Academic literature on the topic 'Confidential communications'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Confidential communications.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Confidential communications"

1

Chang, Chin-Chen, and Ren-Junn Hwang. "A NEW SCHEME TO PROTECT CONFIDENTIAL IMAGES." Journal of Interconnection Networks 05, no. 03 (September 2004): 221–32. http://dx.doi.org/10.1142/s0219265904001131.

Full text
Abstract:
A new and efficient scheme to protect confidential images is proposed in this paper. The proposed scheme does not use a secret key to protect confidential images as conventional encryption schemes do, and nor are there cipher images corresponding to the confidential images. A confidential image can be reconstructed easily by the cooperation of all the participants in a special group. Each participant of the special group holds a virtual image which can show any picture, and she/he uses this virtual image to cooperate with the other legal participants to reconstruct the confidential image. These pictures shown in the virtual images are significantly different and are irrelative to each other. Besides, they bear no relation to the confidential image either. According to our experimental results, each reconstructed confidential image which does turn out to look like the original confidential image through our human visual system and its PSNR is greater than 34 dB for 256 gray level images.
APA, Harvard, Vancouver, ISO, and other styles
2

Holtmanns, Silke, and Marcin Toczydlowski. "Confidential mobile mail retrieval." Computer Communications 26, no. 11 (July 2003): 1219–24. http://dx.doi.org/10.1016/s0140-3664(02)00256-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Lu, Jing Shuang, Chun Mei Du, Xin Guo, and Lei Zhang. "Research on Communications Encryption Technology Based on Integration of Digital Watermarking." Applied Mechanics and Materials 443 (October 2013): 425–29. http://dx.doi.org/10.4028/www.scientific.net/amm.443.425.

Full text
Abstract:
This essay describes a new radio encryption technique among communication equipments, that is embed confidential information in normal carrier by using digital watermarking to achieve the purpose of protecting confidential information and confusing illegal interceptors. Meanwhile it also gives embed watermarking based on integration and Detection Algorithm.
APA, Harvard, Vancouver, ISO, and other styles
4

Sarikaya, Yunus, C. Emre Koksal, and Ozgur Ercetin. "Dynamic Network Control for Confidential Multi-Hop Communications." IEEE/ACM Transactions on Networking 24, no. 2 (April 2016): 1181–95. http://dx.doi.org/10.1109/tnet.2015.2414945.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Georgiou, Chryssis, Seth Gilbert, and Dariusz R. Kowalski. "Confidential gossip." Distributed Computing 33, no. 5 (December 3, 2019): 367–92. http://dx.doi.org/10.1007/s00446-019-00367-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Pirandola, S., S. L. Braunstein, S. Lloyd, and S. Mancini. "Confidential Direct Communications: A Quantum Approach Using Continuous Variables." IEEE Journal of Selected Topics in Quantum Electronics 15, no. 6 (2009): 1570–80. http://dx.doi.org/10.1109/jstqe.2009.2021147.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Abbas, Mohammed Adil, Hojin Song, and Jun-Pyo Hong. "Secure Wireless Communications in Broadcast Channels With Confidential Messages." IEEE Access 7 (2019): 170525–33. http://dx.doi.org/10.1109/access.2019.2955603.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Yang, Xuechao, Xun Yi, Andrei Kelarev, Leanne Rylands, Yuqing Lin, and Joe Ryan. "Protecting Private Information for Two Classes of Aggregated Database Queries." Informatics 9, no. 3 (September 5, 2022): 66. http://dx.doi.org/10.3390/informatics9030066.

Full text
Abstract:
An important direction of informatics is devoted to the protection of privacy of confidential information while providing answers to aggregated queries that can be used for analysis of data. Protecting privacy is especially important when aggregated queries are used to combine personal information stored in several databases that belong to different owners or come from different sources. Malicious attackers may be able to infer confidential information even from aggregated numerical values returned as answers to queries over large collections of data. Formal proofs of security guarantees are important, because they can be used for implementing practical systems protecting privacy and providing answers to aggregated queries. The investigation of formal conditions which guarantee protection of private information against inference attacks originates from a fundamental result obtained by Chin and Ozsoyoglu in 1982 for linear queries. The present paper solves similar problems for two new classes of aggregated nonlinear queries. We obtain complete descriptions of conditions, which guarantee the protection of privacy of confidential information against certain possible inference attacks, if a collection of queries of this type are answered. Rigorous formal security proofs are given which guarantee that the conditions obtained ensure the preservation of privacy of confidential data. In addition, we give necessary and sufficient conditions for the protection of confidential information from special inference attacks aimed at achieving a group compromise.
APA, Harvard, Vancouver, ISO, and other styles
9

Lewis, David P. "Protecting your confidential information." Computer Law & Security Review 4, no. 4 (November 1988): 28–31. http://dx.doi.org/10.1016/0267-3649(88)90150-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Juneja, Mamta. "A Covert Communication Model-Based on Image Steganography." International Journal of Information Security and Privacy 8, no. 1 (January 2014): 19–37. http://dx.doi.org/10.4018/ijisp.2014010102.

Full text
Abstract:
With the more and more advancement in technology, internet has become the most important medium for all kinds of confidential as well as non-confidential communications. Security is the major issue for such communications and steganography is most widely accepted tool for information security. An effort has been made in the present paper to propose a secured model for communication using image steganography. It presents two components based LSB steganography method, adaptive LSB based steganography method for embedding data in high and low transition parts of an image respectively. Hybrid edge detection filter is proposed to divide an image in low and high transition areas. AES (Advanced Encryption Standard) and Randomization is incorporated to provide two-tier security. Comparison analysis of output results with other existing techniques on basis of capacity, imperceptibility is giving the proposed approach an edge over others. The proposed approach has been thoroughly tested for various steganalysis attacks like visual analysis, histogram analysis, chi-square, and RS analysis and could sustain all these attacks very well.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Confidential communications"

1

Shaughnessy, Patricia L. "The attorney-client privilege : a comparative study of American, Swedish and EU law /." Stockholm : Stockholm University, Law Dept, 2001. http://bibpurl.oclc.org/web/31292.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Floyd, Kelly. "A content analysis of the use of confidential sources in 2006 by Time and Newsweek." Muncie, Ind. : Ball State University, 2008. http://cardinalscholar.bsu.edu/359.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Gonzalez, Laura. "The effects of confidentiality on the working alliance /." Thesis, McGill University, 2002. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=79771.

Full text
Abstract:
The present study investigated how the issues of perceived and desired confidentiality are related to the working alliance between adolescent clients and their counselors. Fifty-one students between the ages of 14 and 18 years were recruited through two school boards in Canadian cities. Results indicated that adolescents preferred greater levels of confidentiality than they thought they would actually get in hypothetical situations, but preferred significantly less in actual situations. In addition, the level of confidentiality adolescents preferred in both hypothetical and actual situations did not impact the working alliance. The level of confidentiality adolescents thought they would get in hypothetical situations was a significant predictor of the working alliance. In actual situations, however, the level of confidentiality did not impact the working alliance. Theoretical and practical implications for counselors and other researchers, limitations of this study, and future research directions are discussed.
APA, Harvard, Vancouver, ISO, and other styles
4

Dahlstrom, Glenda. "Privacy and confidentiality of patient health information." MU has:, 2002. http://wwwlib.umi.com/cr/mo/fullcit?p3052167.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Wardlow, Lane Liane Christine. "Not saying what's on your mind how speakers avoid grounding references in privileged information /." Connect to a 24 p. preview or request complete full text in PDF format. Access restricted to UC campuses, 2007. http://wwwlib.umi.com/cr/ucsd/fullcit?p3258707.

Full text
Abstract:
Thesis (Ph. D.)--University of California, San Diego, 2007.
Title from first page of PDF file (viewed June 5, 2007). Available via ProQuest Digital Dissertations. Vita. Includes bibliographical references.
APA, Harvard, Vancouver, ISO, and other styles
6

Sheehy, Michael W. "From Watergate to Lewinsky : unnamed sources in the Washington post, 1970-2000 /." View abstract, 2006. http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&res_dat=xri:pqdiss&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&rft_dat=xri:pqdiss:3220619.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Berry-Harris, Traci Aaron. "Examining therapists' perceptions of confidentiality across various therapeutic environments, professional organizations, and client development (an exploratory study) /." Morgantown, W. Va. : [West Virginia University Libraries], 2007. https://eidr.wvu.edu/etd/documentdata.eTD?documentid=4982.

Full text
Abstract:
Thesis (Ph. D.)--West Virginia University, 2007.
Title from document title page. Document formatted into pages; contains vi, 149 p. Includes abstract. Includes bibliographical references (p. 117-125).
APA, Harvard, Vancouver, ISO, and other styles
8

Chirichiello, Michela. "Confidentiality and public interest in mixed international arbitration." Thesis, McGill University, 2003. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=19633.

Full text
Abstract:
Confidentiality is unanimously recognized to be one of the most characteristic and attractive features of international commercial arbitration. The confidential character of arbitral proceedings has often been presumed on the basis of the privacy of the hearings, but this presumption has proven ill-founded in arbitrations between private and public actors ("mixed arbitration"). National courts and international tribunals have come to recognize and to enforce a public interest exception to confidentiality based on the principle that the public has a right to be informed of the contents and outcome of the arbitral proceedings whenever the subject-matter of the dispute is of public concern. This thesis will assess the basis upon which and the limits within which the public interest exception to confidentiality might operate. The thesis will then provide an analysis of the benefits—the accommodation of moral and legal expectations of public participation—and risks—the politicization of the arbitrated dispute and disclosure of trade secrets—of greater transparency and openness in mixed arbitral proceedings. The thesis will show that the public interest exception to confidentiality is a valuable and important development along the path of democratic governance, but also that, in order to avoid the indiscriminate disclosure of information, the precise range of its application needs to be carefully defined and limited to only those cases wherein it appears to be fully justified.
APA, Harvard, Vancouver, ISO, and other styles
9

Edvalson, Michael George. "TrustBroker : a defense against identity theft from online transactions /." Diss., CLICK HERE for online access, 2006. http://contentdm.lib.byu.edu/ETD/image/etd1149.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Arslanian, Samuel Thomas. "An implementation of the El Gamal elliptic curve cryptosystem over a finite field of characteristic P." Fogler Library, University of Maine, 1998. http://www.library.umaine.edu/theses/pdf/ArslanianST1998.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Confidential communications"

1

Pattenden, Rosemary. The law of professional-client confidentiality: Regulating the disclosure of confidential personal information. Oxford: Oxford University Press, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

1946-, Walkowiak Vincent S., ed. Attorney-client privilege in civil litigation: Protecting and defending confidentiality. 3rd ed. Chicago: ABA, 2004.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Law Reform Commission of Western Australia. Discussion paper on professional privilege for confidential communications. [Perth, W.A.]: The Commission, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Law Reform Commission of Western Australia. Report on professional peivilege for confidential communications. [Perth, W. Austr.]: The Commission, 1993.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Lambert, Pierre. Le secret professionnel. Bruxelles: Nemesis, 1985.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Peltier, Virginie. Le secret des correspondances. Aix-en-Provence: Presses universitaires d'Aix-Marseille, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Greenwald, David M. Testimonial privileges. 3rd ed. [Eagan, Minn.]: Thomson/West, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Reid, Brian C. Confidentiality and the law. London: Waterlow, 1986.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Damien, André. Le secret nécessaire. Paris: Desclée de Brouwer, 1989.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Azerrad, Marcos Edgardo. El secreto profesional y el deber de confidencialidad: La violación del secreto como figura penal, el secreto médico, el secreto religioso, el secreto profesional del abogado ... Mendoza [Argentina]: Cuyo, 2002.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Confidential communications"

1

Fouracres, Alexandra J. S. "Keeping communications confidential." In Cybersecurity for Coaches and Therapists, 78–94. London: Routledge, 2022. http://dx.doi.org/10.4324/9781003184805-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Beaupré, Yannick, Michel Barbeau, and Stéphane Blouin. "Underwater Confidential Communications in JANUS." In Foundations and Practice of Security, 255–70. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-30122-3_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ji, Chenglan, Zhenyu Na, and Zilong Feng. "Confidential Communications for Mobile UAV Relaying Network." In Cognitive Radio Oriented Wireless Networks and Wireless Internet, 240–50. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-98002-3_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Al Bouhairi, Mohamad Jamil, Mostakim Mullick, Marvin Wolf, Ivan Gudymenko, and Sebastian Clauss. "Encryption Proxies in a Confidential Computing Environment." In Communications in Computer and Information Science, 366–79. Singapore: Springer Nature Singapore, 2023. http://dx.doi.org/10.1007/978-981-99-0272-9_25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Jekateryńczuk, Gabriel, and Zbigniew Piotrowski. "Exploring the Potential of OLSR Steganography for Confidential Communication." In Communications in Computer and Information Science, 131–34. Cham: Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-62843-6_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Molina-Jiménez, Carlos, and Lindsay Marshall. "Anonymous and Confidential Communications from an IP Addressless Computer." In Handheld and Ubiquitous Computing, 383–85. Berlin, Heidelberg: Springer Berlin Heidelberg, 1999. http://dx.doi.org/10.1007/3-540-48157-5_54.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Giri, Debasis, Prithayan Barua, P. D. Srivastava, and Biswapati Jana. "A Cryptosystem for Encryption and Decryption of Long Confidential Messages." In Communications in Computer and Information Science, 86–96. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-13365-7_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Karimi, Leila, Seyyed Ahmad Javadi, Mohammad Ali Hadavi, and Rasool Jalili. "Missing a Trusted Reference Monitor: How to Enforce Confidential and Dynamic Access Policies?" In Communications in Computer and Information Science, 92–104. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-10903-9_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Flepp-Stars, Bubi G., Herbert Stögner, and Andreas Uhl. "Confidential Transmission of Lossless Visual Data: Experimental Modelling and Optimization." In Communications and Multimedia Security. Advanced Techniques for Network and Data Protection, 252–63. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-45184-6_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Nawaz, Yasir, Lei Wang, and Kamel Ammour. "Processing Analysis of Confidential Modes of Operation." In Security, Privacy, and Anonymity in Computation, Communication, and Storage, 98–110. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-05345-1_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Confidential communications"

1

Tang, Xiaojun, Ruoheng Liu, Predrag Spasojevic, and H. Vincent Poor. "Coding schemes for confidential communications." In 2008 Information Theory and Applications Workshop (ITA). IEEE, 2008. http://dx.doi.org/10.1109/ita.2008.4601077.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Liu, Ruoheng, Ivana Maric, Predrag Spasojevic, and Roy D. Yates. "Multi-Terminal Communications with Confidential Messages." In 2007 Information Theory and Applications Workshop. IEEE, 2007. http://dx.doi.org/10.1109/ita.2007.4357605.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Vazquez, Miguel Angel, Ana Perez-Neira, and Miguel Angel Lagunas. "Confidential communication in downlink beamforming." In 2012 IEEE 13th Workshop on Signal Processing Advances in Wireless Communications (SPAWC 2012). IEEE, 2012. http://dx.doi.org/10.1109/spawc.2012.6292925.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Engelmann, Felix, Jan Philip Speichert, Ralf God, Frank Kargl, and Christoph Bösch. "Confidential Token-Based License Management." In CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2021. http://dx.doi.org/10.1145/3462223.3485619.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Pfennig, Stefan, and Elke Franz. "Security aspects of confidential network coding." In ICC 2017 - 2017 IEEE International Conference on Communications. IEEE, 2017. http://dx.doi.org/10.1109/icc.2017.7996934.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Tieyan Li and Yongdong Wu. "Resilient aggregation scheme for confidential sensor reports." In 2007 IEEE International Conference on Communications. IEEE, 2007. http://dx.doi.org/10.1109/icc.2007.247.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zivari-Fard, Hassan, Bahareh Akhbari, Mahmoud Ahmadian-Attari, and Mohammad Reza Aref. "Compound Multiple Access Channel with confidential messages." In ICC 2014 - 2014 IEEE International Conference on Communications. IEEE, 2014. http://dx.doi.org/10.1109/icc.2014.6883604.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Arora, Anish, and Lifeng Sang. "Symmetric dialog codes for confidential communications without shared secrets." In 2010 International Conference on Signal Processing and Communications (SPCOM). IEEE, 2010. http://dx.doi.org/10.1109/spcom.2010.5560465.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Khalaf, Taha, and Sang Wu Kim. "Confidential Spatial Multiplexing in the Presence of Eavesdropper." In MILCOM 2013 - 2013 IEEE Military Communications Conference. IEEE, 2013. http://dx.doi.org/10.1109/milcom.2013.167.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Wei, Qian, Jingsha He, and Xing Zhang. "Initial Distribution of Group Keys for Confidential Group Communication." In 2010 International Conference on Communications and Mobile Computing (CMC). IEEE, 2010. http://dx.doi.org/10.1109/cmc.2010.97.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography