Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 223,682,481 papers from all fields of science
Search
Sign In
Create Free Account
Encapsulation (networking)
Known as:
Upper layer protocol
, Encapsulation
, Lower layer protocol
Expand
In computer networking, encapsulation is a method of designing modular communication protocols in which logically separate functions in the network…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
26 relations
Adobe Flash Player
Audio over Ethernet
Datacasting
Datagram
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
Highly Cited
2013
Highly Cited
2013
Interlaboratory outdoor stability studies of flexible roll-to-roll coated organic photovoltaic modules: Stability over 10,000 h
S. Gevorgyan
,
M. Madsen
,
+12 authors
F. Krebs
2013
Corpus ID: 95750758
Highly Cited
2008
Highly Cited
2008
An electrochemical intraocular drug delivery device
Po-Ying Li
,
J. Shih
,
+5 authors
Ellis Meng
IEEE/LEOS International Conference on Optical…
2008
Corpus ID: 18027488
Highly Cited
2008
Highly Cited
2008
The Rubus component model for resource constrained real-time systems
Kaj Hänninen
,
Jukka Mäki-Turja
,
Mikael Nolin
,
M. Lindberg
,
John Lundbäck
,
Kurt-Lennart Lundbäck
International Symposium on Industrial Embedded…
2008
Corpus ID: 16974447
In this paper we present a component model for development of distributed real-time systems. The model is developed to support…
Expand
Highly Cited
2007
Highly Cited
2007
Self-assembled polyethylenimine-graft-poly(ε-caprolactone) micelles as potential dual carriers of genes and anticancer drugs
L. Qiu
,
Y. Bae
2007
Corpus ID: 137650163
Highly Cited
2006
Highly Cited
2006
Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation without Random Oracles
Eike Kiltz
,
D. Galindo
IACR Cryptology ePrint Archive
2006
Corpus ID: 5130698
We describe a new and practical identity-based key encapsulation mechanism that is secure in the standard model against…
Expand
Highly Cited
1999
Highly Cited
1999
Preparation of Polymer-Coated Functionalized Silver Nanoparticles
L. Quaroni
,
G. Chumanov
1999
Corpus ID: 96654600
In recent years, the study and preparation of inorganic crystalline particles on the nanometer scale has attracted considerable…
Expand
Highly Cited
1998
Highly Cited
1998
FRAMES multiple access for UMTS and IMT-2000
E. Nikula
,
A. Toskala
,
E. Dahlman
,
L. Girard
,
A. Klein
IEEE wireless communications
1998
Corpus ID: 44828413
This article presents the FRAMES multiple access (FMA) concept designed for third-generation mobile radio systems. The concept…
Expand
Highly Cited
1998
Highly Cited
1998
Micromechanical Mixer+Filters
Ark-Chew Wong
1998
Corpus ID: 17707061
A device comprised of interlinked micromechanical resonators with capacitive mixer transducers has been demonstrated to perform…
Expand
Highly Cited
1997
Highly Cited
1997
Role templates for content-based access control
Luigi Giuri
,
Pietro Iglio
ACM Workshop on Role-Based Access Control
1997
Corpus ID: 9463219
This paper proposes a role-based access control model that provides special mechanisms for the definition of content-based access…
Expand
Highly Cited
1992
Highly Cited
1992
Coalescence reactions of fullerenes
C. Yeretzian
,
K. Hansen
,
François Diederichi
,
R. Whetten
Nature
1992
Corpus ID: 4300261
THE production of fullerene molecules typically involves extreme high-temperature conditions (electric arcs1, flames2 or…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE