微信公众号随时随地查标准

QQ交流1群(已满)

QQ群标准在线咨询2

QQ交流2群

购买标准后,可去我的标准下载或阅读
ANSI X9.95-2016 Trusted Time Stamp Management and Security 现行 发布日期 :  1970-01-01 实施日期 : 

定价: 910元 / 折扣价: 774

在线阅读 收 藏

In today苨 world, both private and public sectors depend upon information technology systems to perform essential and mission-critical functions. In the current environment of increasingly open and interconnected systems and networks, network and data security are essential for the effective use of information technology. Privacy and regulatory requirements highlight this need. For example, systems that perform electronic commerce must protect against unauthorized access to confidential records and unauthorized modification of data. Wireless technologies are rapidly emerging as significant components of these networks. As such, data classification and risk assessments should be performed to determine the sensitivity of, and risk to, data transmitted over wireless networks. Various methods and controls should be considered for data that is sensitive, has a high value, or represents a high value if it is vulnerable to unauthorized disclosure or undetected modification during transmission over wireless networks. These methods and controls support communications security, for example by encrypting the communication prior to transmission and decrypting it at receipt. Note that data classification and risk assessments, regardless of whether data transmission is over wired or wireless environments, should be part of an organization苨 general security policy and best practices. Refer to Annex A Wireless Validation Control Objectives for further details. Part 1 of this Standard provides an overview of wireless radio frequency (RF) technologies and general requirements applicable to all wireless implementations for the financial services industry. Subsequent parts of this Standard will address specific applications to wireless technology and associated risks, as well as technologies, methods and controls that mitigate those risks. Note that other wireless non-radio frequency technologies, such as infrared and lasers are considered out of scope of this Standard. For the purposes of this Standard the use of the terms 魋hall?and 鬽ust?are requirements and therefore mandatory, whereas 魋hould?is a recommendation. Refer to Annex B Wireless Technology for examples.

定价: 910元 / 折扣价: 774 加购物车

在线阅读 收 藏

As reporting systems become more complex, differences in data formats can cause considerable difficulty. The BALANCE AND TRANSACTION REPORTING STANDARD establishes a common format for exchanging cash management account data. By establishing an efficient mechanism for communication among multiple parties, the standard facilitates complete, accurate, and timely information reporting, and helps reduce the cost of providing this service. The BTRS Code list standardizes Account Status/Balance, Transaction Summary, and Transaction Detail codes across the industry. Old BAI2 codes were thoroughly evaluated and many were retired because they were outdated, redundant, or ambiguous. The resultant BTRS code set provides for a clearer association to Transaction Detail Codes and a standard map to one Summary Code ?it also provides interoperability with ISO 20022 and SWIFT MT. We expect that this BTRS Code list will adapt to the changing global financial environment and provide this process to request new codes

定价: 0元 / 折扣价: 0

在线阅读 收 藏

As reporting systems become more complex, differences in data formats can cause considerable difficulty. The Balance and Transaction Reporting Standard establishes a common format for exchanging cash management account data. By establishing an efficient mechanism for communication among multiple parties, the standard facilitates complete, accurate, and timely information reporting, and helps reduce the cost of providing this service.

定价: 0元 / 折扣价: 0 加购物车

在线阅读 收 藏

Theft of sensitive card data during a retail payment transaction is increasingly becoming a major source of financial fraud. Besides an optional encrypted PIN, this data includes magnetic stripe track 2 data: PAN, expiration date, card verification value, and issuer private data. While thefts of this data at all segments of the transaction processing system have been reported, the most vulnerable segments are between the point of transaction device capturing the magnetic stripe data and the processing systems at the acquirer. This document would standardize the security requirements and implementation for a method for protecting this sensitive card data over these segments. Several implementations exist to address this situation. This document would provide guidance for evaluating these implementations. Clarification based on card brand guidance for the encryption of the middle digits has been added to this document. This supports the automated fuel dispenser industry.

定价: 910元 / 折扣价: 774 加购物车

在线阅读 收 藏
ANSI X9.100-187-2016 Electronic Exchange of Check and Image Data 现行 发布日期 :  1970-01-01 实施日期 : 

Since the enactment of Check 21, there has been unprecedented adoption of image exchange. This standard establishes the basis for U.S. check image exchange between financial institutions; all financial values in this standard are assumed to represent U.S. Dollars. This standard establishes requirements and limitations that are compatible with current industry practice. It maintains flexibility in order to accommodate the needs of different institutions and exchange networks. Users of this standard should be aware that most financial exchanges utilize a 鬰ompanion document?that defines the specific requirements and implementation rules for exchange within a particular network or institution agreement. The companion document should reference the specific edition of this standard that applies with the specific version of the companion document in use. Generally, US check exchange utilizes the Universal Companion Document (UCD) that can be referenced at the CheckImage Collaborative website, CheckImage Central at www.checkimagecentral.org. This standard, including the normative annexes, establishes the file sequences, record types, and field formats to be used for the electronic exchange of check MICR line, associated check processing data and check images in the form of cash letters. This standard does not address operational, implementation, or settlement needs. These requirements may include, but are not limited to, a choice of: data and image compression, encryption, and transmission specifications and data representation. The informative annexes attached to this standard provide information that may prove useful to those planning to implement the standard.

定价: 910元 / 折扣价: 774

在线阅读 收 藏
ANSI X9.100-10-2016 Paper for MICR Documents 现行 发布日期 :  1970-01-01 实施日期 : 

This standard establishes paper specifications for the MICR documents that are used in the US Payments System. While checks, substitute checks (IRDs) and deposit tickets are the primary documents considered in these specifications, users of MICR/OCR E-13B font readers will be well served by applying these specifications to internal documents, when intended for use in reader/sorters. This standard gives specifications to those attributes most important and most common both to raw base stock and to finished printed products of MICR documents. When available, methodology for measurements of the various paper attributes shall conform to those of the Technical Association of Pulp and Paper Industry (TAPPI). The specifications state what are considered to be the appropriate requirements for paper documents intended for external processing from the viewpoint of the end user, namely the institution performing post encoding in proof-of-deposit applications and those that operate reader/sorter equipment for in-clearing and transit clearing applications. Nonetheless, these same specifications are also considered appropriate requirements for paper before any print process is applied to base stock. Base stock, either from rolls or from sheets, must meet the specifications as well as fully processed, end user documents. Paper specifications from the standpoint of fraud prevention and security are not given within this standard. The various features that paper can have that hinder fraud and aid authentication of original document are addressed in ANSI X9.100-170 Check Fraud Deterrent Icon standard and in X9/TR 8 Check Security. Although reference may be made within this standard to various commonly used paper-based security features, setting specifications for paper-based security features are excluded from the scope of this standard. There are additional paper characteristics important to document printers and end users in terms of printability and mechanical performance in their individual operations that are related to document performance. Paper characteristics such as moisture content, filler content, brightness, pH, coefficient of friction, ink absorption, etc., are quite variable within the industry and are not covered in this standard because many of them are not measurable by the end user due to exposure to other conditions during the manufacturing processes.

定价: 546元 / 折扣价: 465

在线阅读 收 藏

This part of ANS X9.24 establishes requirements and guidelines for the secure management and application-level interoperability of such automated keying operations. This part of this standard addresses symmetric keys managed with asymmetric keys, and asymmetric keys managed with symmetric keys (as in the storage of private keys encrypted with a symmetric master key for storage as cryptograms on a local database)

定价: 1274元 / 折扣价: 1083

在线阅读 收 藏
INCITS/ISO 19119:2016 (2018) Geographic information -- Services 现行 发布日期 :  1970-01-01 实施日期 : 

Defines requirements for how platform neutral and platform specific specification of services shall be created, in order to allow for one service to be specified independently of one or more underlying distributed computing platforms. Defines requirements for a further mapping from platform neutral to platform specific service specifications, in order to enable conformant and interoperable service implementations.

定价: 1479元 / 折扣价: 1258 加购物车

在线阅读 收 藏

Defines the methodology for cataloguing feature types. This document specifies how feature types can be organized into a feature catalogue and presented to the users of a set of geographic data. This document is applicable to creating catalogues of feature types in previously uncatalogued domains and to revising existing feature catalogues to comply with standard practice. This document applies to the cataloguing of feature types that are represented in digital form. Its principles can be extended to the cataloguing of other forms of geographic data. Feature catalogues are independent of feature concept dictionaries defined in ISO 19126 and can be specified without having to use or create a Feature Concept Dictionary. Is applicable to the definition of geographic features at the type level. This document is not applicable to the representation of individual instances of each type. This document excludes portrayal schemas as specified in ISO 19117.

定价: 1339元 / 折扣价: 1139 加购物车

在线阅读 收 藏

Specifies the mandatory and optional operating features of a parallel bus transport for ATA commands described in the AT Attachment 8 - Command Set (ATA8-ACS) standard. It provides a common attachment interface for systems manufacturers, system integrators, software suppliers, and suppliers of intelligent storage devices. This document specifies the connectors, cables, electrical, and logic parameters for the interconnect between a device and the host, and the transport protocols for transporting commands, data, status, and other relevant communications across a parallel bus interface.

定价: 570元 / 折扣价: 485 加购物车

在线阅读 收 藏

Defines the LTFS Format requirements for interchanged media that claims LTFS compliance. Those requirements are specified as the size and sequence of data blocks and file marks on the media, the content and form of special data constructs (the LTFS Label and LTFS Index), and the content of the partition labels and use of MAM parameters. The data content (not the physical media) of the LTFS format shall be interchangeable among all data storage systems claiming conformance to this format. Physical media interchange is dependent on compatibility of physical media and the media access devices in use. Does not contain instructions or tape command sequences to build the LTFS structure.

定价: 956元 / 折扣价: 813

在线阅读 收 藏

Defines security features for use by all SCSI devices. This standard defines the security model that is basic to every device model and the parameter data that may apply to any device model.

定价: 570元 / 折扣价: 485 加购物车

在线阅读 收 藏

Defines the following: A reference comparison method. This method is applicable to two character strings to determine their collating order in a sorted list. The method can be applied to strings containing characters from the full repertoire of ISO/IEC 10646. This method is also applicable to subsets of that repertoire, such as those of the different ISO/IEC 8-bit standard character sets, or any other character set, standardized or not, to produce ordering results valid (after tailoring) for a given set of languages for each script. This method uses collation tables derived either from the Common Template Table defined in this International Standard or from one of its tailorings. This method provides a reference format. The format is described using the Backus-Naur Form (BNF). This format is used to describe the Common Template Table. The format is used normatively within this International Standard.

定价: 847元 / 折扣价: 720

在线阅读 收 藏

The set of Small Computer System Interface (SCSI) standards consists of this standard and the SCSI implementation standards described in 4.2. This standard defines a reference model that specifies common behaviors for SCSI devices, and an abstract structure that is generic to all SCSI I/O system implementations.

定价: 570元 / 折扣价: 485 加购物车

在线阅读 收 藏
166 条记录,每页 15 条,当前第 1 / 12 页 第一页 | 上一页 | 下一页 | 最末页  |     转到第   页