This technical report enhances the jitter and signal specifications found in the Fibre Channel Physical layer standards and in the technical report Methodologies for Jitter Specification (MJS). It provides extended definitions and test methodologies to enable more effective execution of specifications relating to the phase timing features of high speed serial signals. A generalization of jitter concepts to include events that occur at other than the nominal receiver detection threshold provides a stronger coupling between the jitter measured in a signal and the errors produced by the receiver of the signal. The methodologies described use a structured approach to describe the tests that recognize the contributions from test fixtures, instrumentation and calibration schemes to the reported values. Although this report uses 1.0625 GBd for some examples it is intended to be fully applicable to speeds well in excess of the existing 4.25 GBd jitter specifications in FC-PI-n.
This standard, partially adapted from ISO 11770-3 (see [13]), specifies schemes for the agreement of symmetric keys using Diffie-Hellman and MQV algorithms. It covers methods of domain parameter generation, domain parameter validation, key pair generation, public key validation, shared secret value calculation, key derivation, and test message authentication code computation for discrete logarithm problem based key agreement schemes. These methods may be used by different parties to establish a piece of common shared secret information such as cryptographic keys. The shared secret information may be used with symmetrically-keyed algorithms to provide confidentiality, authentication, and data integrity services for financial information, or used as a key-encrypting key with other ASC X9 key management protocols. The key agreement schemes given herein do not provide certain desired assurances of security, such as key confirmation and entity authentication. However, these schemes may be used in conjunction with key confirmation and entity authentication mechanisms in key establishment protocols that are specified in other ASC X9 standards. These key agreement schemes may be used as subroutines to build key establishment protocols (see [8]). The key establishment methods specified in ANS X9.63 provide examples of mechanisms for obtaining these additional security properties. Further references for key agreement can be found in [33].
This standard specifies the most commonly used character line spacings for office machines and data processing equipment.
This standard is concerned solely with the scientific 'technical performance testing' of biometric system(s) and subsystem(s) to be used for access control.
This standard describes in detail the Services accessed by well-known addresses defined in FC-FS-6. Generic Services described in this document are: a) Directory Service; b) Management Service; and c) Event Service. In addition, to the aforementioned Generic Services, the Common Transport (CT) protocol is described. The Common Transport Service provides a common FC-4 for use by Generic Services.
This part of ISO/IEC 10026 provides a) a statement of the nature of the automation giving the necessary behaviour of each of the participating entities which are providing the OSI TP Service; b) the definition clause of the abstract syntax required to convey the TP protocol control information; c) the conformance requirements to be met by implementations of this protocol.
Defines the command set extensions to facilitate operation of SCSI stream devices. This standard in conjunction with INCITS 351-2001 fully specifies the standard command set for the SCSI stream device class. The objective to provide the following: permit an application client to communicate over a SCSI service delivery subsystem, with a logical unit that declares itself to be a sequential access device or printer device in the device type field of the INQUIRY command response data; define commands unique to each type of SCSI stream device; define commands to manage the operation of SCSI stream devices; and define the differences between the types of SCSI stream devices.
Provides guidance on the operational testing of biometric systems; specifies performance metrics for operational systems; details data that may be retained by operational systems to enable performance monitoring; and specifies requirements on test methods, recording of data, and reporting of results of operational evaluations.
Series defines various systems code points and fields that establish properties of a multimedia stream that are independent of the compression encoding and bit rate. These properties could describe the appropriate interpretation of decoded multimedia data or could, similarly, describe the characteristics of such signals before the signal is compressed by an encoder that is suitable for compressing such an input signal.