expand for answer

CRC

Cyclic Redundancy CheckCyclical redundancy check.


Similar items:
A checksum used to verify the integrity of a transmission. See also cyclic redundancy check (CRC). A total of the values on one or more fields, used for the purpose of auditability and control. Value computed on data to detect error or manipulation. (. See checksum. )
[view]
A high-speed token-passing technology that employs two rings with traffic flowing in opposite directions. FDDI offers transmission rates of 100 Mbps and is often used as a backbone to large enterprise networks. LAN standard, defined by ANSI X3T9. 5, specifying a 100Mbps tokenpassing network using fiberoptic cable, with transmission distances of up to two kilometers. FDDI uses a dualring architecture to provide redundancy.
[view]
A process used to check the integrity of a block of data. It provides an integrity check of the data before it is sent out into the wide area network. Its value depends on the hexadecimal value of the number of 1s in the data block. The transmitting device calculates the value and appends it to the data block; the receiving end makes a similar calculation and compares its results to the added character. If there is a difference, the recipient requests retransmission.
[view]
Fiber Distributed Data Interface is a Token Ring type of technology that utilizes encoded light pulses transmitted via fiberoptic cabling for communications between computer systems. It supports a data rate of 100 Mbps and is more likely to be used as a LAN backbone between servers. It has redundancy built in so that if a host on the network fails, there is an alternate path for the light signals to take to keep the network up.
[view]
A means by which an organization improves its overall security by rotating employees among numerous job positions. Job rotation serves two functions. First, it provides a type of knowledge redundancy. Second, moving personnel around reduces the risk of fraud, data modification, theft, sabotage, and misuse of information.
[view]


There are no comments yet.

Authentication required

You must log in to post a comment.

Log in