Academic literature on the topic 'Secured transmission'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Secured transmission.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Secured transmission"

1

E, Kanniga. "Huffman Algorithm for Secured Data Transmission." International Journal of Psychosocial Rehabilitation 23, no. 3 (July 30, 2019): 456–63. http://dx.doi.org/10.37200/ijpr/v23i3/pr190143.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Debita, Grzegorz, Przemysław Falkowski-Gilski, Marcin Habrych, Bogdan Miedziński, Jan Wandzio, and Przemysław Jedlikowski. "Secured wired BPL voice transmission system." Scientific Journal of the Military University of Land Forces 198, no. 4 (December 15, 2020): 947–55. http://dx.doi.org/10.5604/01.3001.0014.6065.

Full text
Abstract:
Designing a secured voice transmission system is not a trivial task. Wired media, thanks to their reliability and resistance to mechanical damage, seem an ideal solution. The BPL (Broadband over Power Line) cable is resistant to electricity stoppage and partial damage of phase conductors, ensuring continuity of transmission in case of an emergency. It seems an appropriate tool for delivering critical data, mostly clear and understandable voice messages. This paper describes such a system that was designed and evaluated in real-time operating conditions. It involved a two-way transmission of speech samples in American English and Polish. The efficiency of the designed solution was evaluated in the subjective study on a group of 15 people.
APA, Harvard, Vancouver, ISO, and other styles
3

Narmadha., R. P. "OVERLAPPED WATERMARKING FOR SECURED DATA TRANSMISSION." International Journal of Advanced Research 4, no. 5 (May 31, 2016): 940–45. http://dx.doi.org/10.21474/ijar01/535.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sultana, Jeenat, and Tasnuva Ahmed. "Elliptic Curve Cryptography Based Data Transmission against Blackhole Attack in MANET." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 6 (December 1, 2018): 4412. http://dx.doi.org/10.11591/ijece.v8i6.pp4412-4422.

Full text
Abstract:
Mobile nodes roaming around in the hostile environment of mobile adhoc network (MANET) play the role of router as well as terminal. While acting as a router, a node needs to choose a reliable routing protocol. Besides, an encryption algorithm is needed to secure data to be conveyed through the unfriendly atmosphere while acting as a terminal. We have implemented Elliptic Curve Cryptography (ECC) along with Adhoc On Demand Multipath Distance Vector (AOMDV) routing protocol to secure data transmission against blackhole attack in a MANET. ECC, a public key cryptography that works on discrete logarithm problem with a much smaller key size, has been used to encrypt data packets at source node before transmission. We have used AOMDV, a reliable routing protocol compared to its parent protocol, Adhoc On Demand Distance Vector (AODV), with a multipath extension, for routing. The encrypted packets transferring between nodes via AOMDV, has been proved secured against blackhole attack. The performance of the secured protocol has been analyzed in terms of different performance metrics and in terms of varying number of blackhole attacker nodes.
APA, Harvard, Vancouver, ISO, and other styles
5

Srinivasan, P., A. Kannagi, and P. Rajendiran. "Laplace Angular Displaced Secure Data Transmission for Internet of Things Based Health Care Systems." Journal of Medical Imaging and Health Informatics 11, no. 11 (November 1, 2021): 2868–74. http://dx.doi.org/10.1166/jmihi.2021.3883.

Full text
Abstract:
The Internet of Things (IoT) has changed the world into a more physically connected, ensuring higher order applications. As smart devices and patients surrounding are able to freely communicate with each other, more chances and conveniences are brought to us. However, as the information is kept inside these devices is revealed and distributed, security and privacy concerns call for an effective safeguarding process more than ever. Secured data transmission with higher voluminous data indulging with noisy instances, the computational cost and overhead incurred remains the major issues for IoT based health care system. The complexity of the inferred model may increase, and thereby the overall secured data transmission accuracy of the model may decrease. In this work, the above said issues are addressed via secure data transmission method, in order to minimize the computational cost and overhead incurred during transmission of large data and also improve the data transmission accuracy with minimum running time. The method is called as Delay-aware and Energy-efficient Laplace Angular Displacement (DE-LAD). The DE-LAD method involves three steps. They are data collection, data communication and data transmission. First data collection is performed via delayaware and energy-efficient model. Second data communication is said to be established using pairing-free Laplace Estimator, minimizing computational complexity involved during data collection. Finally, secured data transmission is achieved via Angular Displacement. Moreover, in WSN, the security of data being transmitted is calculated for IoT-based healthcare system. The simulation results of DE-LAD method provides enhanced performance in terms of security and complexity as compared to conventional methods.
APA, Harvard, Vancouver, ISO, and other styles
6

