Добірка наукової літератури з теми "END TO END SECURED"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "END TO END SECURED".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "END TO END SECURED"

1

Goel, Nidhi, Balasubramanian Raman, and Indra Gupta. "Chaos Based Joint Compression and Encryption Framework for End-to-End Communication Systems." Advances in Multimedia 2014 (2014): 1–10. http://dx.doi.org/10.1155/2014/910106.

Повний текст джерела
Анотація:
Augmentation in communication and coding technology has made encryption an integral part of secure multimedia communication systems. Security solution for end-to-end image transmission requires content adaptation at intermediate nodes, which consumes significant resources to decrypt, process, and reencrypt the secured data. To save the computational resources, this paper proposes a network-friendly encryption technique, which can be implemented in transparency to content adaptation techniques. The proposed encryption technique maintains the compression efficiency of underlying entropy coder, and enables the processing of encrypted data. Thorough analysis of the technique, as regards various standard evaluation parameters and attack scenarios, demonstrates its ability to withstand known-plaintext, ciphertext-only, and approximation attacks. This justifies its implementation for secure image transmission for end-to-end communication systems.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Logunleko, Abolore Muhamin, Kolawole Bariu Logunleko, and Olanrewaju Olaide Lawal. "An End-to-End Secured Email System using Base64 Algorithm." International Journal of Computer Applications 175, no. 28 (October 28, 2020): 1–6. http://dx.doi.org/10.5120/ijca2020920669.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Chalouf, M. A., and F. Krief. "A secured, automated, and dynamic end-to-end service level negotiation." Concurrency and Computation: Practice and Experience 25, no. 2 (January 18, 2012): 180–202. http://dx.doi.org/10.1002/cpe.2806.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Mathur, Avijit, Thomas Newe, Walid Elgenaidi, Muzaffar Rao, Gerard Dooly, and Daniel Toal. "A secure end-to-end IoT solution." Sensors and Actuators A: Physical 263 (August 2017): 291–99. http://dx.doi.org/10.1016/j.sna.2017.06.019.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Swati Salunkhe et al. "Advanced End-to-End Image Encryption and Compression." Proceeding International Conference on Science and Engineering 11, no. 1 (February 18, 2023): 282–90. http://dx.doi.org/10.52783/cienceng.v11i1.125.

Повний текст джерела
Анотація:
Encryption-then-Compression (EtC) systems are used to securely transmit images over an untrusted channel provider, and a novel grayscale-based block scrambling image encryption method is developed to improve the security of EtC systems. This approach is intended to make encryption-then-compression (EtC) systems more secure. In comparison to the new encryption technology, the suggested scheme allows for smaller block sizes and a greater number of blocks.Despite the fact that the original image has three colour channels, photos encrypted using the suggested method contain less colour information due to the usage of grayscale images to encrypt the data. These features boost security against threats like jigsaw puzzle solvers and brute-force attacks, among other things. Apart from that, despite the fact that the encrypted photos do not include any colour information, it enables for colour sub-sampling, which can improve the compression speed of the images. In a test, encrypted photographs were posted to and later downloaded from social networking sites, and the findings demonstrated that using advanced compression algorithms, the suggested strategy is successful for ETC systems while still keeping excellent compression performance.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Guilley, Sylvain, Florent Flament, Philippe Hoogvorst, Renaud Pacalet, and Yves Mathieu. "Secured CAD Back-End Flow for Power-Analysis-Resistant Cryptoprocessors." IEEE Design & Test of Computers 24, no. 6 (November 2007): 546–55. http://dx.doi.org/10.1109/mdt.2007.202.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Guilley, Sylvain, Florent Flament, Philippe Hoogvorst, Renaud Pacalet, and Yves Matheiu. "Secured CAD back-end flow for power-analysis resistant cryptoprocessors." IEEE Design & Test of Computers 24, no. 99 (2007): x2. http://dx.doi.org/10.1109/mdt.2007.4343579.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Hardjono, Thomas, and Tadashi Ohta. "Secure end-to-end delegations in distributed systems." Computer Communications 17, no. 3 (March 1994): 230–38. http://dx.doi.org/10.1016/0140-3664(94)90008-6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Pramukantoro, Eko Sakti, Fariz Andri Bakhtiar, Ahmad Lutfi Bayu Aji, and Deny Hari Prasetya Dewa. "Implementasi Mekanisme End-To-End Security pada IoT Middleware." Jurnal Teknologi Informasi dan Ilmu Komputer 6, no. 3 (May 9, 2019): 335. http://dx.doi.org/10.25126/jtiik.2019631401.

