Читать книгу Cyber Security and Network Security - Группа авторов - Страница 3

List of Tables

Оглавление

1 Chapter 1Table 1.1 Libraries and their versions

2 Chapter 2Table 2.1 Systems needs of cloud forensic tool implementationTable 2.2 Data transfer calculationsTable 2.3 Evidences usage in testing processingTable 2.4 Outputs of one node/one cluster.Table 2.5 Outputs of workstation clustersTable 2.6 Outputs of high-performance clustersTable 2.7 Outputs based on virtualization cluster

3 Chapter 5Table 5.1 Comparison of various blockchain architecturesTable 5.2 Overview of various blockchain-based identity management system.

4 Chapter 7Table 7.1 Popular privacy preservation schemes pertaining to CPS.Table 7.2 Age ranges of cancer patients based on dataset obtained from Kaggle wi...Table 7.3 Results of privacy loss for different ε values used in minimization of...

5 Chapter 8Table 8.1(A) Suggested algorithm at sender side.Table 8.1(B) Suggested algorithm at receiver side.Table 8.2 Values for PSNR at decomposition level = 16.Table 8.3 Values for PSNR at decomposition level = 4.

6 Chapter 9Table 9.1 Threats and assets toward 5G green network (5G-GN).

7 Chapter 10Table 10.1 Server name and type with application details.Table 10.2 Server type with available hardware.Table 10.3 Server type with utilization.Table 10.4 Server type with operating system and application.Table 10.5 Return of investment (ROI) in power and cooling.Table 10.6 Return of investment (ROI) in data center space.Table 10.7 Return of investment (ROI) in network.Table 10.8 Return of investment (ROI) in storage (*considered zero due to previo...

8 Chapter 11Table 11.1 Big data types based on the level of processing.Table 11.2 Comparison of time taken in different cases.Table 11.3 Comparison of error rate in different cases.Table 11.4 Comparison of packet size in different cases.Table 11.5 Comparison of security mechanism in different cases.

Cyber Security and Network Security

Подняться наверх