微信公众号随时随地查标准

QQ交流1群(已满)

QQ群标准在线咨询2

QQ交流2群

购买标准后,可去我的标准下载或阅读

In the current state of the art in public key cryptography, all methods require, in one way or another, the use of prime numbers as parameters to the various algorithms. This document presents a set of accepted techniques for generating primes. It is intended that ASC X9 standards that require the use of primes will refer to this document, rather than trying to define these techniques on a case-by-case basis. Standards, as they exist today, may differ in the methods they use for parameter generation from those specified in this document. It is anticipated that as each existing ASC X9 standard comes up for its 5-year review, it will be modified to reference this document instead of specifying its own techniques for generating primes. This standard defines methods for generating large prime numbers as needed by public key cryptographic algorithms. It also provides testing methods for testing candidate primes presented by a third party. This standard allows primes to be generated either deterministically or probabilistically, where: - A number shall be accepted as prime when a probabilistic algorithm that declares it to be prime is in error with probability less than 2?00. - A deterministic prime shall be generated using a method that guarantees that it is prime. In addition to algorithms for generating primes, this standard also presents primality certificates for some of the algorithms where it is feasible to do so. The syntax for such certificates is beyond the scope of this document. Primality certificates are never required by this standard. Primality certificates are not needed when a prime is generated and kept in a secure environment that is managed by the party that generated the prime.

定价: 910元 / 折扣价: 774 加购物车

在线阅读 收 藏

Whereas the Internet offers a ubiquitous but insecure channel that is susceptible to eavesdropping, phishing, man-in-the-middle, counterfeit web sites, and system intrusions including malware, spyware, screen scraping, key stroke loggers, mouse monitors, and man-in-the-browser attacks, this standard defines requirements for secure authentication methods for Internet-based payment transactions.?Where applicable, this standard also provides guidance for using other industry standards on the Internet.

定价: 910元 / 折扣价: 774 加购物车

在线阅读 收 藏

The financial services industry relies on several time-honored methods of electronically identifying, authorizing, and authenticating entities and protecting financial transactions. This standard defines a taxonomy, requirements, operating principles, controls objectives, techniques, and technical approaches to enable financial institutions (FI) and financial services to support secure remote access.

定价: 910元 / 折扣价: 774 加购物车

在线阅读 收 藏

This X9.134 ?Part 1 standard provides a framework flexible enough to accommodate new mobile device technologies as well as to allow various business models. At the same time, it enables compliance with applicable regulations including data privacy, protection of personally identifiable data, consumer protection, anti-money laundering, and prevention of financial crime.

定价: 1365元 / 折扣价: 1161 加购物车

在线阅读 收 藏
ANSI X9.100-160-2-2020 Magnetic Ink Printing (MICR) - Part 2 EPC Field Use 现行 发布日期 :  1970-01-01 实施日期 : 

ANSI X9.100-160 Part 2 establishes external processing code (EPC) assignments and management, and specifies which MICR characters are approved by ASC X9 for use in the U.S. Payments System. Part 1 of this standard defines the location of the EPC Field.

定价: 546元 / 折扣价: 465 加购物车

在线阅读 收 藏
ANSI X9.100-120-2015 Bank Deposit Tickets 现行 发布日期 :  1970-01-01 实施日期 : 

This standard specifies certain deposit ticket parameters to aid in the processing of personal size and business size deposit tickets through conventional bank deposit and imaging processes.

定价: 546元 / 折扣价: 465

在线阅读 收 藏

This standard defines the command set extensions to control operation of Object-Based Storage devices. The clause(s) of this standard pertaining to the SCSI Object-Based Storage Device class, implemented in conjunction with the applicable clauses of the ISO/IEC 14776-453 SCSI Primary Commands -3 (SPC-3), specify the standard command set for SCSI Object-Based Storage devices.

定价: 570元 / 折扣价: 485 加购物车

在线阅读 收 藏

This specification describes a method of transfer for electronic contracts, or electronic records between two disparate Electronic Vaults across a private or public network. The methods and approach described herein prescribe the requirements necessary to maintain compliance with legislation for Electronic Chattel Paper defined in revised UCC Article 9, Section 105.

定价: 546元 / 折扣价: 465 加购物车

在线阅读 收 藏

Data security breaches continue to put millions of consumers at risk. Protecting consumer information is a shared responsibility for all parties involved including legacy and cloud service providers, organizations that store, transmit, or process consumer information, financial institutions, and individual consumers. This standard provides requirements, recommendations, and information regarding consumer information, business data, general data protection, and breach notification. Topics addressed within the scope of this standard Part 1: Data Protection include the following: NIST Security and Privacy Controls; Cryptography and Key Management; Device Management and Security.

定价: 910元 / 折扣价: 774 加购物车

在线阅读 收 藏
ANSI X9.145-2021 Financial Instrument Global Identifier - FIGI 现行 发布日期 :  1970-01-01 实施日期 : 

The Financial Instrument Global Identifier is an open data standard that provides a mechanism to uniquely identify financial instruments globally and create interoperability between existing identification systems that may be contextually bound. The standard utilizes a metadata approach to provide a standard data model and persistent primary key, ensuring unique identification.

定价: 0元 / 折扣价: 0 加购物车

在线阅读 收 藏

Part 1 of this standard covers design considerations that apply to placement and location of magnetic ink printing on checks, drafts, and other documents intended for automated processing among depository institutions. The vertical and horizontal format of the MICR print band, the print tolerance of between MICR characters and between fields, and considerations of format at the leading edge and the trailing edge of checks, whether personal sized or business sized, and proper restrictions on magnetic and nonmagnetic ink usage in specified area are the primary focus of the specifications. Although some aspects of Part 1 may still be applicable, other types of documents such as internal control forms are not covered. A complete understanding of MICR printing requires reference to other standards listed in Clause 2.

定价: 910元 / 折扣价: 774 加购物车

在线阅读 收 藏

定价: 570元 / 折扣价: 485 加购物车

在线阅读 收 藏
ANSI X9.100-110-2021 Document Imaging Compatibility 现行 发布日期 :  1970-01-01 实施日期 : 

The intent of this standard is to establish the specific location for the convenience amount (the value of the check expressed in numbers) and to standardize the background design for essential data fields (areas of interest), including the convenience amount rectangle and the MICR clear area.

定价: 546元 / 折扣价: 465 加购物车

在线阅读 收 藏

The scope of this standard begins at the time of signing the Contract, inclusive of signature capture, and includes the creation, storage and assignment of Electronic Chattel Paper where the assignment will involve establishing control of the Electronic Chattel Paper. This standard addresses both electronically originated Chattel Paper and Tangible Chattel Paper that is subsequently converted to an electronic format.

定价: 546元 / 折扣价: 465 加购物车

在线阅读 收 藏
376 条记录,每页 15 条,当前第 4 / 26 页 第一页 | 上一页 | 下一页 | 最末页  |     转到第   页