Повний текст джерела
Анотація:
<p class="Abstrak">Pada penelitian sebelumnya telah dikembangkan sebuah <em>middleware</em> dengan pendekatan <em>event-driven</em> yang mampu mendukung interoperabilitas berbagai macam perangkat sensor pada lingkungan IoT. Namun, skema komunikasi pada <em>middleware</em> tersebut masih terdapat celah keamanan dan menimbulkan ancaman berupa <em>eavasdropping</em>. Solusi dari permasalahan ini adalah menerapakan mekanisme <em>end-to-end security</em>. Dalam penelitian ini dilakukan penerapan algoritme kriptografi AES-CBC 128 pada komunikasi node sensor ke <em>middleware</em> dan mekanisme TLS pada komunikasi <em>middleware</em> dengan aplikasi berbasis IoT. Hasil yang didapat <em>end-to-end security</em> berbasis kriptografi pada pub/sub dapat menjamin kerahasiaan data dengan enkripsi payload akan tetapi topik masih terlihat, sedangkan TLS/SSL menjamin kerahasiaan seluruh data yang dikirim. Penggunaan mekanisme ini tidak berdampak signifikan pada <em>delay</em> pengiriman data, yaitu masih dibawah 1 detik</p><p class="Abstrak"> <em><strong>Abstract</strong></em></p><p class="Abstrak"><em>An IoT middleware for handling interoperability is proposed in previous works. However, a vulnerability that can lead to the eavesdropping attack exist. there is no security mechanism in the communication system among middleware with other parties like node sensors and subscribers. This research implements the end to end security to the existing IoT middleware. AES-CBC 128 is used to secure communication between sensor nodes to middleware and used TLS/SLL between middleware and subscriber. The results show both mechanisms can securely communication between middleware and other parties, but AES-CBS can only secure data payload, not entire data. This mechanism has no significant impact on the delay transmission, which is still under 1 second</em></p>
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Ahmad, Mudassar, Majid Hussain, Beenish Abbas, Omar Aldabbas, Uzma Jamil, Rehan Ashraf, and Shahla Asadi. "End-to-End Loss Based TCP Congestion Control Mechanism as a Secured Communication Technology for Smart Healthcare Enterprises." IEEE Access 6 (2018): 11641–56. http://dx.doi.org/10.1109/access.2018.2802841.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "END TO END SECURED"

1

Petagna, Fabio. "Secure End-to-End Communications in Mobile Networks." Doctoral thesis, Universita degli studi di Salerno, 2011. http://hdl.handle.net/10556/1524.

