This standard is designed to establish uniform formats for geographic point location data. It provides a means for representing these data in digital form for the purpose of interchanging information among data systems and for improving clarity and accuracy in interpersonal communications.
定价: 570元 / 折扣价: 485 元 加购物车
Defines code values used to enable the classification of merchants into specific categories based on the type of business, trade or services supplied. Values are specified only for those merchant categories that are generally expected to originate retail financial transactions. Also establishes the procedures for a Registration and Maintenance Management Group (RMMG), which considers requests for new code values, and a Maintenance Agency (MA), which provides the administrative procedures required to maintain an up-to-date list of codes.
定价: 910元 / 折扣价: 774 元 加购物车
This standard defines the physical characteristics of a municipal security including certificate size, content, and layout. The specific language regarding provisions of the instrument is defined by the issuing authority and is not prescribed in the body of this standard. At a minimum, this standard is intended for use in the issuance of all fully registered municipal securities.
定价: 910元 / 折扣价: 774 元 加购物车
As reporting systems become more complex, differences in data formats can cause considerable difficulty. The Balance and Transaction Reporting Standard establishes a common format for exchanging cash management account data. By establishing an efficient mechanism for communication among multiple parties, the standard facilitates complete, accurate, and timely information reporting, and helps reduce the cost of providing this service.
定价: 0元 / 折扣价: 0 元 加购物车
This standard, partially adapted from ISO 11770-3 (see [13]), specifies schemes for the agreement of symmetric keys using Diffie-Hellman and MQV algorithms. It covers methods of domain parameter generation, domain parameter validation, key pair generation, public key validation, shared secret value calculation, key derivation, and test message authentication code computation for discrete logarithm problem based key agreement schemes. These methods may be used by different parties to establish a piece of common shared secret information such as cryptographic keys. The shared secret information may be used with symmetrically-keyed algorithms to provide confidentiality, authentication, and data integrity services for financial information, or used as a key-encrypting key with other ASC X9 key management protocols. The key agreement schemes given herein do not provide certain desired assurances of security, such as key confirmation and entity authentication. However, these schemes may be used in conjunction with key confirmation and entity authentication mechanisms in key establishment protocols that are specified in other ASC X9 standards. These key agreement schemes may be used as subroutines to build key establishment protocols (see [8]). The key establishment methods specified in ANS X9.63 provide examples of mechanisms for obtaining these additional security properties. Further references for key agreement can be found in [33].
定价: 910元 / 折扣价: 774 元 加购物车
This Standard specifies key establishment schemes using public-key cryptography based on the integer factorization problem. Both key agreement and key transport schemes are specified. The schemes may be used by two parties to transport or agree on shared keying material. The keying material may be used to provide other cryptographic services that are outside the scope of this Standard, e.g. data confidentiality, data integrity, and symmetric-key-based key establishment.
定价: 546元 / 折扣价: 465 元 加购物车
This standard addresses the following: A) Payment Model Description This standard describes a model of account based electronic payments. It identifies the roles played by different components of the payment process and the flow of information between those roles. The roles are the consumer, who wishes to make a payment, a merchant which provides value, and their respective Financial Institutions, the consumer financial institution and the merchant financial institution. B) Secure Object Specifications This standard specifies a collection of electronic payment objects and references digital signature techniques to secure their content. The objects are all defined in terms of how they need to be constructed, signed and verified in computing machinery that is acting on behalf of a consumer and a merchant. A concrete syntax is specified in order that the signature can be constructed or verified at any location that has access to the consumer苨 public key and associated data. A business recommendation is made that the payment routing code (or PAN) used in conjunction with secure payment objects defined by this standard is not accepted as valid in non-authenticated transactions. Several usage scenarios are given to show examples of real applications where the standard objects may be applicable. Confidentiality for the payment information may be desired and is neither required, nor precluded, by this standard. Prudent implementers may choose to conduct a risk assessment to determine the need for confidentiality. Also policy issues, including terms and conditions of the agreements between the parties, are not covered in this standard. . While some of the information described in the standard must survive interchange between cooperating financial institutions, the syntax of how it appears in any particular payment protocol is not specified.
定价: 936元 / 折扣价: 796 元 加购物车
This standard addresses the following: A) Payment Model Description This standard describes a model of account based electronic payments. It identifies the roles played by different components of the payment process and the flow of information between those roles. The roles are the consumer, who wishes to make a payment, a merchant which provides value, and their respective Financial Institutions, the consumer financial institution and the merchant financial institution. B) Secure Object Specifications. This standard specifies a collection of electronic payment objects and references digital signature techniques to secure their content. The objects are all defined in terms of how they need to be constructed, signed and verified in computing machinery that is acting on behalf of a consumer and a merchant. A concrete syntax is specified in order that the signature can be constructed or verified at any location that has access to the consumer苨 public key and associated data. A business recommendation is made that the payment routing code (or PAN) used in conjunction with secure payment objects defined by this standard is not accepted as valid in non-authenticated transactions. Several usage scenarios are given to show examples of real applications where the standard objects may be applicable. Confidentiality for the payment information may be desired and is neither required, nor precluded, by this standard. Prudent implementers may choose to conduct a risk assessment to determine the need for confidentiality. Also policy issues, including terms and conditions of the agreements between the parties, are not covered in this standard. While some of the information described in the standard must survive interchange between cooperating financial institutions, the syntax of how it appears in any particular payment protocol is not specified.