Et.al, G. Aparna. "A Watermark Approach for Image Transmission: Implementation of Channel Coding Technique with Security." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 3 (April 11, 2021): 3976–84. http://dx.doi.org/10.17762/turcomat.v12i3.1687.

Full text
Abstract:
In this paper an approach for secured digital image transmission with watermark is being proposed. The tremendous growth in technology for various applications demand secured communications across the wireless channels. Secured image transmission is the one of the prominent process in digital communication applications. A watermark is embedded in to the image data that is to be protected from unauthorized users. The cryptographic algorithms chosen for secured transmission led to the need for hardware implementation. In the process of secured image transmission turbo encoder is proposed for error correction. The proposed approach is realized in terms of hardware for the digital logic size, area and power consumption using Xilinx 14.2 software. Synthesizing and implementation of verilog code on the target device xc6slx150-2fgg484 for timing constraints, device utilization and performance details. © 2020 Elsevier Ltd. All rights reserved. Selection and/or Peer-review under responsibility of International Conference on Mechanical, Electronics and Computer Engineering
APA, Harvard, Vancouver, ISO, and other styles
7

Padmaja, P., and G. V. Marutheswar. "Certain Investigation on Secured Data Transmission in Wireless Sensor Networks." International Journal of Mobile Computing and Multimedia Communications 8, no. 1 (January 2017): 48–61. http://dx.doi.org/10.4018/ijmcmc.2017010104.

Full text
Abstract:
Wireless Sensor Network (WSN) need to be more secure while transmitting data as well as should be deployed properly to reduce redundancy and energy consumption. WSNs suffer from many constraints, including low computation capability, small memory, limited energy resources, susceptibility to physical capture and the use of insecure wireless communication channels. These constraints make security in WSNs a challenge. In this paper, a survey of security issues in WSNs is presented and a new algorithm TESDA is proposed, which is an optimized energy efficient secured data aggregation technic. The cluster head is rotated based on residual energy after each round of aggregation so that network lifetime increases. Based on deviation factor calculated, the trust weight is assigned, if more deviation, then the trust value is less. Simulation results observed by using NS-2. From network animator and x-graphs the result are analyzed. Among all protocols tesda is an energy efficient secured data aggregation method.
APA, Harvard, Vancouver, ISO, and other styles
8

KARTHIKEYAN, A., and GOKUL S. SAI. "SECURED WIRELESS TRANSMISSION PROTOCOL USING NTP SERVER." i-manager’s Journal on Wireless Communication Networks 6, no. 4 (2018): 38. http://dx.doi.org/10.26634/jwcn.6.4.14294.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

pandey, K. S. Abitha, Anjali. "Secured Data Transmission Using Elliptic Curve Cryptography." International Journal of Innovative Research in Computer and Communication Engineering 03, no. 03 (March 30, 2015): 1419–25. http://dx.doi.org/10.15680/ijircce.2015.0303003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Sundarraj, P. Daniel. "SECURED DATA TRANSMISSION IN MOBILE ADHOC NETWORKS." International Journal of Advanced Research in Computer Science 8, no. 9 (September 30, 2017): 422–24. http://dx.doi.org/10.26483/ijarcs.v8i9.5100.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Secured transmission"

1

Mal, Satadal. "Development of Microprocessor Based Encoders for Secured Transmission." Thesis, University of North Bengal, 2003. http://hdl.handle.net/123456789/25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sinha, Sharad. "An Approach towards Design and Implementation of Microprocessor-Based Cryptosystems for Secured Transmission." Thesis, University of North Bengal, 2007. http://hdl.handle.net/123456789/12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

LOMBARDI, FLAVIO. "Reliable Secure Multicast Data Transmission and Applications." Doctoral thesis, La Sapienza, 2005. http://hdl.handle.net/11573/917049.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Yang, Q. "Secure message transmission in the general adversary model." Thesis, University College London (University of London), 2011. http://discovery.ucl.ac.uk/1334691/.