Повний текст джерела
Анотація:
2009 - 2010
Cellular communication has become an important part of our daily life. Besides using cell phones for voice communication, we are now able to access the Internet, conduct monetary transactions, send voice, video and text messages and new services continue to be added. The frequencies over which voice is transmitted are public, so voice encryption is necessary to avoid interception of the signal over the air. But once the signal reaches the operators Base Station (BS), it will be transmitted to the receiver over a wired or wireless mean. In either case, no protection is de ned. This does not seem a problem, but this is not true. Along the path across operator network, voice is at risk. It will only be encrypted again, with a di erent key, from the BS to the receiver if the receiver is herself a mobile user. Moreover, voice encryption is not mandatory. The choice whether or not to accept an unprotected communication is up to the network. When adopted, the same encryption algorithm is used for sending SMS messages between mobile telephones and base stations and for encrypting of calls. Unfortunately, vulnerabilities in this encryption systems were already revealed more than 10 years ago and more continue to be discovered. Currently the most popular communication technologies are the GSM and the UMTS. The UMTS is in use as a successor to GSM. Along with mobile phone services, It provides rapid data communication. The security algo- rithms in UMTS di ers from GSM in two important ways: encryption and mutual authentication. Although security standards have been improved, the end- to-end security is not provided... [edited by Author]
IX n.s.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Tahir, Ruhma. "An ICMetric based framework for secure end-to-end communication." Thesis, University of Essex, 2018. http://repository.essex.ac.uk/22281/.

Повний текст джерела
Анотація:
Conventional cryptographic algorithms rely on highly sophisticated and well established algorithms to ensure security, while the cryptographic keys are kept secret. However, adversaries can attack the keys of a cryptosystem without targeting the algorithm. This dissertation aims to cover this gap in the domain of cryptography, that is, the problem associated with cryptographic key compromise. The thesis accomplishes this by presenting a novel security framework based on the ICMetric technology. The proposed framework provides schemes for a secure end-to-end communication environment based on the ICMetric technology, which is a novel root of trust and can eliminate issues associated with stored keys. The ICMetric technology processes unique system features to establish an identity which is then used as a basis for cryptographic services. Hence the thesis presents a study on the concept of the ICMetric technology and features suitable for generating the ICMetric of a system. The first contribution of this thesis is the creation of ICMetric keys of sufficient length and entropy that can be used in cryptographic applications. The proposed strong ICMetric key generation scheme follows a two-tier structure, so that the ICMetric keys are resilient to pre-computed attacks. The second contribution of this thesis is a symmetric key scheme that can be used for symmetric key applications based on the ICMetric of the system. The symmetric keys are generated based on zero knowledge protocols and the cryptographic services are provided without transmitting the key over the channel. The fourth major contribution of this thesis is the investigation into the feasibility of employing the ICMetric technology for identifying Docker containers employed by cloud service providers for hosting their cloud services.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Vogt, Christian. "Efficient and Secure End-to-End Mobility Support in IPv6." [S.l. : s.n.], 2007. http://digbib.ubka.uni-karlsruhe.de/volltexte/1000007211.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Nemati, Hamed. "Secure System Virtualization : End-to-End Verification of Memory Isolation." Doctoral thesis, KTH, Teoretisk datalogi, TCS, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-213030.

Повний текст джерела
Анотація:
Over the last years, security-kernels have played a promising role in reshaping the landscape of platform security on embedded devices. Security-kernels, such as separation kernels, enable constructing high-assurance mixed-criticality execution platforms on a small TCB, which enforces isolation between components. The reduced TCB  minimizes the system attack surface and facilitates the use of formal methods to ensure the kernel functional correctness and security. In this thesis, we explore various aspects of building a provably secure separation kernel using virtualization technology. We show how the memory management subsystem can be virtualized to enforce isolation of system components. Virtualization is done using direct-paging that enables a guest software to manage its own memory configuration. We demonstrate the soundness of our approach by verifying that the high-level model of the system fulfills the desired security properties. Through refinement, we then propagate these properties (semi-)automatically to the machine-code of the virtualization mechanism. Further, we show how a runtime monitor can be securely deployed alongside a Linux guest on a hypervisor to prevent code injection attacks targeting Linux. The monitor takes advantage of the provided separation to protect itself and to retain a complete view of the guest. Separating components using a low-level software cannot by itself guarantee the system security. Indeed, current processors architecture involves features that can be utilized to violate the isolation of components. We present a new low-noise attack vector constructed by measuring caches effects which is capable of breaching isolation of components and invalidates the verification of a software that has been verified on a memory coherent model. To restore isolation, we provide several countermeasures and propose a methodology to repair the verification by including data-caches in the statement of the top-level security properties of the system.