定价: 910元 / 折扣价: 774 元 加购物车
ANSI X9.82 is concerned with the generation of random bits, primarily for use in cryptographic applications. While there has been extensive research on the subject of generating (pseudo)random bits using a Random Bit Generator (RBG) and an unknown seed value, creating such an unknown value has not been as well documented. As Part 1 of this Standard establishes, the only way for this seed value to provide real security is for it to be obtained from a source that provides sufficient entropy. Directly or indirectly, the seeding of an RBG will rely upon a non-deterministic process ?i.e., an entropy source. This part of ANS X9.82 describes the properties that an entropy source must have to make it suitable for use by cryptographic random bit generators.
定价: 546元 / 折扣价: 465 元 加购物车
A privacy impact assessment (PIA) is an important financial services and banking management tool to be used within an organization, or by "contracted" third parties, to identify and mitigate privacy issues and risks associated with processing consumer data using automated, networked information systems. This standard describes the privacy impact assessment activity in general; defines the common and required components of a privacy impact assessment, regardless of business systems affecting financial institutions; and provides informative guidance to educate the reader on privacy impact assessments. A privacy compliance audit differs from a privacy impact assessment in that the compliance audit determines an institution's current level of compliance with the law and identifies steps to avoid future non-compliance with the law. While there are similarities between privacy impact assessments and privacy compliance audits in that they use some of the same skills and that they are tools used to avoid breaches of privacy, the primary concern of a compliance audit is simply to meet the requirements of the law, whereas a privacy impact assessment is intended to investigate further in order to identify ways to safeguard privacy optimally
定价: 546元 / 折扣价: 465 元 加购物车
The purpose of this Technical Report is to provide a general framework for discussing characters and glyphs. The framework is applicable to a variety of coded character sets and glyph-identification schemes. For illustration, this Technical Report uses ex-amples from characters coded in ISO/IEC 10646 and glyphs registered according to ISO/IEC 10036.
This Technical Report
- differentiates between coded charac-ters and registered glyphs
- identifies the domain of use of coded characters and glyph identifiers
- provides a conceptual framework for the formatting and presentation of coded character data using glyph iden-tifiers and glyph representations
This Technical Report describes idealized principles that were not completely followed in coding characters for ISO/IEC 10646 and in registering glyphs according to ISO/IEC 10036. The fact that ISO/IEC 10646, ISO/IEC 10036, and other standards do not completely follow the principles in the model does not invalidate the model and does not diminish the utility of having the model.
定价: 855元 / 折扣价: 727 元 加购物车
ISO/IEC TR 19758:2003 provides a DSSSL (ISO/IEC 10179:1996) library that makes it feasible to describe DSSSL specification for documents described by SGML (ISO 8879:1986) or XML (Extensible Markup Language).
The library can deal with some complex compositions programmed by a number of complicated DSSSL specification statements. Those compositions consist of the formatting objects: paper size, paper placement, unit, basic composition style, font, character size, headline, page number, note, inlinenote, emphasizing mark, superscript/subscript, word-length adjustment, character space adjustment, clause, list, table, heading, ruby, paragraph indentation, score, rule, and inline.
The DSSSL library contains the simple parameter data and the four files:
- full parameter generator;
- function set;
- page model set;
- flow object construction rules.
Their actual data are specified in ISO/IEC TR 19758:2003.
定价: 1358元 / 折扣价: 1155 元 加购物车
Develops an additional amendment to American National Standard for Information Technology - Fibre Channel - Physical and Signaling Interface (FC-PH), ANSI X3.230-1994 that includes further clarification regarding the Bit Error Rate definition and corrects a small number of additional errors and inconsistencies.
定价: 570元 / 折扣价: 485 元 加购物车
This standard specifies the required elements of the universal interbank batch/bundle ticket. It is expected that bankers refer to this standard when designing this special interbank form. This standard is sufficiently flexible to meet differing document and institution needs without unnecessary constraints. This standard provides the reader with specifications for a universal interbank batch/bundle ticket that contains data that may be recognized among all financial institutions wishing to utilize interbank batch/bundle tickets and not adversely affect those that do not.
定价: 546元 / 折扣价: 465 元 加购物车