Full text
Abstract:
The problem of secure message transmission (SMT), due to its importance in both practice and theory, has been studied extensively. Given a communication network in which a sender S and a receiver R are indirectly connected by unreliable and distrusted channels, the aim of SMT is to enable messages to be transmitted from S to R with a reasonably high level of privacy and reliability. SMT must be achieved in the presence of a Byzantine adversary who has unlimited computational power and can corrupt the transmission. In the general adversary model, the adversary is characterized by an adversary structure. We study two different measures of security: perfect (PSMT) and almost perfect (APSMT). Moreover, reliable (but not private) message transmission (RMT) are considered as a specific part of SMT. In this thesis, we study RMT, APSMT and PSMT in two different network settings: point-to-point and multicast. To prepare the study of SMT in these two network settings, we present some ideas and observations on secret sharing schemes (SSSs), generalized linear codes and critical paths. First, we prove that the error-correcting capability of an almost perfect SSS is the same as a perfect SSS. Next, we regard general access structures as linear codes, and introduce some new properties that allow us to construct pseudo-basis for efficient PSMT protocol design. In addition, we define adversary structures over "critical paths", and observe their properties. Having these new developments, the contributions on SMT in the aforementioned two network settings can be presented as follows. The results on SMT in point-to-point networks are obtained in three aspects. First, we show a Guessing Attack on some existing PSMT protocols. This attack is critically important to the design of PSMT protocols in asymmetric networks. Second, we determine necessary and sufficient conditions for different levels of RMT and APSMT. In particular, by applying the result on almost perfect SSS, we show that relaxing the requirement of privacy does not weaken the minimal network connectivity. Our final contribution in the point-to-point model is to give the first ever efficient, constant round PSMT protocols in the general adversary model. These protocols are designed using linear codes and critical paths, and they significantly improve some previous results in terms of communication complexity and round complexity. Regarding SMT in multicast networks, we solve a problem that has been open for over a decade. That is, we show the necessary and sufficient conditions for all levels of SMT in different adversary models. First, we give an Extended Characterization of the network graphs based on our observation on the eavesdropping and separating activities of the adversary. Next, we determine the necessary and sufficient conditions for SMT in the general adversary model with the new Extended Characterization. Finally, we apply the results to the threshold adversary model to completely solve the problem of SMT in general multicast network graphs.
APA, Harvard, Vancouver, ISO, and other styles
5

Rahbari, Hanif. "Obfuscation of Transmission Fingerprints for Secure Wireless Communications." Diss., The University of Arizona, 2016. http://hdl.handle.net/10150/612371.

Full text
Abstract:
Our world of people and objects is on the verge of transforming to a world of highly-interconnected wireless devices. Incredible advances in wireless communications, hardware design, and power storage have facilitated hasty spread of wireless technologies in human life. In this new world, individuals are often identified and reached via one or multiple wireless devices that they always carry (e.g., smartphones, smart wearable, implantable medical devices, etc.), and their biometrics identities are replaced by their digital fingerprints. In near future, vehicles will be controlled and monitored via wireless monitoring systems and various physical objects (e.g., home appliance and retail store items) will be connected to the Internet. The list of these changes goes on. Unfortunately, as different aspects of our lives are being immerged in and dependent to wireless devices and services, we will become more vulnerable to wireless service/connection interruptions due to adversarial behavior and our privacy will become more potent to be exposed to adversaries. An adversary can learn the procedures of a wireless system and analyze its stages, and accordingly, launch various attacks against the operations of the system or the privacy of the people. Existing data confidentiality and integrity services (e.g., advanced encryption algorithms) have been able to prevent the leakage of users' messages. However, in wireless networks, even when upper-layer payloads are encrypted, the users' privacy and the operation of a wireless network can be threatened by the leakage of transmission attributes at the physical (PHY) layer. Examples of these attributes are payload size, frequency offset (FO), modulation scheme, and the transmission rate. These attributes can be exploited by an adversary to launch passive or active attacks. A passive attacker may learn about the interests, sexual orientation, political views, and patentable ideas of the user through analyzing these features, whereas an active attacker exploits captured attributes to launch selective packet jamming/dropping and disrupt wireless services. These call for novel privacy preserving techniques beyond encryption. In this dissertation, we study the vulnerability of current wireless systems to the leakage of transmission attributes at the PHY layer and propose several schemes to prevent it. First, we design and experimentally demonstrate with USRPs an energy-efficient and highly disruptive jamming attack on the FO estimation of an OFDM system. OFDM is the core multiplexing scheme in many modern wireless systems (e.g., LTE/5G and 802.11a/n/ac) and is highly susceptible to FO. FO is the difference in the operating frequencies of two radio oscillators. This estimation is done by the receiver using the publicly-known frame preamble. We show that the leakage of FO value via the preamble can facilitate an optimally designed jamming signal without needing to know the channel between the transmitter and the legitimate receiver. Our results show that the jammer can guarantee a successful attack even when its power is slightly less than the transmitter's power. We then propose four mitigation approaches against the proposed FO attack. Next, we consider certain transmission attributes that are disclosed via unencrypted PHY/MAC headers. Example of these attributes are payload size, transmission rate, and MAC addresses. Beyond unencrypted headers, the adversary can estimate the frame size and transmission rate through identifying the payload's modulation scheme and measuring the transmission time. To prevent the leakage of these attributes, we propose Friendly CryptoJam scheme, which consists of three components: First, a modulation-aware encryption scheme to encrypt the headers. Second, an efficient modulation obfuscation techniques. Specifically, the proposed modulation obfuscation scheme embeds the modulation symbols of a frame's payload into the constellation of the highest-order modulation scheme supported by the system. Together with effective PHY/MAC header encryption at the modulation level, the proposed obfuscation scheme hides the transmission rate, payload size, and other attributes announced in the headers while avoiding any BER performance loss. Compared with prior art, Friendly CryptoJam enjoys less complexity and less susceptibility to FO estimation errors. The third component is a novel PHY-level identification method. To facilitate PHY/MAC header encryption when a MAC layer sender identifier cannot be used (e.g., due to MAC address encryption), we propose two preamble-based sender identification methods, one for OFDM and one for non-OFDM systems. A sender identifier is special message that can be embedded in the frame preamble. The extent of the applications of our embedding scheme goes beyond identifier embedding and include embedding part of the data frame, the sender's digital signature, or any meta-data that the sender provides. Our message embedding method can further be used to mitigate the FO estimation attack because the jammer can no longer optimize its jamming signal with respect to a fixed preamble signal. In addition, we considered friendly jamming technique in a multi-link/hop network to degrade the channels of the eavesdroppers and prevent successful decoding of the headers, while minimizing the required jamming power by optimally placing the friendly jamming devices.
APA, Harvard, Vancouver, ISO, and other styles
6

Ursini, Leonora. "Optical Chaotic Transmission Systems For Secure Data Communication." Doctoral thesis, Università degli studi di Padova, 2009. http://hdl.handle.net/11577/3425929.