QC 20170831


PROSPER
HASPOC
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Schmidt, Dawin. "A Security and Privacy Audit of KakaoTalk’s End-to-End Encryption." Thesis, KTH, Skolan för elektro- och systemteknik (EES), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-196360.

Повний текст джерела
Анотація:
End-to-end encryption is becoming a standard feature in popular mobile chat appli-cations (apps) with millions of users. In the two years a number of leading chat apps have added end-end encryption features including LINE, KakaoTalk, Viber, Facebook Messenger, and WhatsApp.However, most of these apps are closed-source and there is little to no independent ver-ification of their end-to-end encryption system design. These implementations may be a major concern as proprietary chat apps may make use of non-standard cryptographic algorithms that may not follow cryptography and security best practices. In addition, governments authorities may force chat app providers to add easily decryptable export-grade cryptography to their products. Further, mainstream apps have a large attack surface as they offer a variety of features. As a result, there may be software vulnera-bilities that could be exploited by an attacker in order to compromise user’s end-to-end privacy. Another problem is that, despite being closed-source software, providers often market their apps as being so secure that even the provider is not able to decrypt messages. These marketing claims may be potentially misleading as most users do not have the technical knowledge to verify them.In this Master’s thesis we use KakaoTalk – the most popular chat app in South Korea – as a case study to perform a security and privacy assessment and audit of its “Secure Chat” opt-in end-to-end encryption feature. Also, we examine KakaoTalk’s Terms of Service policies to verify claims such as “[. . . ] Kakao’s server is unable to decrypt the encryption [. . . ]” from a technical perspective.The main goal of this work is to show how various issues in a product can add up to the potential for serious attack vectors against end-to-end privacy despite there being multiple layers of security. In particular, we show how a central public-key directory server makes the end-to-end encryption system vulnerable to well-known operator-site man-in-the-middle attacks. While this naive attack may seem obvious, we argue that (KakaoTalk) users should know about the strength and weaknesses of a particular design in order to make an informed decision whether to trust the security of a chat app or not.
End-to-end kryptering är en allt mer vanligt förekommande funktionalitet bland populära mobila chatttjänster (händanefter appar) med miljontals användare. Under de två senaste åren har många ledande chattappar, bland annat LINE, KakaoTalk, Viber, Facebook Messenger, och WhatsApp, börjat använda end-to-end kryptering. Dock så är de flesta av dessa appar closed-source och det finns begränsad, eller ingen, fristående granskning av systemdesignen för deras end-to-end kryptering. Dessa implementationer kan innebära en stor risk då proprietära chattappar kan använda sig av kryptografiska algoritmer som inte följer best practice för säkerhet eller kryptografi. Vidare så kan statliga myndigheter tvinga de som tillhandahåller chattappar att använda lättdekrypterad export-grade kryptografi för sina produkter. Lägg till det att de flesta vanliga appar har många ytor som kan attackeras, till följd av all funktionalitet de erbjuder. Som ett resultat av detta finns en risk för mjukvarubrister som kan utnyttjas av en hackare för att inkräkta på en användares end-to-end integritet. Ytterligare ett problem är att trots att det är closed-source mjukvara så marknadsför ofta appleverantörerna sina appar som att vara är så säkra att inte ens leverantörerna själva kan dekryptera användarnas meddelanden. Det som hävdas i marknadsföringen riskerar vara missledande eftersom de flesta användarna inte har den tekniska kunskap som krävs för att kunna verifiera att det som hävdas är sant. I den här Master-uppsatsen använder vi KakaoTalk – den mest populära chattappen i Sydkorea – som en fallstudie för att granska och bedömma säkerhetens- och integritets-aspekterna hos deras valbara “Secure Chat” med end-to-end krypteringsfunktionalitet. Vi granskar även KakaoTalk’s användarvillkor för att kunna verifiera påståenden som att “[. . . ] Kakao’s server is unable to decrypt the encryption [. . . ]” från ett tekniskt perspektiv. Det huvudsakliga syftet med denna studien är att belysa hur olika brister i en produkt sammantagna kan skapa en risk för allvarliga vektorattacker mot end-to-end integriteten även fast det finns flera skyddslager. Mer specifikt visar vi hur en central katalogserver för public-keys gör end-to-end krypteringssystemet sårbart mot välkända operator-site man-in-the-middle-attacker. Trots att denna naiva typ av attack kan verka uppenbar, argumenterar vi för att (KakaoTalk) användare borde veta om styrkorna och svagheterna med en särskild systemdesign för att kunna göra ett informerat val för om de ska lita på säkerheten hos en chattapplikation eller inte.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Vogt, Christian [Verfasser]. "Efficient and Secure End-to-End Mobility Support in IPv6 / Christian Vogt." Aachen : Shaker, 2007. http://d-nb.info/1164340271/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Unurkhaan, Esbold. "Secure end-to-end transport over SCTP a new security extension for SCTP /." [S.l. : s.n.], 2005. http://deposit.ddb.de/cgi-bin/dokserv?idn=975686569.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Kühner, Holger [Verfasser], and H. [Akademischer Betreuer] Hartenstein. "Performance of End-to-End Secure Data Sharing / Holger Kühner ; Betreuer: H. Hartenstein." Karlsruhe : KIT-Bibliothek, 2017. http://d-nb.info/1132997763/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Chan, Siu Ping. "End-to-end streaming protocols with QoS control for secure IP multimedia communications /." View abstract or full-text, 2004. http://library.ust.hk/cgi/db/thesis.pl?ELEC%202004%20CHAN.

