000851638 000__ 01416cam\a2200397Ii\4500 000851638 001__ 851638 000851638 005__ 20230306145026.0 000851638 006__ m\\\\\o\\d\\\\\\\\ 000851638 007__ cr\cn\nnnunnun 000851638 008__ 181030s2018\\\\sz\\\\\\ob\\\\001\0\eng\d 000851638 020__ $$a9783319981611$$q(electronic book) 000851638 020__ $$a3319981617$$q(electronic book) 000851638 020__ $$z9783319981604 000851638 035__ $$aSP(OCoLC)on1059514026 000851638 035__ $$aSP(OCoLC)1059514026 000851638 040__ $$aN$T$$beng$$erda$$epn$$cN$T$$dN$T$$dGW5XE 000851638 049__ $$aISEA 000851638 050_4 $$aTK6564.4.C45 000851638 08204 $$a621.3845/6$$223 000851638 24500 $$aHandbook of mobile data privacy /$$cAris Gkoulalas-Divanes, Claudio Bettini, editors. 000851638 264_1 $$aCham, Switzerland :$$bSpringer,$$c[2018] 000851638 300__ $$a1 online resource. 000851638 336__ $$atext$$btxt$$2rdacontent 000851638 337__ $$acomputer$$bc$$2rdamedia 000851638 338__ $$aonline resource$$bcr$$2rdacarrier 000851638 504__ $$aIncludes bibliographical references and index. 000851638 506__ $$aAccess limited to authorized users. 000851638 588__ $$aOnline resource; title from PDF title page (viewed October 31, 2018). 000851638 650_0 $$aData protection. 000851638 650_0 $$aCell phones$$xSecurity measures. 000851638 7001_ $$aGkoulalas-Divanis, Aris,$$eeditor. 000851638 7001_ $$aBettini, Claudio,$$d1963-$$eeditor. 000851638 852__ $$bebk 000851638 85640 $$3SpringerLink$$uhttps://univsouthin.idm.oclc.org/login?url=http://link.springer.com/10.1007/978-3-319-98161-1$$zOnline Access$$91397441.1 000851638 909CO $$ooai:library.usi.edu:851638$$pGLOBAL_SET 000851638 980__ $$aEBOOK 000851638 980__ $$aBIB 000851638 982__ $$aEbook 000851638 983__ $$aOnline 000851638 994__ $$a92$$bISE