نتایج جستجو برای: transport layer
تعداد نتایج: 539120 فیلتر نتایج به سال:
In this paper, we consider process migration from a communications point of view. We use the term application mobility while referring to an application being moved from a host to another during its execution. In this paper these hosts are called source and destination hosts, respectively. Moreover, we define a host to be virtual, and thus, not to equal to a physical host as such. Therefore, mu...
The paper began proposing two possible frameworks where the different solutions to improve the performance of the transport layer over satellite channels may be classified: the Black Box (BB) approach and the Complete Knowledge (CK) approach. The former implies that only the end terminals may be modified; the rest of the network is considered non-accessible (i.e. a black box). The latter allows...
In this research thin film heterogeneous cation exchange membrane was prepared by interfacial polymerization of polyacrylic acid-co-iron nickel oxide nanoparticle son PVC based substrate. Spectra analysis confirmed graft polymerization conclusively. The SEM images showed that polymerized layer covers the membranes by simple gel network entanglement. Results exhibited that membrane water content...
Abstract Background and purpose: This paper presents a case study in simulation of process governing leachate occurrence and subsequent transport, and investigates its migration away from the landfill to control environmental adverse effects on a deep aquifer. Materials and Methods: The landfill examined in this study was an area of 240 ha and received 500 ton/day of solid waste generated fro...
This document describes algorithms based on Elliptic Curve Cryptography (ECC) for use within the Secure Shell (SSH) transport protocol. In particular, it specifies Elliptic Curve Diffie-Hellman (ECDH) key agreement, Elliptic Curve Menezes-Qu-Vanstone (ECMQV) key agreement, and Elliptic Curve Digital Signature Algorithm (ECDSA) for use in the SSH Transport Layer protocol. Status of This Memo Thi...
Intel® Software Guard Extensions (Intel® SGX) is a promising technology to securely process information in otherwise untrusted environments. An important aspect of Intel SGX is the ability to perform remote attestation to assess the endpoint’s trustworthiness. Ultimately, remote attestation will result in an attested secure channel to provision secrets to the enclave. We seamlessly combine Inte...
SSH daemons are common targets for brute force attacks. Through log monitoring and firewalling, the impact of these attacks on both security and bandwidth consumption can be minimised. We consider a number of implementations and employ Stockade [1] as a backend to SSHGuard [2] for blocking attackers.
IP mobility can be handled at different layers of the protocol stack. Mobile IP has been developed to handle mobility of Internet hosts at the network layer. As an alternative solution, a number of transport layer mobility protocols have been proposed, for example, MSOCKS and TCP connection migration solution in the context of TCP, and M-SCTP and mobile SCTP in the context of SCTP. More recentl...
This document provides specifications for existing TLS extensions. It is a companion document for RFC 5246, "The Transport Layer Security (TLS) Protocol Version 1.2". The extensions specified are server_name, max_fragment_length, client_certificate_url, trusted_ca_keys, truncated_hmac, and status_request. Information about the current status of this document, any errata, and how to provide feed...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید