微信公众号随时随地查标准

QQ交流1群(已满)

QQ群标准在线咨询2

QQ交流2群

购买标准后,可去我的标准下载或阅读
ANSI X9.95-2016 Trusted Time Stamp Management and Security 现行 发布日期 :  1970-01-01 实施日期 : 

定价: 910元 / 折扣价: 774

在线阅读 收 藏

In today苨 world, both private and public sectors depend upon information technology systems to perform essential and mission-critical functions. In the current environment of increasingly open and interconnected systems and networks, network and data security are essential for the effective use of information technology. Privacy and regulatory requirements highlight this need. For example, systems that perform electronic commerce must protect against unauthorized access to confidential records and unauthorized modification of data. Wireless technologies are rapidly emerging as significant components of these networks. As such, data classification and risk assessments should be performed to determine the sensitivity of, and risk to, data transmitted over wireless networks. Various methods and controls should be considered for data that is sensitive, has a high value, or represents a high value if it is vulnerable to unauthorized disclosure or undetected modification during transmission over wireless networks. These methods and controls support communications security, for example by encrypting the communication prior to transmission and decrypting it at receipt. Note that data classification and risk assessments, regardless of whether data transmission is over wired or wireless environments, should be part of an organization苨 general security policy and best practices. Refer to Annex A Wireless Validation Control Objectives for further details. Part 1 of this Standard provides an overview of wireless radio frequency (RF) technologies and general requirements applicable to all wireless implementations for the financial services industry. Subsequent parts of this Standard will address specific applications to wireless technology and associated risks, as well as technologies, methods and controls that mitigate those risks. Note that other wireless non-radio frequency technologies, such as infrared and lasers are considered out of scope of this Standard. For the purposes of this Standard the use of the terms 魋hall?and 鬽ust?are requirements and therefore mandatory, whereas 魋hould?is a recommendation. Refer to Annex B Wireless Technology for examples.

定价: 910元 / 折扣价: 774 加购物车

在线阅读 收 藏

As reporting systems become more complex, differences in data formats can cause considerable difficulty. The BALANCE AND TRANSACTION REPORTING STANDARD establishes a common format for exchanging cash management account data. By establishing an efficient mechanism for communication among multiple parties, the standard facilitates complete, accurate, and timely information reporting, and helps reduce the cost of providing this service. The BTRS Code list standardizes Account Status/Balance, Transaction Summary, and Transaction Detail codes across the industry. Old BAI2 codes were thoroughly evaluated and many were retired because they were outdated, redundant, or ambiguous. The resultant BTRS code set provides for a clearer association to Transaction Detail Codes and a standard map to one Summary Code ?it also provides interoperability with ISO 20022 and SWIFT MT. We expect that this BTRS Code list will adapt to the changing global financial environment and provide this process to request new codes

定价: 0元 / 折扣价: 0

在线阅读 收 藏

As reporting systems become more complex, differences in data formats can cause considerable difficulty. The Balance and Transaction Reporting Standard establishes a common format for exchanging cash management account data. By establishing an efficient mechanism for communication among multiple parties, the standard facilitates complete, accurate, and timely information reporting, and helps reduce the cost of providing this service.

定价: 0元 / 折扣价: 0 加购物车

在线阅读 收 藏

Theft of sensitive card data during a retail payment transaction is increasingly becoming a major source of financial fraud. Besides an optional encrypted PIN, this data includes magnetic stripe track 2 data: PAN, expiration date, card verification value, and issuer private data. While thefts of this data at all segments of the transaction processing system have been reported, the most vulnerable segments are between the point of transaction device capturing the magnetic stripe data and the processing systems at the acquirer. This document would standardize the security requirements and implementation for a method for protecting this sensitive card data over these segments. Several implementations exist to address this situation. This document would provide guidance for evaluating these implementations. Clarification based on card brand guidance for the encryption of the middle digits has been added to this document. This supports the automated fuel dispenser industry.

定价: 910元 / 折扣价: 774 加购物车

在线阅读 收 藏

This part of ANS X9.24 establishes requirements and guidelines for the secure management and application-level interoperability of such automated keying operations. This part of this standard addresses symmetric keys managed with asymmetric keys, and asymmetric keys managed with symmetric keys (as in the storage of private keys encrypted with a symmetric master key for storage as cryptograms on a local database)

定价: 1274元 / 折扣价: 1083

在线阅读 收 藏
ANSI X9.100-187-2016 Electronic Exchange of Check and Image Data 现行 发布日期 :  1970-01-01 实施日期 : 

Since the enactment of Check 21, there has been unprecedented adoption of image exchange. This standard establishes the basis for U.S. check image exchange between financial institutions; all financial values in this standard are assumed to represent U.S. Dollars. This standard establishes requirements and limitations that are compatible with current industry practice. It maintains flexibility in order to accommodate the needs of different institutions and exchange networks. Users of this standard should be aware that most financial exchanges utilize a 鬰ompanion document?that defines the specific requirements and implementation rules for exchange within a particular network or institution agreement. The companion document should reference the specific edition of this standard that applies with the specific version of the companion document in use. Generally, US check exchange utilizes the Universal Companion Document (UCD) that can be referenced at the CheckImage Collaborative website, CheckImage Central at www.checkimagecentral.org. This standard, including the normative annexes, establishes the file sequences, record types, and field formats to be used for the electronic exchange of check MICR line, associated check processing data and check images in the form of cash letters. This standard does not address operational, implementation, or settlement needs. These requirements may include, but are not limited to, a choice of: data and image compression, encryption, and transmission specifications and data representation. The informative annexes attached to this standard provide information that may prove useful to those planning to implement the standard.

定价: 910元 / 折扣价: 774

在线阅读 收 藏
ANSI X9.100-10-2016 Paper for MICR Documents 现行 发布日期 :  1970-01-01 实施日期 : 

This standard establishes paper specifications for the MICR documents that are used in the US Payments System. While checks, substitute checks (IRDs) and deposit tickets are the primary documents considered in these specifications, users of MICR/OCR E-13B font readers will be well served by applying these specifications to internal documents, when intended for use in reader/sorters. This standard gives specifications to those attributes most important and most common both to raw base stock and to finished printed products of MICR documents. When available, methodology for measurements of the various paper attributes shall conform to those of the Technical Association of Pulp and Paper Industry (TAPPI). The specifications state what are considered to be the appropriate requirements for paper documents intended for external processing from the viewpoint of the end user, namely the institution performing post encoding in proof-of-deposit applications and those that operate reader/sorter equipment for in-clearing and transit clearing applications. Nonetheless, these same specifications are also considered appropriate requirements for paper before any print process is applied to base stock. Base stock, either from rolls or from sheets, must meet the specifications as well as fully processed, end user documents. Paper specifications from the standpoint of fraud prevention and security are not given within this standard. The various features that paper can have that hinder fraud and aid authentication of original document are addressed in ANSI X9.100-170 Check Fraud Deterrent Icon standard and in X9/TR 8 Check Security. Although reference may be made within this standard to various commonly used paper-based security features, setting specifications for paper-based security features are excluded from the scope of this standard. There are additional paper characteristics important to document printers and end users in terms of printability and mechanical performance in their individual operations that are related to document performance. Paper characteristics such as moisture content, filler content, brightness, pH, coefficient of friction, ink absorption, etc., are quite variable within the industry and are not covered in this standard because many of them are not measurable by the end user due to exposure to other conditions during the manufacturing processes.

定价: 546元 / 折扣价: 465

在线阅读 收 藏

Defines test methods for characteristics of identification cards according to the definition given in ISO/IEC 7810. Each test method is cross-referenced to one or more base standards, which can be ISO/IEC 7810 or one or more of the supplementary standards that define the information storage technologies employed in identification card applications.

定价: 1211元 / 折扣价: 1030

在线阅读 收 藏

Specifies the characteristics of the fields to be provided for power and bi-directional communication between proximity coupling devices (PCDs) and proximity cards or objects (PICCs). It does not specify the means of generating coupling fields, nor the means of compliance with electromagnetic radiation and human exposure regulations, which can vary according to country.

定价: 683元 / 折扣价: 581

在线阅读 收 藏

Describes the polling for proximity cards or objects (PICCs) entering the field of a proximity coupling device (PCD); the byte format, the frames and timing used during the initial phase of communication between PCDs and PICCs; the initial Request and Answer to Request command content; methods to detect and communicate with one PICC among several PICCs (anticollision); other parameters required to initialize communications between a PICC and PCD; optional means to ease and speed up the selection of one PICC among several PICCs based on application criteria; optional capability to allow a device to alternate between the functions of a PICC and a PCD to communicate with a PCD or a PICC, respectively. A device which implements this capability is called a PXD.

定价: 1092元 / 折扣价: 929

在线阅读 收 藏

Specifies a half-duplex block transmission protocol featuring the special needs of a contactless environment and defines the activation and deactivation sequence of the protocol. Is intended to be used in conjunction with other parts of ISO/IEC 14443 and is applicable to proximity cards or objects of Type A and Type B.

定价: 910元 / 折扣价: 774

在线阅读 收 藏
INCITS 536-2016 Information Technology - Zoned Block Commands (ZBC) 现行 发布日期 :  1970-01-01 实施日期 : 

This standard defines the model and command set extensions to facilitate operation of zoned block devices.

定价: 546元 / 折扣价: 465

在线阅读 收 藏

The Simple Identity Management Profile (see clause 5) is a component profile that provides the ability to manage local accounts on a system and to represent the local system's view of a principal that is authenticated through a third-party authentication service. The Simple Identity Management Profile does not specify CIM-based mechanisms for performing the authentication of credentials.

定价: 456元 / 折扣价: 388 加购物车

在线阅读 收 藏

This standard describes the framing and signaling interface of a high performance serial link for support of FC-4s associated with upper level protocols (e.g., SCSI, IP, SBCCS, VI).

定价: 546元 / 折扣价: 465

在线阅读 收 藏
197 条记录,每页 15 条,当前第 1 / 14 页 第一页 | 上一页 | 下一页 | 最末页  |     转到第   页