Full text
Abstract:
The optical chaos dynamics are investigated for obtaining the secure transmission of an information message. A detailed numerical analysis of an optical chaotic transmission system, based on the synchronization of two chaotic lasers is presented. At the transmitter, the chaotic waveform is superposed on the information message; at the receiver, the message is recovered by subtracting the synchronized chaotic wave from the received signal. The aim is the investigation of the system performance for various configurations. Original methods are also proposed for improving the performance. Finally, an experimental set-up of the chaotic transmission system has been implemented.
L'attività di Ricerca, presentata in questa Tesi, è stata parte del Progetto di Rilevante Interesse Nazionale (PRIN), finanziato dal Ministero dell'Università e della Ricerca, e intitolato ``Trasmissione in fibra ottica su portante ottica caotica'' (PRIN200509125), svolto in collaborazione fra le Università di Padova, Pavia e l'Aquila. La protezione nel trasferimento delle informazioni è, da sempre, una delle caratterisctiche più richieste ai mezzi di comunicazione. I metodi sia crittografici che steganografici, atti a garantire sicurezza agli utenti che scambiano in rete dati sensibili, costituiscono un grosso filone di ricerca. Lo scopo di questa Tesi è dimostrare la comunicazione di un messaggio su un canale in fibra ottica, utilizzando una tecnica che si basa sul principio di sincronizzazione di una coppia di laser, operanti nel regime caotico. Il caos deterministico è un regime di alcuni sistemi dinamici non-lineari, che si caratterizza con evoluzioni irregolari, fortemente dipendenti dalle condizioni iniziali. Il regime caotico, nei laser, si manifesta con rapide ed apparentemente casuali oscillazioni della forma d'onda emessa. Nello schema di trasmissione, il trasmettitore è costituito da un generatore di messaggi e da un laser caotico, detto master, che funge da portante ottica; il messaggio d'informazione da trasmettere è opportunamente sovrapposto all'emissione del master, realizzando uno schema di protezione di tipo steganografico. Al ricevitore, l'estrazione del messaggio si basa sulla disponibilità di un altro laser, detto slave, che generi un'identica forma d'onda caotica (sincronizzazione), da sottrarre al segnale trasmesso. Perchè ciò sia possibile, data la forte dipendenza del caos dalle condizioni iniziali e dai valori dei parametri dei laser, è necessario disporre di una coppia di laser avente parametri molto simili. Questo fatto, aggiunto ad una efficiente mascheratura del messaggio, rende molto difficile la decodifica da parte di un ascoltatore non autorizzato. L'efficacia di tale tecnica si basa sulla qualità della sincronizzazione, che può degradarsi, oltre che per una scelta non corretta dei due laser, anche per gli effetti distorsivi della fibra ottica su cui si trasmette il segnale, come attenuazione, dispersione cromatica, effetti nonlineari e di polarizzazione, e dal rumore. In questa Tesi, si è studiato, da un punto di vista teorico e numerico il sistema caotico su fibra ottica, analizzandone le prestazioni per varie configurazioni. Lo studio ha riguardato: la generazione del caos di un laser a semiconduttore, mediante retroriflessione del segnale con uno specchio esterno; l'analisi della sincronizzazione con un laser gemello; la modellizzazione del canale ottico; l'analisi delle prestazioni del sistema caotico per la steganografia di messaggi digitali. Nella Tesi, sono anche presentati metodi originali per migliorare le prestazioni di sicurezza e recupero del messaggio. Infine, è stato implementato anche un dimostratore del sistema, in collaborazione con l'Università di Pavia.
APA, Harvard, Vancouver, ISO, and other styles
7

Chaparala, Suman Krishna. "Secure Encryption and Decryption by Aperture Variations of a Photodetector in an Acousto-Optic Bragg Cell." University of Dayton / OhioLINK, 2016. http://rave.ohiolink.edu/etdc/view?acc_num=dayton1468527741.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Pfennig, Stefan, and Elke Franz. "Comparison of Different Secure Network Coding Paradigms Concerning Transmission Efficiency." Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2014. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-145096.