Повний текст джерела
Анотація:
Thesis (Ph. D.)--Hong Kong University of Science and Technology, 2004.
Includes bibliographical references (leaves 167-175). Also available in electronic version. Access restricted to campus users.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Seggelmann, Robin [Verfasser], Erwin P. [Akademischer Betreuer] Rathgeb, and Bruno [Akademischer Betreuer] Müller-Clostermann. "SCTP : Strategies to Secure End-To-End Communication / Robin Seggelmann. Gutachter: Bruno Müller-Clostermann. Betreuer: Erwin P. Rathgeb." Duisburg, 2013. http://d-nb.info/1030475571/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Книги з теми "END TO END SECURED"

1

Delusions of intelligence: Enigma, Ultra and the end of secure ciphers. New York: Cambridge University Press, 2006.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Keith, Hollihan, ed. The end of energy obesity: Breaking today's energy addiction for a prosperous and secure tomorrow. Hoboken, N.J: John Wiley & Sons, 2009.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Money for life: The "money makeover" that will end your worries and secure your dreams. New York: Simon & Schuster, 1991.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

End to end. Long Preston: Dales Large Print Books, 2009.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Bergsmann, Stefan. End-to-End-Geschäftsprozessmanagement. Vienna: Springer Vienna, 2011. http://dx.doi.org/10.1007/978-3-7091-0840-6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Diane, McMichael Gilster, ed. Bluetooth end to end. New York, NY: M&T Books, 2002.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Trust, Leeds Civic, ed. Bridge End - dead end?. Leeds: Leeds Civic Trust, 2000.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Bill, Mann, ed. Wireless devices end to end. New York, NY: Hungry Minds, 2002.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

1952-, Tabernero Antonio, ed. Madrid: From end to end. Madrid: Ediciones Aldeasa, 2003.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

End-to-end DSL architectures. Indianapolis, IN: Cisco Press, 2003.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "END TO END SECURED"

1

Guo, Dapeng, Melody Moh, and Teng-Sheng Moh. "End-to-End Learning for Autonomous Driving in Secured Smart Cities." In Data-Driven Mining, Learning and Analytics for Secured Smart Cities, 229–51. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-72139-8_11.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Bitzer, Wolfgang. "Geräte für die End-zu-Ende-Verschlüsselung." In Sichere Daten, sichere Kommunikation / Secure Information, Secure Communication, 96–110. Berlin, Heidelberg: Springer Berlin Heidelberg, 1994. http://dx.doi.org/10.1007/978-3-642-85103-2_8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Hohendorf, Carsten, Erwin P. Rathgeb, Esbold Unurkhaan, and Michael Tüxen. "Secure End-to-End Transport over SCTP." In Lecture Notes in Computer Science, 381–95. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11766155_27.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Canetti, Ran, Palak Jain, Marika Swanberg, and Mayank Varia. "Universally Composable End-to-End Secure Messaging." In Advances in Cryptology – CRYPTO 2022, 3–33. Cham: Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-15979-4_1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Sousa, Patrícia R., João S. Resende, Rolando Martins, and Luís Antunes. "Secure Provisioning for Achieving End-to-End Secure Communications." In Ad-Hoc, Mobile, and Wireless Networks, 498–507. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-31831-4_34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Singh, Basudeo, and K. S. Jasmine. "Secure End-To-End Authentication for Mobile Banking." In Software Engineering in Intelligent Systems, 223–32. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-18473-9_22.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Castiglione, A., G. Cattaneo, A. De Santis, F. Petagna, and U. Ferraro Petrillo. "SPEECH: Secure Personal End-to-End Communication with Handheld." In ISSE 2006 — Securing Electronic Busines Processes, 287–97. Wiesbaden: Vieweg, 2006. http://dx.doi.org/10.1007/978-3-8348-9195-2_31.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Etemad, Mohammad, and Alptekin Küpçü. "Efficient Key Authentication Service for Secure End-to-End Communications." In Provable Security, 183–97. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-26059-4_10.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Varadharajan, V., and Y. Mu. "Design of Secure End-to-End Protocols for Mobile Systems." In Mobile Communications, 258–66. Boston, MA: Springer US, 1996. http://dx.doi.org/10.1007/978-0-387-34980-0_26.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Akram, Raja Naeem, and Ryan K. L. Ko. "End-to-End Secure and Privacy Preserving Mobile Chat Application." In Information Security Theory and Practice. Securing the Internet of Things, 124–39. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-662-43826-8_9.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "END TO END SECURED"

