| Name |
Description |
Abstract |
Status |
Publication date |
Edition |
Number of pages |
Technical committee |
ICS |
| ISO/IEC TR 27550:2019 |
Information technology — Security techniques — Privacy engineering for system life cycle processes |
This document provides privacy engineering guidelines that are intended to help organizations integrate recent advances in privacy engineering into system life cycle processes. It describes:
— the relationship between privacy engineering and other engineering viewpoints (system engineering, security engineering, risk management); and
— privacy engineering activities in key engineering processes such as knowledge management, risk management, requirement analysis, and architecture design.
The intended audience includes engineers and practitioners who are involved in the development, implementation or operation of systems that need privacy consideration, as well as managers in organizations responsible for privacy, development, product management, marketing, and operations.
|
Published |
2019-09 |
Edition : 1 |
Number of pages : 52 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 27551:2021 |
Information security, cybersecurity and privacy protection — Requirements for attribute-based unlinkable entity authentication |
This document provides a framework and establishes requirements for attribute-based unlinkable entity authentication (ABUEA).
|
Published |
2021-09 |
Edition : 1 |
Number of pages : 34 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 27553-1:2022 |
Information security, cybersecurity and privacy protection — Security and privacy requirements for authentication using biometrics on mobile devices — Part 1: Local modes |
This document provides high-level security and privacy requirements and recommendations for authentication using biometrics on mobile devices, including security and privacy requirements and recommendations for functional components and for communication.
This document is applicable to the cases that the biometric data and derived biometric data do not leave the device, i.e. local modes.
|
Published |
2022-11 |
Edition : 1 |
Number of pages : 30 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC DIS 27554 |
Application of ISO 31000 for assessment of identity-related risk |
|
Under development |
|
Edition : 1 |
Number of pages : 19 |
Technical Committee |
35.030
IT Security
;
03.100.01
Company organization and management in general
|
| ISO/IEC 29134:2017 |
Information technology — Security techniques — Guidelines for privacy impact assessment |
ISO/IEC 29134:2017 gives guidelines for
- a process on privacy impact assessments, and
- a structure and content of a PIA report.
It is applicable to all types and sizes of organizations, including public companies, private companies, government entities and not-for-profit organizations.
ISO/IEC 29134:2017 is relevant to those involved in designing or implementing projects, including the parties operating data processing systems and services that process PII.
|
Published |
2017-06 |
Edition : 1 |
Number of pages : 43 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 27555:2021 |
Information security, cybersecurity and privacy protection — Guidelines on personally identifiable information deletion |
This document contains guidelines for developing and establishing policies and procedures for deletion of personally identifiable information (PII) in organizations by specifying:
— a harmonized terminology for PII deletion;
— an approach for defining deletion rules in an efficient way;
— a description of required documentation;
— a broad definition of roles, responsibilities and processes.
This document is intended to be used by organizations where PII is stored or processed.
This document does not address:
— specific legal provision, as given by national law or specified in contracts;
— specific deletion rules for particular clusters of PII that are defined by PII controllers for processing PII;
— deletion mechanisms;
— reliability, security and suitability of deletion mechanisms;
— specific techniques for de-identification of data.
|
Published |
2021-10 |
Edition : 1 |
Number of pages : 25 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 27556:2022 |
Information security, cybersecurity and privacy protection — User-centric privacy preferences management framework |
This document provides a user-centric framework for handling personally identifiable information (PII), based on privacy preferences.
|
Published |
2022-10 |
Edition : 1 |
Number of pages : 22 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 27557:2022 |
Information security, cybersecurity and privacy protection — Application of ISO 31000:2018 for organizational privacy risk management |
This document provides guidelines for organizational privacy risk management, extended from ISO 31000:2018.
This document provides guidance to organizations for integrating risks related to the processing of personally identifiable information (PII) as part of an organizational privacy risk management programme. It distinguishes between the impact that processing PII can have on an individual with consequences for organizations (e.g. reputational damage). It also provides guidance for incorporating the following into the overall organizational risk assessment:
— organizational consequences of adverse privacy impacts on individuals; and
— organizational consequences of privacy events that damage the organization (e.g. by harming its reputation) without causing any adverse privacy impacts to individuals.
This document assists in the implementation of a risk-based privacy program which can be integrated in the overall risk management of the organization.
This document is applicable to all types and sizes of organizations processing PII or developing products and services that can be used to process PII, including public and private companies, government entities, and non-profit organizations.
|
Published |
2022-11 |
Edition : 1 |
Number of pages : 19 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 27559:2022 |
Information security, cybersecurity and privacy protection – Privacy enhancing data de-identification framework |
This document provides a framework for identifying and mitigating re-identification risks and risks associated with the lifecycle of de-identified data.