Full text
Abstract:
Preventing the success of active attacks is of essential importance for network coding since even the infiltration of one single corrupted data packet can jam large parts of the network. The existing approaches for network coding schemes preventing such pollution attacks can be divided into two categories: utilize cryptographic approaches or utilize redundancy similar to error correction coding. Within this paper, we compared both paradigms concerning efficiency of data transmission under various circumstances. Particularly, we considered an attacker of a certain strength as well as the influence of the generation size. The results are helpful for selecting a suitable approach for network coding taking into account both security against pollution attacks and efficiency.
APA, Harvard, Vancouver, ISO, and other styles
9

Pfennig, Stefan, and Elke Franz. "Comparison of Different Secure Network Coding Paradigms Concerning Transmission Efficiency." Technische Universität Dresden, 2013. https://tud.qucosa.de/id/qucosa%3A28134.

Full text
Abstract:
Preventing the success of active attacks is of essential importance for network coding since even the infiltration of one single corrupted data packet can jam large parts of the network. The existing approaches for network coding schemes preventing such pollution attacks can be divided into two categories: utilize cryptographic approaches or utilize redundancy similar to error correction coding. Within this paper, we compared both paradigms concerning efficiency of data transmission under various circumstances. Particularly, we considered an attacker of a certain strength as well as the influence of the generation size. The results are helpful for selecting a suitable approach for network coding taking into account both security against pollution attacks and efficiency.
APA, Harvard, Vancouver, ISO, and other styles
10

Zhang, Xin. "Secure Data Management and Transmission Infrastructure for the Future Smart Grid." Thesis, The University of Sydney, 2016. http://hdl.handle.net/2123/14657.

Full text
Abstract:
Power grid has played a crucial role since its inception in the Industrial Age. It has evolved from a wide network supplying energy for incorporated multiple areas to the largest cyber-physical system. Its security and reliability are crucial to any country’s economy and stability [1]. With the emergence of the new technologies and the growing pressure of the global warming, the aging power grid can no longer meet the requirements of the modern industry, which leads to the proposal of ‘smart grid’. In smart grid, both electricity and control information communicate in a massively distributed power network. It is essential for smart grid to deliver real-time data by communication network. By using smart meter, AMI can measure energy consumption, monitor loads, collect data and forward information to collectors. Smart grid is an intelligent network consists of many technologies in not only power but also information, telecommunications and control. The most famous structure of smart grid is the three-layer structure. It divides smart grid into three different layers, each layer has its own duty. All these three layers work together, providing us a smart grid that monitor and optimize the operations of all functional units from power generation to all the end-customers [2]. To enhance the security level of future smart grid, deploying a high secure level data transmission scheme on critical nodes is an effective and practical approach. A critical node is a communication node in a cyber-physical network which can be developed to meet certain requirements. It also has firewalls and capability of intrusion detection, so it is useful for a time-critical network system, in other words, it is suitable for future smart grid. The deployment of such a scheme can be tricky regarding to different network topologies. A simple and general way is to install it on every node in the network, that is to say all nodes in this network are critical nodes, but this way takes time, energy and money. Obviously, it is not the best way to do so. Thus, we propose a multi-objective evolutionary algorithm for the searching of critical nodes. A new scheme should be proposed for smart grid. Also, an optimal planning in power grid for embedding large system can effectively ensure every power station and substation to operate safely and detect anomalies in time. Using such a new method is a reliable method to meet increasing security challenges. The evolutionary frame helps in getting optimum without calculating the gradient of the objective function. In the meanwhile, a means of decomposition is useful for exploring solutions evenly in decision space. Furthermore, constraints handling technologies can place critical nodes on optimal locations so as to enhance system security even with several constraints of limited resources and/or hardware. The high-quality experimental results have validated the efficiency and applicability of the proposed approach. It has good reason to believe that the new algorithm has a promising space over the real-world multi-objective optimization problems extracted from power grid security domain. In this thesis, a cloud-based information infrastructure is proposed to deal with the big data storage and computation problems for the future smart grid, some challenges and limitations are addressed, and a new secure data management and transmission strategy regarding increasing security challenges of future smart grid are given as well.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Secured transmission"