1

Awad, Mohammed, and Ernst L. Leiss. "End-to-End cryptographic voting: Potentials and limitations." In 2013 8th International Conference for Internet Technology and Secured Transactions (ICITST). IEEE, 2013. http://dx.doi.org/10.1109/icitst.2013.6750173.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Patgiri, Ripon, and Naresh Babu Muppalaneni. "Stealth: A Highly Secured End-to-End Symmetric Communication Protocol." In 2022 International Symposium on Networks, Computers and Communications (ISNCC). IEEE, 2022. http://dx.doi.org/10.1109/isncc55209.2022.9851810.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Schillinger, Fabian, and Christian Schindelhauer. "Partitioned Private User Storages in End-to-End Encrypted Online Social Networks." In 2020 15th International Conference for Internet Technology and Secured Transactions (ICITST). IEEE, 2020. http://dx.doi.org/10.23919/icitst51030.2020.9351335.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Legrand, W. "Interoperability issues for end to end security: the IP Federating Network (IPFN) for digital secured mobile networks." In IEE Seminar Secure GSM and Beyond: End to End Security for Mobile Communications. IEE, 2003. http://dx.doi.org/10.1049/ic:20030025.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Winderickx, Jori, Dave Singelee, and Nele Mentens. "HeComm: End-to-end secured communication in a heterogeneous IoT environment via fog computing." In 2018 15th IEEE Annual Consumer Communications & Networking Conference (CCNC). IEEE, 2018. http://dx.doi.org/10.1109/ccnc.2018.8319245.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Bhashini, K. Priya, K. Nalini, and Ponnam Lalitha. "An End-to-End secured Blockchain framework for Internet of Things based smart Healthcare." In 2023 Fifth International Conference on Electrical, Computer and Communication Technologies (ICECCT). IEEE, 2023. http://dx.doi.org/10.1109/icecct56650.2023.10179650.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Salant, Eliot, and Gidon Gershinsky. "End-to-end secure insurance telematics." In SYSTOR '19: The 12th ACM International Systems and Storage Conference. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3319647.3326466.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Chowdhury, Fahim Shahriar, Asif Istiaque, Adil Mahmud, and Mohammad Miskat. "An implementation of a lightweight end-to-end secured communication system for patient monitoring system." In 2018 Emerging Trends in Electronic Devices and Computational Techniques (EDCT). IEEE, 2018. http://dx.doi.org/10.1109/edct.2018.8405076.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Zhu, Qingcheng, Xiaosong Yu, Zihao Wang, Yongli Zhao, and Jie Zhang. "Demonstration of Autonomic End-to-End QoS Assurance over SDN-based QKD-Secured Optical Networks." In 2023 Opto-Electronics and Communications Conference (OECC). IEEE, 2023. http://dx.doi.org/10.1109/oecc56963.2023.10209908.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Nguyen, T. N. T., P. Shum, and E. H. Chua. "Secure end-to-end mobile payment system." In IEE Mobility Conference 2005. The Second International Conference on Mobile Technology, Applications and Systems. IEEE, 2005. http://dx.doi.org/10.1109/mtas.2005.207231.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Звіти організацій з теми "END TO END SECURED"

1

Chari, Suresh. MONTAGE: A Methodology for Designing Composable End-to-End Secure Distributed Systems. Fort Belvoir, VA: Defense Technical Information Center, August 2012. http://dx.doi.org/10.21236/ada563359.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Hunt, Will, and Remco Zwetsloot. The Chipmakers: U.S. Strengths and Priorities for the High-End Semiconductor Workforce. Center for Security and Emerging Technology, September 2020. http://dx.doi.org/10.51593/20190035.

Повний текст джерела
Анотація:
Technical leadership in the semiconductor industry has been a cornerstone of U.S. military and economic power for decades, but continued competitiveness is not guaranteed. This issue brief exploring the composition of the workforce bolstering U.S. leadership in the semiconductor industry concludes that immigration restrictions are directly at odds with U.S. efforts to secure its supply chains.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Marshak, Ronni. End-to-End Customer Experience. Boston, MA: Patricia Seybold Group, February 2011. http://dx.doi.org/10.1571/psgp02-10-11cc.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Best, Jeremy. End to End Weapons Engineering. Office of Scientific and Technical Information (OSTI), November 2020. http://dx.doi.org/10.2172/1711352.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Malis, A. G. PSN End-to-End functional specification. RFC Editor, March 1986. http://dx.doi.org/10.17487/rfc0979.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Mathews, A., T. Kwan, K. Buescher, C. Snell, and K. Adams. End-to-End Radiographic Systems Simulation. Office of Scientific and Technical Information (OSTI), July 1999. http://dx.doi.org/10.2172/759186.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Montenegro, G., and M. Borella. RSIP Support for End-to-end IPsec. RFC Editor, October 2001. http://dx.doi.org/10.17487/rfc3104.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Miller, Jonah. End-to-End Modeling of a Kilonova. Office of Scientific and Technical Information (OSTI), August 2021. http://dx.doi.org/10.2172/1818091.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Dawkins, S., G. Montenegro, M. Kojo, and V. Magret. End-to-end Performance Implications of Slow Links. RFC Editor, July 2001. http://dx.doi.org/10.17487/rfc3150.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Malas, D., and A. Morton. Basic Telephony SIP End-to-End Performance Metrics. RFC Editor, January 2011. http://dx.doi.org/10.17487/rfc6076.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії