Kids Library Home

Welcome to the Kids' Library!

Search for books, movies, music, magazines, and more.

     
Available items only
Result Page   
Add Marked to Bag Add All On Page
Subjects (51-100 of 106)
Data Encryption Computer Science
51
Electronic Book
 

Copies

Location Call No. OPAC Message Status
 Axe ProQuest E-Book  Electronic Book    ---  Available
52
Electronic Book
 

Simple steps to data encryption : a practical guide to secure computing


Loshin, Peter.
Burlington : Elsevier Science, 2013. 2013

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Elsevier ScienceDirect Ebook  Electronic Book    ---  Available
53
Print Material
 

SSH, the secure shell : the definitive guide


Barrett, Daniel J.
Cambridge [Mass.] : O'Reilly, 2001. 2001

Rating:

 

Copies

Location Call No. OPAC Message Status
 Axe 3rd Floor Stacks  005.8 B275s 2001    ---  Available
54
ElectronicResource GovDoc
 

A statistical test suite for random and pseudorandom number generators for cryptographic application



Gaithersburg, MD : U.S. Dept. of Commerce, National Institute of Standards and Technology, [2008] 2008

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  C 13.10:800-22/2008    ---  Available
55
Electronic Book
 

Trusted platform module basics using TPM in embedded systems


Kinney, Steven.
Amsterdam ; Boston : Elsevier Newnes, c2006. 2006

Rating:

Copies

Location Call No. OPAC Message Status
 Axe ProQuest E-Book  Electronic Book    ---  Available
56
Electronic Book
 

Understanding bitcoin : cryptography, engineering and economics.


Franco, Pedro, author.
Chichester, West Sussex, [England] : John Wiley & Sons, 2015. 2015

Rating:

Copies

Location Call No. OPAC Message Status
 Axe ProQuest E-Book  Electronic Book    ---  Available
57
Print Material
 

Understanding Cybersecurity of Mobile Networks Act : report (to accompany H.R. 2685).


United States. Congress. House. Committee on Energy and Commerce, author.
[Washington, D.C.] : [U.S. Government Publishing Office], [2021] 2021

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  Y 1.1/8:117-186    ---  Available
58
Electronic Book
 

Video encryption technology and application


Xu, Zhengquan, 1962-
New York : Nova Science Publishers, c2010. 2010

Rating:

Copies

Location Call No. OPAC Message Status
 Axe ProQuest E-Book  Electronic Book    ---  Available
59
Electronic Book
 

Visual cryptography and secret image sharing



Boca Raton, FL : CRC Press, c2012. 2012

Rating:

Copies

Location Call No. OPAC Message Status
 Axe ProQuest E-Book  Electronic Book    ---  Available
60
Print Material
 

Writing secure code


Howard, Michael, 1965-
Redmond, Wash. : Microsoft Press, c2003. 2003

Rating:

 

Copies

Location Call No. OPAC Message Status
 Axe 3rd Floor Stacks  005.8 H835w 2003    ---  Available
Data Encryption Computer Science Bibliography
61
ElectronicResource GovDoc
 

Cryptology


Buydos, John F., compiler.
[Washington, D.C.] : Library of Congress, Science, Technology & Business Division, Science Reference Services, [1996] 1996

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  LC 33.10:96-2    ---  Available
Data Encryption Computer Science Computer Networks United States
62
Electronic Book
 

U.S. Citizenship and Immigration Services' laptop safeguards need improvements


United States. Department of Homeland Security. Office of Inspector General, author.
Washington, DC : Department of Homeland Security, Office of Inspector General, 2012. 2012

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  HS 1.22:12-83    ---  Available
Data Encryption Computer Science Congresses
63
Electronic Book
 

Algorithmic problems of group theory, their complexity, and applications to cryptography



Providence, Rhode Island : American Mathematical Society, 2015. 2015

Rating:

Copies

Location Call No. OPAC Message Status
 Axe ProQuest E-Book  Electronic Book    ---  Available
64
Electronic Book
 

Exploring encryption and potential mechanisms for authorized government access to plaintext : procee


Johnson, Anne, author.
Washington, District of Columbia : The National Academies Press, 2016. 2016

Rating:

Copies

Location Call No. OPAC Message Status
 Axe ProQuest E-Book  Electronic Book    ---  Available
65
Electronic Book
 

Modelling cyber security approaches, methodology, strategies


NATO Advanced Research Workshop on Operational Network Intelligence: Today and Tomorrow (2009 : Venice, Italy)
Amsterdam ; Washington, D.C. : Ios Press, c2009. 2009

Rating:

Copies

Location Call No. OPAC Message Status
 Axe ProQuest E-Book  Electronic Book    ---  Available
Data Encryption Computer Science Equipment And Supplies Standards United States
66
ElectronicResource GovDoc
 

Cryptographic and security testing


Iorga, Michaela.
Gaithersburg, Md. : U.S. Dept. of Commerce, National Institute of Standards and Technology, [2008] 2008

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  C 13.11:150-17/2008    ---  Available
Data Encryption Computer Science Examinations Study Guides
67
Electronic Book
 

ExamWise for CIW security professional exam 1D0-470


Bayer, Chad M.
Friendswood, Tex. : TotalRecall Publications, Inc., c2003. 2003

Rating:

Copies

Location Call No. OPAC Message Status
 Axe ProQuest E-Book  Electronic Book    ---  Available
Data Encryption Computer Science Government Policy United States
68
Electronic Book
 

Securing data for a post-quantum world


United States. Government Accountability Office, author.
[Washington, D.C.] : GAO, Science, Technology Assesment, and Analytics, 2023. 2023

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online    ---  Available
69
Electronic Book
 

Surveillance or security? the risks posed by new wiretapping technologies


Landau, Susan Eva.
Cambridge, Mass. : MIT Press, c2010. 2010

Rating:

Copies

Location Call No. OPAC Message Status
 Axe ProQuest E-Book  Electronic Book    ---  Available
Data Encryption Computer Science Government Policy United States Congresses
70
Electronic Book
 

Exploring encryption and potential mechanisms for authorized government access to plaintext : procee


Johnson, Anne, author.
Washington, District of Columbia : The National Academies Press, 2016. 2016

Rating:

Copies

Location Call No. OPAC Message Status
 Axe ProQuest E-Book  Electronic Book    ---  Available
Data Encryption Computer Science Handbooks Manuals Etc
71
ElectronicResource GovDoc
 

Secure hash standard (SHS)


National Institute of Standards and Technology (U.S.)
Gaithersburg, MD : U.S. Dept. of Commerce, National Institute of Standards and Technology, [2012] 2012

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  C 13.52:180-4    ---  Available
Data Encryption Computer Science History
72
Print Material
 

History of cryptography and cryptanalysis : codes, ciphers, and their algorithms


Dooley, John, 1952- author.
Cham, Switzerland : Springer, [2018] 2018

Rating:

 

Copies

Location Call No. OPAC Message Status
 Axe 2nd Floor Stacks  652.8 D72h 2018    ---  Available
Data Encryption Computer Science Law And Legislation
73
Electronic Book
 

Burdens of proof cryptographic culture and evidence law in the age of electronic documents


Blanchette, Jean-Francois.
Cambridge, Mass. : MIT Press, c2012. 2012

Rating:

Copies

Location Call No. OPAC Message Status
 Axe ProQuest E-Book  Electronic Book    ---  Available
74
Electronic Book
 

Electronic signatures in law


Mason, Stephen (Barrister), author.
London : Institute of Advanced Legal Studies for the SAS Humanities Digital Library, School of Advanced Study, University of London, 2016. 2016

Rating:

Copies

Location Call No. OPAC Message Status
 Axe JSTOR Open Ebooks  Electronic Book    ---  Available
Data Encryption Computer Science Law And Legislation Great Britain
75
Electronic Book
 

Electronic signatures in law


Mason, Stephen (Barrister), author.
London : Institute of Advanced Legal Studies for the SAS Humanities Digital Library, School of Advanced Study, University of London, 2016. 2016

Rating:

Copies

Location Call No. OPAC Message Status
 Axe JSTOR Open Ebooks  Electronic Book    ---  Available
Data Encryption Computer Science Law And Legislation United States
76
Electronic Book
 

Digital Millennium Copyright Act section 104 report : hearing before the Subcommittee on Courts, the


United States. Congress. House. Committee on the Judiciary. Subcommittee on Courts, the Internet, and Intellectual Property.
Washington : U.S. G.P.O. : For sale by the Supt. of Docs., U.S. G.P.O. [Congressional Sales Office], 2002. 2002

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  Y 4.J 89/1:107/52    ---  Available
77
ElectronicResource GovDoc
 

Electronic Signatures in Global and National Commerce Act conference report (to accompany S. 761).


United States. Congress (106th, 2nd session : 2000)
[Washington, D.C. : U.S. G.P.O., 2000] 2000

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  Y 1.1/8:106-661    ---  Available
78
ElectronicResource GovDoc
 

Electronic Signatures in Global and National Commerce Act the consumer consent provision in Section



[Washington, D.C.] : Federal Trade Commission, Bureau of Consumer Protection : Dept. of Commerce, National Telecommunications and Information Administration, [2001] 2001

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  FT 1.2:2001038806    ---  Available
79
Print Material
 

Encryption : frequently asked questions


Jaikaran, Chris, author.
[Washington, D.C.] : Congressional Research Service, [2018?]- 2018

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  LC 14.23:R 44642/    ---  Available
80
Electronic Book
 

ESIGN, encouraging the use of electronic signatures in the financial services industry : hearing bef


United States. Congress. House. Committee on Financial Services. Subcommittee on Domestic Monetary Policy, Technology, and Economic Growth.
Washington : U.S. G.P.O. : For sale by the Supt. of Docs., U.S. G.P.O. [Congressional Sales Office], 2001. 2001

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  Y 4.F 49/20:107-31    ---  Available
81
Electronic Book
 

Quantum Computer Cybersecurity Preparedness Act : report of the Committee on Homeland Security and G


United States. Congress. Senate. Committee on Homeland Security and Governmental Affairs, author.
Washington : U.S. Government Publishing Office, 2023. 2023

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  Y 1.1/5:117-251    ---  Available
82
Electronic Book
 

S. 798, the Promote Reliable On-line Transactions to Encourage Commerce and Trade (PROTECT) Act of 1


United States. Congress. Senate. Committee on Commerce, Science, and Transportation.
Washington : U.S. G.P.O. : For sale by the Supt. of Docs., U.S. G.P.O., [Congressional Sales Office], 2002. 2002

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  Y 4.C 73/7:S.HRG.106-892    ---  Available
83
ElectronicResource GovDoc
 

Waiving points of order against the conference report to accompany S. 761, the Electronic Signatures


United States. Congress. House. Committee on Rules.
[Washington, D.C.] : [U.S. G.P.O.], [2000] 2000

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  Y 1.1/8:106-670    ---  Available
Data Encryption Computer Science Mathematics
84
Electronic Book
 

Guide to pairing-based cryptography



Boca Raton ; London ; New York : CRC Press, Taylor & Francis Group, [2017] 2017

Rating:

Copies

Location Call No. OPAC Message Status
 Axe ProQuest E-Book  Electronic Book    ---  Available
Data Encryption Computer Science Periodicals
85
Print Serial
 

ACM transactions on information and system security.



New York, NY : Association for Computing Machinery, c1998- 1998

Rating:

 

Copies

Location Call No. OPAC Message Status
 Axe Basement Bound Periodicals  v. 12; 2009    ---  Available
 Axe Basement Bound Periodicals  v. 13; 2010    ---  Available
 Axe Basement Bound Periodicals  v. 14; 2011    ---  Available
There are additional copies/volumes of this item
Data Encryption Computer Science Standards
86
ElectronicResource GovDoc
 

Announcing the Advanced Encryption Standard (AES)


Information Technology Laboratory (National Institute of Standards and Technology)
Gaithersburg, MD : Computer Security Division, Information Technology Laboratory, National Institute of Standards and Technology, [2001] 2001

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  C 13.52:197    ---  Available
87
ElectronicResource GovDoc
 

Guide to storage encryption technologies for end user devices


Kent, Karen (Karen Ann)
Gaithersburg, MD : U.S. Dept. of Commerce, National Institute of Standards and Technology, [2007] 2007

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  C 13.10:800-111    ---  Available
88
ElectronicResource GovDoc
 

Modes of operation validation system for the Triple Data Encryption Algorithm (TMOVS) requirements a


Keller, Sharon.
Gaithersburg, MD : U.S. Dept. of Commerce, Technology Administration, National Institute of Standards and Technology, [2000] 2000

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  C 13.10:800-20/REV.    ---  Available
Data Encryption Computer Science Standards United States
89
ElectronicResource GovDoc
 

Recommendation for existing application-specific key derivation functions


Dang, Quynh.
[Gaithersburg, MD] : U.S. Dept. of Commerce, National Institute of Standards and Technology, [2010] 2010

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  C 13.10:800-135    ---  Available
90
ElectronicResource GovDoc
 

Recommendation for key derivation through extraction-then-expansion


Chen, Lily.
[Gaithersburg, Md.] : U.S. Dept. of Commerce, National Institute of Standards and Technology, [2011] 2011

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  C 13.10:800-56 C    ---  Available
91
Electronic Book
 

Recommendation for key management.


Barker, Elaine B.
[Gaithersburg, MD] : National Institute of Standards and Technology, Technology Administration, [2006] 2006

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  C 13.10:800-57/PT.1/REV.    ---  Available
92
ElectronicResource GovDoc
 

Recommendation for key management.



[Gaithersburg, MD] : U.S. Dept. of Commerce, National Institute of Standards and Technology, [2012] 2012

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  C 13.10:800-57/PT.1/REV.3    ---  Available
93
ElectronicResource GovDoc
 

Recommendation for key management. best practices for key management organization


Barker, Elaine B.
[Gaithersburg, MD] : National Institute of Standards and Technology, Technology Administration, [2007?] 2007

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  C 13.10:800-57/PT.2    ---  Available
94
ElectronicResource GovDoc
 

Recommendation for key management. application-specific key management guidance



[Gaithersburg, MD] : U.S. Dept. of Commerce, National Institute of Standards and Technology, [2009] 2009

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  C 13.10:800-57/PT.3    ---  Available
95
ElectronicResource GovDoc
 

Recommendation for password-based key derivation.



Gaithersburg, MD : U.S. Dept. of Commerce, National Institute of Standards and Technology, [2010] 2010

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  C 13.10:800-132    ---  Available
96
ElectronicResource GovDoc
 

Transitions recommendation for transitioning the use of crytographic algorithms and key lengths


Barker, Elaine B.
[Gaithersburg, MD] : U.S. Dept. of Commerce, National Institute of Standards and Technology, [2011] 2011

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  C 13.10:800-131 A    ---  Available
Data Encryption Computer Science Technological Innovations
97
ElectronicResource GovDoc
 

The audio and video flags can content protection and technological innovation coexist? : hearing bef


United States. Congress. House. Committee on Energy and Commerce. Subcommittee on Telecommunications and the Internet.
Washington : U.S. G.P.O. : For sale by the Supt. of Docs., U.S. G.P.O., 2006. 2006

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  Y 4.C 73/8:109-112    ---  Available
Data Encryption Computer Science United States
98
ElectronicResource GovDoc
 

Audit of the Executive Office for United States Attorneys' laptop computer and electronic tablet enc


United States. Department of Justice. Audit Division, author.
[Washington, D.C.] : U.S. Department of Justice, Office of the Inspector General, Audit Division, 2014. 2014

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  J 37.15:14-15    ---  Available
99
ElectronicResource GovDoc
 

A comparison of the security requirements for cryptographic modules in FIPS 140-1 and FIPS 140-2


Snouffer, Ray.
Gaithersburg, MD : U.S. Dept. of Commerce, Technology Administration, National Institute of Standards and Technology, [2001] 2001

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  C 13.10:800-29    ---  Available
100
ElectronicResource GovDoc
 

Cryptographic algorithms and key sizes for Personal Identity Verification


Polk, Tim, 1962-
Gaithersburg, MD : U.S. Dept. of Commerce, National Institute of Standards and Technology, [2010] 2010

Rating:

Copies

Location Call No. OPAC Message Status
 Axe Federal Documents Online  C 13.10:800-78-2    ---  Available
Add Marked to Bag Add All On Page
Locate in results
Result Page   
 
    
Available items only