This document is applicable to all types and sizes of organizations, including public and private companies, government entities, and not-for-profit organizations, that are PII controllers or PII processors acting on a controller’s behalf, implementing data de-identification processes for privacy enhancing purposes.
|
Published |
2022-11 |
Edition : 1 |
Number of pages : 22 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC DTS 27560 |
Privacy technologies — Consent record information structure |
|
Under development |
|
Edition : 1 |
Number of pages : 51 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC CD 27561.2 |
Information technology — Security techniques — Privacy operationalisation model and method for engineering (POMME) |
This document describes a model and method to operationalize ISO/IEC 29100 privacy principles into sets of controls and functional capabilities.
The method is described as a process following ISO/IEC/IEEE
It is designed for use with other standards and privacy
It supports networked, interdependent applications and
This document is intended for engineers and other practitioners developing systems controlling or processing PII.
|
Under development |
|
Edition : 1 |
|
Technical Committee |
35.030
IT Security
|
| ISO/IEC CD 27562 |
Privacy guidelines for fintech services |
|
Under development |
|
Edition : 1 |
|
Technical Committee |
03.060
Finances. Banking. Monetary systems. Insurance
;
35.030
IT Security
;
35.240.40
IT applications in banking
|
| ISO/IEC TS 27570:2021 |
Privacy protection — Privacy guidelines for smart cities |
The document takes a multiple agency as well as a citizen-centric viewpoint.
It provides guidance on:
— smart city ecosystem privacy protection;
— how standards can be used at a global level and at an organizational level for the benefit of citizens; and
— processes for smart city ecosystem privacy protection.
This document is applicable to all types and sizes of organizations, including public and private companies, government entities, and not-for-profit organizations that provide services in smart city environments.
|
Published |
2021-01 |
Edition : 1 |
Number of pages : 37 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29134:2017/DAmd 1 |
Information technology — Security techniques — Guidelines for privacy impact assessment — Amendment 1 |
|
Deleted |
|
Edition : 1 |
Number of pages : 1 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 27701:2019 |
Security techniques — Extension to ISO/IEC 27001 and ISO/IEC 27002 for privacy information management — Requirements and guidelines |
This document specifies requirements and provides guidance for establishing, implementing, maintaining and continually improving a Privacy Information Management System (PIMS) in the form of an extension to ISO/IEC 27001 and ISO/IEC 27002 for privacy management within the context of the organization.
This document specifies PIMS-related requirements and provides guidance for PII controllers and PII processors holding responsibility and accountability for PII processing.
This document is applicable to all types and sizes of organizations, including public and private companies, government entities and not-for-profit organizations, which are PII controllers and/or PII processors processing PII within an ISMS.
|
Published |
2019-08 |
Edition : 1 |
Number of pages : 66 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC DIS 27701 |
Security techniques — Extension to ISO/IEC 27001 and ISO/IEC 27002 for privacy information management — Requirements and guidelines |
This document specifies requirements and provides guidance for establishing, implementing, maintaining and continually improving a Privacy Information Management System (PIMS) in the form of an extension to ISO/IEC 27001 and ISO/IEC 27002 for privacy management within the context of the organization.
This document specifies PIMS-related requirements and provides guidance for PII controllers and PII processors holding responsibility and accountability for PII processing.
This document is applicable to all types and sizes of organizations, including public and private companies, government entities and not-for-profit organizations, which are PII controllers and/or PII processors processing PII within an ISMS.
|
Under development |
|
Edition : 2 |
Number of pages : 67 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC TS 29003:2018 |
Information technology — Security techniques — Identity proofing |
ISO/IEC TS 29003:2018:
? gives guidelines for the identity proofing of a person;
? specifies levels of identity proofing, and requirements to achieve these levels.
ISO/IEC TS 29003:2018 is applicable to identity management systems.
|
Published |
2018-03 |
Edition : 1 |
Number of pages : 21 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29100:2011 |
Information technology — Security techniques — Privacy framework |
ISO/IEC 29100:2011 provides a privacy framework which
specifies a common privacy terminology;
defines the actors and their roles in processing personally identifiable information (PII);
describes privacy safeguarding considerations; and
provides references to known privacy principles for information technology.