1

Kotfila, David A. CCNP implementing secured converged WANs (ISCW 642-825) lab portfolio. Indianapolis, Ind: Cisco Press, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kotfila, David A. CCNP implementing secured converged WANs (ISCW 642-825) lab portfolio. Indianapolis, IN: Cisco Press, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Shankar, K., and Mohamed Elhoseny. Secure Image Transmission in Wireless Sensor Network (WSN) Applications. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-20816-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wu, Gilbert S. K. SGML support for secure document systems. Boston Spa: British Library Research and Development Department, 1994.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Wade, Edwards, ed. CCSP: Secure PIX and secure VPN study guide. San Francisco, Calif: SYBEX, 2004.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

K, Kokula Krishna Hari, ed. Secure Data Transmission through Trusted Node in Mantes using AODV Routing Algorithm: SATEM: ICCS 2014. Bangkok, Thailand: Association of Scientists, Developers and Faculties, 2014.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

1967-, Barthe Gilles, ed. Construction and analysis of safe, secure, and interoperable smart devices: International workshop, CASSIS 2004, Marseille, France, March 10-14, 2004 : revised selected papers. Berlin: Springer, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

1967-, Barthe Gilles, ed. Construction and analysis of safe, secure, and interoperable smart devices: Second international workshop, CASSIS 2005, Nice, France, March 8-11, 2005 : revised selected papers. Berlin: Springer, 2006.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

CCNP Implementing Secured Converged WANs (ISCW 642-825) Lab Portfolio (Cisco Networking Academy Program) (Lab Companion). Cisco Press, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Shankar, K., and Mohamed Elhoseny. Secure Image Transmission in Wireless Sensor Network Applications. Springer, 2019.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Secured transmission"

1

Baliś, Bartosz, Marian Bubak, Wojciech Rza̧sa, and Tomasz Szepieniec. "Efficiency of the GSI Secured Network Transmission." In Computational Science - ICCS 2004, 107–15. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-24685-5_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Juneja, Mamta, and Parvinder Singh Sandhu. "Image Segmentaion and Steganography for Secured Information Transmission." In Communications in Computer and Information Science, 617–20. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-12214-9_114.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Sadegh Amiri, Iraj, Sayed Ehsan Alavi, and Sevia Mahdaliza Idrus. "Results of Digital Soliton Pulse Generation and Transmission Using Microring Resonators." In Soliton Coding for Secured Optical Communication Link, 41–56. Singapore: Springer Singapore, 2014. http://dx.doi.org/10.1007/978-981-287-161-9_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Adi Narayana Reddy, K., V. Madhu Viswanatham, and B. Vishnu Vardhan. "An Enhanced Probabilistic Encryption Algorithm for Secured Data Transmission." In Communications in Computer and Information Science, 284–90. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-29219-4_33.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Prabhu, Pavithra, and K. N. Manjunath. "Secured Image Transmission in Medical Imaging Applications—A Survey." In Computer Aided Intervention and Diagnostics in Clinical and Medical Images, 125–33. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-04061-1_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Rath, Arabinda, S. Q. Baig, Bisakha Biswal, and Gayatri Devi. "Secured Data Transmission in Low Power WSN with LoRA." In Lecture Notes in Networks and Systems, 417–24. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-16-9967-2_39.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Samoud, A., and A. Cherif. "Implementation of a cryptography algorithm for secured image transmission." In Innovative and Intelligent Technology-Based Services for Smart Environments – Smart Sensing and Artificial Intelligence, 229–34. London: CRC Press, 2021. http://dx.doi.org/10.1201/9781003181545-33.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Thirumarai Selvi, C., R. S. Sankarasubramanian, and M. MuthuKrishnan. "Encryption and Decryption of Image for Secured Data Transmission." In Futuristic Communication and Network Technologies, 145–55. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-16-4625-6_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Ravi, Kalkundri, Rajashri Khanai, and Kalkundri Praveen. "Analysis of Cryptographic Algorithms for Secured Data Transmission in VANETs." In Lecture Notes in Electrical Engineering, 433–43. Singapore: Springer Singapore, 2019. http://dx.doi.org/10.1007/978-981-15-0626-0_34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Prabhu, Pavithra, and K. N. Manjunath. "Secured Transmission of Medical Images in Radiology Using AES Technique." In Computer Aided Intervention and Diagnostics in Clinical and Medical Images, 103–12. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-04061-1_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Secured transmission"

1

Gudda, Jagadevi C., Vijayrani Katkam, Nisha SL, K. Aruna Bhaskar, and Naveen I. G. "Secured Data Transmission in Multiplexing System." In 2023 IEEE International Conference on Integrated Circuits and Communication Systems (ICICACS). IEEE, 2023. http://dx.doi.org/10.1109/icicacs57338.2023.10099954.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Jebarani, M. R. Ebenezar, P. Kavipriya, S. Lakshmi, and T. Vino. "Secured SMS Transmission using Android App." In 2021 International Conference on Artificial Intelligence and Smart Systems (ICAIS). IEEE, 2021. http://dx.doi.org/10.1109/icais50930.2021.9395777.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Pal, Dipankar, and Nabin Ghoshal. "Secured data transmission through audio signal (SDTAS)." In 2014 9th International Conference on Industrial and Information Systems (ICIIS). IEEE, 2014. http://dx.doi.org/10.1109/iciinfs.2014.7036649.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Anand, R., Abhishek Krishna V P, Dhanesh U M, and Gowtham Vas. "Secured agriculture crop monitoring using Blockchain." In 2022 International Conference on Power, Energy, Control and Transmission Systems (ICPECTS). IEEE, 2022. http://dx.doi.org/10.1109/icpects56089.2022.10047749.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Leang, Bunrong, Rock-Won Kim, and Kwan-Hee Yoo. "Real-Time Transmission of Secured PLCs Sensing Data." In 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData). IEEE, 2018. http://dx.doi.org/10.1109/cybermatics_2018.2018.00177.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Supriadi, Agusma Wajiansyah, Hari purwadi, Rheo Malani, Arda Yunianta, and Adi Pratomo. "Secured Data Transmission using Metadata Logger Manipulation Approach." In 2018 2nd East Indonesia Conference on Computer and Information Technology (EIConCIT). IEEE, 2018. http://dx.doi.org/10.1109/eiconcit.2018.8878601.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Gulappagol, Laxmi, and K. B. ShivaKumar. "Secured data transmission using knight and LSB technique." In 2017 International Conference on Electrical, Electronics, Communication, Computer, and Optimization Techniques (ICEECCOT). IEEE, 2017. http://dx.doi.org/10.1109/iceeccot.2017.8284678.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Cutuli, Giovanni. "Realising secured data transmission in KNX salvatore cavalieri." In 2009 7th IEEE International Conference on Industrial Informatics (INDIN). IEEE, 2009. http://dx.doi.org/10.1109/indin.2009.5195875.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Bhowal, Krishna, D. Sarkar, S. Biswas, and P. P. Sarkar. "Secured image transmission with GA based Audio Steganography." In 2011 Annual IEEE India Conference (INDICON). IEEE, 2011. http://dx.doi.org/10.1109/indcon.2011.6139438.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Jagadish, Kori Madhura, and Nagamani K. "Secured Information Transmission Using Audio and Video Steganography." In 2023 7th International Conference on Computation System and Information Technology for Sustainable Solutions (CSITSS). IEEE, 2023. http://dx.doi.org/10.1109/csitss60515.2023.10334224.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Secured transmission"

1

Han, I., S. Bond, R. Welty, Y. Du, S. Yoo, C. Reinhardt, E. Behymer, V. Sperry, and N. Kobayashi. Secure Communications in High Speed Fiber Optical Networks Using Code Division Multiple Access (CDMA) Transmission. Office of Scientific and Technical Information (OSTI), February 2004. http://dx.doi.org/10.2172/15013953.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Popkov, G. V. A model for the breakdown of the operation of a secure data transmission network under conditions of external destructive influences. Ailamazyan Program Systems Institute of Russian Academy of Sciences, March 2024. http://dx.doi.org/10.12731/ofernio.2024.25292.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography