Guide to Bluetooth Security - Recommendations of the National Institute of Standards and Technology (Special Publication 800-121 Revision 1) (Paperback)

, ,
The National Institute of Standards and Technology Special Publication 800-121 Revision 1, Guide to Bluetooth Security is the first revision to NIST SP 800-121, Guide to Bluetooth Security. Bluetooth is an open standard for short-range radio frequency communication. Bluetooth technology is used primarily to establish wireless personal area networks. It has been integrated into many types of business and consumer devices, including cellular phones, personal digital assistants, laptops, automobiles, printers, and headsets. This publication provides information on the security capabilities of Bluetooth and gives recommendations to organizations employing Bluetooth technologies on securing them effectively. Updates in this revision include the latest vulnerability mitigation information for Secure Simple Pairing, introduced in Bluetooth v2.1 + Enhanced Data Rate (EDR), as well as an introduction to and discussion of Bluetooth v3.0 + High Speed and Bluetooth v4.0 security mechanisms and recommendations.

R365

Or split into 4x interest-free payments of 25% on orders over R50
Learn more

Discovery Miles3650
Delivery AdviceShips in 10 - 15 working days



Product Description

The National Institute of Standards and Technology Special Publication 800-121 Revision 1, Guide to Bluetooth Security is the first revision to NIST SP 800-121, Guide to Bluetooth Security. Bluetooth is an open standard for short-range radio frequency communication. Bluetooth technology is used primarily to establish wireless personal area networks. It has been integrated into many types of business and consumer devices, including cellular phones, personal digital assistants, laptops, automobiles, printers, and headsets. This publication provides information on the security capabilities of Bluetooth and gives recommendations to organizations employing Bluetooth technologies on securing them effectively. Updates in this revision include the latest vulnerability mitigation information for Secure Simple Pairing, introduced in Bluetooth v2.1 + Enhanced Data Rate (EDR), as well as an introduction to and discussion of Bluetooth v3.0 + High Speed and Bluetooth v4.0 security mechanisms and recommendations.

Customer Reviews

No reviews or ratings yet - be the first to create one!

Product Details

General

Imprint

Createspace Independent Publishing Platform

Country of origin

United States

Release date

June 2012

Availability

Expected to ship within 10 - 15 working days

First published

June 2012

Authors

, ,

Dimensions

280 x 216 x 3mm (L x W x T)

Format

Paperback - Trade

Pages

50

ISBN-13

978-1-4781-6896-6

Barcode

9781478168966

Categories

LSN

1-4781-6896-X



Trending On Loot