notes in Computer Science. Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-12146-4_11.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Ma, Jianfeng, Changguang Wang, and Zhuo Ma. "Authenticated Key Exchange Protocol." In Security Access in Wireless Local Area Networks. Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-00941-9_6.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Rafat, Khan Farhan. "A Stealth Key Exchange Protocol." In Advances in Intelligent Systems and Computing. Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-22868-2_48.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Barcau, Mugurel, Vicenţiu Paşol, Cezar Pleşca, and Mihai Togan. "On a Key Exchange Protocol." In Innovative Security Solutions for Information Technology and Communications. Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-69284-5_13.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

He, Lihong. "Secure Group Key Exchange Protocol." In Electrical Engineering and Control. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21765-4_49.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Oniz, Cagil Can, Erkay Savas, and Albert Levi. "A Fair Multimedia Exchange Protocol." In Computer and Information Sciences - ISCIS 2005. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11569596_37.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Shanker, Udai, B. Vidyareddi, and Anupam Shukla. "PERDURABLE: A Real Time Commit Protocol." In Recent Trends in Information Reuse and Integration. Springer Vienna, 2011. http://dx.doi.org/10.1007/978-3-7091-0738-6_1.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Jiménez, Joan Campmany, Iza Romanowska, Rubina Raja, and Eivind Heldaas Seland. "2Modelling an Urban Hinterland. The Case of Roman Palmyra." In Exchange and Reuse in Roman Palmyra. Brepols Publishers, 2023. http://dx.doi.org/10.1484/m.spah-eb.5.132169.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Żuchowska, Marta. "8Textile Economy of Roman Palmyra." In Exchange and Reuse in Roman Palmyra. Brepols Publishers, 2023. http://dx.doi.org/10.1484/m.spah-eb.5.132175.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Butcher, Kevin. "3Circuits of Exchange: Palmyrene Coins and Roman Monetary Plurality." In Exchange and Reuse in Roman Palmyra. Brepols Publishers, 2023. http://dx.doi.org/10.1484/m.spah-eb.5.132170.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Konferenzberichte zum Thema "Reuse and protocol exchange"

1

Singh, Kirti, Vinay J. Ribeiro, and Susmita Mandal. "Flexiswap: A Cross-Chain Decentralized Exchange Protocol." In 2025 17th International Conference on COMmunication Systems and NETworks (COMSNETS). IEEE, 2025. https://doi.org/10.1109/comsnets63942.2025.10885767.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Saeed, Maryam, Hadi Shahriar Shahhoseini, Ali Mackvandi, Mohammad Reza Rezaeinezhad, Mansour Naddafiun, and Mohammad Zare Bidoki. "A secure two-party password-authenticated key exchange protocol." In 2014 IEEE International Conference on Information Reuse and Integration (IRI). IEEE, 2014. http://dx.doi.org/10.1109/iri.2014.7051926.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Pedditi, Sandeep Reddy, Du Zhang, and Chung-E. Wang. "FIEP: An initial design of a firewall information exchange protocol." In 2013 IEEE 14th International Conference on Information Reuse & Integration (IRI). IEEE, 2013. http://dx.doi.org/10.1109/iri.2013.6642446.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Ni, Peifang. "Augmented Efficient Zero-Knowledge Contingent Payments in Cryptocurrencies without Scripts." In 8th International Conference on Artificial Intelligence and Fuzzy Logic System (AIFZ 2022). Academy and Industry Research Collaboration Center (AIRCC), 2022. http://dx.doi.org/10.5121/csit.2022.121605.

Der volle Inhalt der Quelle
Annotation:
Zero-Knowledge Contingent Payment presents how Bitcoin contracts can provide a solution for the so-called fair exchange problem.Banasik, W. et al. first presented an efficient ZeroKnowledge Contingent Payment protocol for a large class of NP-relations, which is a protocol for selling witness. It obtains fairness in the following sense: if the seller aborts the protocol without broadcasting the final message then the buyer finally gets his payment back. However, we find that the seller in the protocol could refuse to broadcast the final signature of the transaction without any compensation for
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Jelisic, Elena, Boonserm Kulvatunyou, Nenad Ivezic, and Hakju Oh. "Towards Novel Standard-Based Approach to Flexible Supply Chain Integration." In ASME 2024 International Design Engineering Technical Conferences and Computers and Information in Engineering Conference. American Society of Mechanical Engineers, 2024. http://dx.doi.org/10.1115/detc2024-145668.

Der volle Inhalt der Quelle
Annotation:
Abstract Global supply chain digitalization must support diverse and incompatible formats, protocols, and structures of the Data Exchange Standards (DESes). The complexity of the global supply chain network has led to the need for increased supply chain flexibility, agility, and resilience. This paper reviews different approaches to resolving the DES heterogeneity between business systems and their trade-offs in supporting flexible supply chain integration. A novel approach is then proposed to better manage and reuse mapping specifications and enable more efficient translation of messages from
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Beringer, Dorothea, Laurence Melloul, and Gio Wiederhold. "A reuse and composition protocol for services." In the 1999 symposium. ACM Press, 1999. http://dx.doi.org/10.1145/303008.303027.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Harrison, Andrew, Ian Harvey, Andrew Jones, David Rogers, and Ian Taylor. "Object reuse and exchange for publishing and sharing workflows." In the 6th workshop. ACM Press, 2011. http://dx.doi.org/10.1145/2110497.2110506.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Yang, Xuan, Zhaoping Yu, and Bin Kang. "Chameleon-Based Optimistic Fair Exchange Protocol." In 2008 International Conference on Embedded Software and Systems. IEEE, 2008. http://dx.doi.org/10.1109/icess.2008.26.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Ganjavi, Ramin, Maryam Rajabzadeh Asaar, and Mahmoud Salmasizadeh. "A traceable optimistic fair exchange protocol." In 2014 11th International ISC Conference on Information Security and Cryptology (ISCISC). IEEE, 2014. http://dx.doi.org/10.1109/iscisc.2014.6994041.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Yiyao Hao, D. M. Havey, and D. A. Turner. "An exchange protocol for alternative currencies." In International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II. IEEE, 2005. http://dx.doi.org/10.1109/itcc.2005.78.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Berichte der Organisationen zum Thema "Reuse and protocol exchange"

1

Mahy, R., and B. Tate. Connection Reuse in the Session Initiation Protocol (SIP). Edited by V. Gurbani. RFC Editor, 2010. http://dx.doi.org/10.17487/rfc5923.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Kaufman, C., ed. Internet Key Exchange (IKEv2) Protocol. RFC Editor, 2005. http://dx.doi.org/10.17487/rfc4306.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Ratliff, S., S. Jury, D. Satterwhite, R. Taylor, and B. Berry. Dynamic Link Exchange Protocol (DLEP). RFC Editor, 2017. http://dx.doi.org/10.17487/rfc8175.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Rose, M. The Blocks Extensible Exchange Protocol Core. RFC Editor, 2001. http://dx.doi.org/10.17487/rfc3080.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Feinstein, B., and G. Matthews. The Intrusion Detection Exchange Protocol (IDXP). RFC Editor, 2007. http://dx.doi.org/10.17487/rfc4767.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Lear, E., and K. Crozier. Using the NETCONF Protocol over the Blocks Extensible Exchange Protocol (BEEP). RFC Editor, 2006. http://dx.doi.org/10.17487/rfc4744.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Clancy, T., and W. Arbaugh. Extensible Authentication Protocol (EAP) Password Authenticated Exchange. RFC Editor, 2006. http://dx.doi.org/10.17487/rfc4746.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Kaufman, C., P. Hoffman, Y. Nir, and P. Eronen. Internet Key Exchange Protocol Version 2 (IKEv2). RFC Editor, 2010. http://dx.doi.org/10.17487/rfc5996.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Kaufman, C., P. Hoffman, Y. Nir, P. Eronen, and T. Kivinen. Internet Key Exchange Protocol Version 2 (IKEv2). RFC Editor, 2014. http://dx.doi.org/10.17487/rfc7296.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Neumann, Scott, Jeramy Lochner, Siddharth Sridhar, et al. Universal Utility Data Exchange (UUDEX) - Protocol Design. Office of Scientific and Technical Information (OSTI), 2019. http://dx.doi.org/10.2172/1776875.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!