Books on the topic 'Data transmission systems Security measures'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 books for your research on the topic 'Data transmission systems Security measures.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse books on a wide variety of disciplines and organise your bibliography correctly.
Rao, Yarlagadda R. K., ed. Data transportation and protection. New York: Plenum Press, 1986.
Find full textDavies, Donald Watts. Security for computer networks: An introduction to data security in teleprocessing and electronic funds transfer. 2nd ed. Chichester [England]: Wiley, 1989.
Find full textL, Price W., ed. Security for computer networks: An introduction to data security in teleprocessing and electronic funds transfer. 2nd ed. Chichester: Wiley, 1989.
Find full textSymposium Electromagnetic Security for Information Protection (1991 Rome, Italy). Proceedings. Rome: Fondazione Ugo Bordoni, 1992.
Find full textComputer & Communications Security '86 (1986 New York, N.Y.). Conference proceedings. Des Plaines, IL: Cahners Exposition Group, 1986.
Find full textACM Conference on Computer and Communications Security (6th 1999 Singapore). 6th ACM Conference on Computer and Communications Security: November 2-4,1999, Kent Ridge Digital Labs. New York: Association for Computing Machinery, 1999.
Find full textStandardization, International Organization for. Information processing systems: Open systems interconnection, basic reference model. [Geneva, Switzerland?]: The Organzation, 1988.
Find full textStandardization, International Organization for. Information processing systems: Open systems interconnection, basic reference model. [Geneva, Switzerland?]: The Organization, 1989.
Find full textStandardization, International Organization for. Information processing systems: Open systems interconnection, basic reference model. [Geneva, Switzerland?]: The Organization, 1989.
Find full textEUROCRYPT, '85 (1985 Linz Austria). Advances in cryptology--Eurocrypt '85: Proceedings of a workshop on the theory and application of cryptographic techniques, Linz, Austria, April 1985. Berlin: Springer-Verlag, 1986.
Find full textCRYPTO, (Conference) (1985 Santa Barbara Calif ). Advances in cryptology--CRYPTO '85: Proceedings. Berlin: Springer-Verlag, 1986.
Find full textC, Williams Hugh, ed. Advances in cryptology--CRYPTO '85: Proceedings. Berlin: Springer-Verlag, 1986.
Find full textCarl, Pomerance, ed. Advances in cryptology--CRYPTO '87: Proceedings. Berlin: Springer-Verlag, 1988.
Find full textData networks: Routing, security, and performance optimization. Boston: Digital Press, 2002.
Find full textChris, Hurley, ed. WarDriving & Wireless Penetration Testing. Rockland, MA: Syngress, 2007.
Find full textRueppel, Rainer A. Analysis and design of stream ciphers. Berlin: Springer-Verlag, 1986.
Find full textPeikari, Cyrus. Maximum Wireless Security. Upper Saddle River: Pearson Education, 2005.
Find full text1949-, Beth Thomas, Cot N. 1945-, and Ingemarsson I. 1938-, eds. Advances in cryptology: Proceedings of EUROCRYPT 84, a Workshop on the Theory and Application of Cryptographic Techniques, Paris, France, April 9-11, 1984. Berlin: Springer-Verlag, 1985.
Find full textCRYPTO (1986 University of California, Santa Barbara). Advances in cryptology: CRYPTO '86 : proceedings. Berlin: Springer-Verlag, 1987.
Find full textPoland), EUROCRYPT (2003 Warsaw. Advances in cryptology--EUROCRYPT 2003: International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, May 4-8, 2003 : proceedings. Berlin: Springer, 2003.
Find full textD, Cramer Ronald Ph, and International Association for Cryptologic Research., eds. Advances in cryptology -- EUROCRYPT 2005: 24th annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005 : proceedings. Berlin: Springer, 2005.
Find full textWu, Gilbert S. K. SGML support for secure document systems. Boston Spa: British Library Research and Development Department, 1994.
Find full textMao, Wenbo. Modern cryptography: Theory and practice. Upper Saddle River, NJ: Prentice Hall PTR, 2004.
Find full textModern cryptography: Theory and practice. Upper Saddle River, NJ: Prentice Hall PTR, 2004.
Find full textElectronic communication networks in the wake of September 11: Hearing before the Subcommittee on Commerce, Trade, and Consumer Protection of the Committee on Energy and Commerce, House of Representatives, One Hundred Seventh Congress, first session, December 19, 2001. Washington: U.S. G.P.O., 2002.
Find full textInternational Conference on Coding Theory, Cryptography, and Related Areas (1998 Guanajuato, Mexico). Coding theory, cryptography, and related areas: Proceedings of an International Conference on Coding Theory, Cryptography, and Related Areas, held in Guanajuato, Mexico, in April 1998. Edited by Buchmann Johannes. Berlin: Springer, 2000.
Find full textJohannes, Buchmann, ed. Coding theory, cryptography, and related areas: Proceedings of an International Conference on Coding Theory, Cryptography, and Related Areas, held in Guanajuato, Mexico, in April 1998. Berlin: Springer, 2000.
Find full textEdward, Witzke, ed. Implementing security for ATM networks. Boston: Artech House, 2002.
Find full text1967-, Smart Nigel P., and International Association for Cryptologic Research., eds. Advances in cryptology -- EUROCRYPT 2008: 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008 : proceedings. Berlin: Springer, 2008.
Find full textEUROCRYPT 2006 (2006 Saint Petersburg, Russia). Advances in cryptology: EUROCRYPT 2006 : 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28-June 1, 2006 : proceedings. Berlin: Springer, 2006.
Find full textLars, Knudsen, ed. Advances in cryptology--EUROCRYPT 2002: International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28-May 2, 2002 : proceedings. Berlin: Springer, 2002.
Find full textNing, Peng. Intrusion Detection in Distributed Systems: An Abstraction-Based Approach. Boston, MA: Springer US, 2004.
Find full textE, Dawson, and SpringerLink (Online service), eds. An Investigation into the Detection and Mitigation of Denial of Service (DoS) Attacks: Critical Information Infrastructure Protection. India: Springer India Pvt. Ltd., 2011.
Find full textJavier, López, and Pernul G. 1961-, eds. Trust and privacy in digital business: First International Conference, TrustBus 2004, Zaragoza, Spain, August 30-September 1, 2004 : proceedings. Berlin: Springer, 2004.
Find full textChristian, Cachin, and Camenisch Jan, eds. Advances in cryptology: EUROCRYPT 2004 : International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004 : proceedings. Berlin: Springer, 2004.
Find full textCostas, Lambrinoudakis, Pernul Günther, and SpringerLink (Online service), eds. Trust, Privacy and Security in Digital Business: 6th International Conference, TrustBus 2009, Linz, Austria, September 3-4, 2009. Proceedings. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009.
Find full textSpain), EUROCRYPT (2007 Barcelona. Advances in cryptology -- EUROCRYPT 2007: 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007 ; proceedings. Berlin: Springer, 2007.
Find full textK, Katsikas Sokratis, López Javier, and Soriano Miguel, eds. Trust, privacy and security in digital business: 7th international conference, TrustBus 2010, Bilbao, Spain, August 30-31, 2010 : proceedings. Berlin: Springer, 2010.
Find full textSimone, Fischer-Hübner, Furnell Steven 1970-, and Lambrinoudakis Costas, eds. Trust, privacy, and security in digital business: Third international conference, TrustBus 2006, Kraków, Poland, September 2006 : proceedings. Berlin: Springer, 2006.
Find full textCostas, Lambrinoudakis, Pernul G. 1961-, and Tjoa A. Min, eds. Trust, privacy and security in digital business: 4th international conference, TrustBus 2007, Regensburg, Germany, September 4-6, 2007 : proceedings. Berlin: Springer, 2007.
Find full textT, Davis Peter, ed. Hacking wireless networks for dummies. Hoboken, N.J: Wiley, 2005.
Find full textBeaver, Kevin. Hacking Wireless Networks For Dummies. New York: John Wiley & Sons, Ltd., 2005.
Find full textInc, ebrary, ed. Picture yourself networking your home or small office: Step-by-step instruction for designing, installing, and managing a wired or wireless computer network. Boston, Mass: Course Technology, 2009.
Find full textXiaoming, Zhang, and SpringerLink (Online service), eds. Internet of Things: International Workshop, IOT 2012, Changsha, China, August 17-19, 2012. Proceedings. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012.
Find full textG, Cordesman Justin, and Center for Strategic and International Studies (Washington, D.C.), eds. Cyber-threats, information warfare, and critical infrastructure protection: Defending the U.S. homeland. Westport, Conn: Praeger, 2002.
Find full text