ISO/IEC 29100:2011 is applicable to natural persons and organizations involved in specifying, procuring, architecting, designing, developing, testing, maintaining, administering, and operating information and communication technology systems or services where privacy controls are required for the processing of PII.
|
Published |
2011-12 |
Edition : 1 |
Number of pages : 21 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29100:2011/Amd 1:2018 |
Information technology — Security techniques — Privacy framework — Amendment 1: Clarifications |
|
Published |
2018-06 |
Edition : 1 |
Number of pages : 4 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC FDIS 29100 |
Information technology — Security techniques — Privacy framework |
ISO/IEC 29100:2011 provides a privacy framework which
specifies a common privacy terminology;
defines the actors and their roles in processing personally identifiable information (PII);
describes privacy safeguarding considerations; and
provides references to known privacy principles for information technology.
ISO/IEC 29100:2011 is applicable to natural persons and organizations involved in specifying, procuring, architecting, designing, developing, testing, maintaining, administering, and operating information and communication technology systems or services where privacy controls are required for the processing of PII.
|
Under development |
|
Edition : 2 |
|
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29101:2013 |
Information technology — Security techniques — Privacy architecture framework |
ISO/IEC 29101:2013 defines a privacy architecture framework that
specifies concerns for information and communication technology (ICT) systems that process personally identifiable information (PII);
lists components for the implementation of such systems; and
provides architectural views contextualizing these components.
ISO/IEC 29101:2013 is applicable to entities involved in specifying, procuring, architecting, designing, testing, maintaining, administering and operating ICT systems that process PII. It focuses primarily on ICT systems that are designed to interact with PII principals.
|
Withdrawn |
2013-10 |
Edition : 1 |
Number of pages : 46 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29101:2018 |
Information technology — Security techniques — Privacy architecture framework |
This document defines a privacy architecture framework that:
— specifies concerns for ICT systems that process PII;
— lists components for the implementation of such systems; and
— provides architectural views contextualizing these components.
This document is applicable to entities involved in specifying, procuring, architecting, designing, testing, maintaining, administering and operating ICT systems that process PII.
It focuses primarily on ICT systems that are designed to interact with PII principals.
|
Published |
2018-11 |
Edition : 2 |
Number of pages : 42 |
Technical Committee |
35.030
IT Security
|
| ISO 1538:1984 |
Programming languages — ALGOL 60 |
|
Published |
1984-10 |
Edition : 1 |
Number of pages : 18 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 29146:2016 |
Information technology — Security techniques — A framework for access management |
ISO/IEC 29146:2016 defines and establishes a framework for access management (AM) and the secure management of the process to access information and Information and Communications Technologies (ICT) resources, associated with the accountability of a subject within some context.
This International Standard provides concepts, terms and definitions applicable to distributed access management techniques in network environments.
This International Standard also provides explanations about related architecture, components and management functions.
The subjects involved in access management might be uniquely recognized to access information systems, as defined in ISO/IEC 24760.
The nature and qualities of physical access control involved in access management systems are outside the scope of this International Standard.
|
Published |
2016-06 |
Edition : 1 |
Number of pages : 35 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29146:2016/Amd 1:2022 |
Information technology — Security techniques — A framework for access management — Amendment 1 |
|
Published |
2022-08 |
Edition : 1 |
Number of pages : 1 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC FDIS 29146 |
Information technology — Security techniques — A framework for access management |
ISO/IEC 29146:2016 defines and establishes a framework for access management (AM) and the secure management of the process to access information and Information and Communications Technologies (ICT) resources, associated with the accountability of a subject within some context.
This International Standard provides concepts, terms and definitions applicable to distributed access management techniques in network environments.
This International Standard also provides explanations about related architecture, components and management functions.
The subjects involved in access management might be uniquely recognized to access information systems, as defined in ISO/IEC 24760.
The nature and qualities of physical access control involved in access management systems are outside the scope of this International Standard.
|
Under development |
|
Edition : 2 |
|
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29147:2014 |
Information technology — Security techniques — Vulnerability disclosure |
ISO/IEC 29147:2014 gives guidelines for the disclosure of potential vulnerabilities in products and online services. It details the methods a vendor should use to address issues related to vulnerability disclosure. ISO/IEC 29147:2014
provides guidelines for vendors on how to receive information about potential vulnerabilities in their products or online services,
provides guidelines for vendors on how to disseminate resolution information about vulnerabilities in their products or online services,
provides the information items that should be produced through the implementation of a vendor's vulnerability disclosure process, and
provides examples of content that should be included in the information items.
ISO/IEC 29147:2014 is applicable to vendors who respond to external reports of vulnerabilities in their products or online services.
|
Withdrawn |
2014-02 |
Edition : 1 |
Number of pages : 34 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29147:2018 |
Information technology — Security techniques — Vulnerability disclosure |
This document provides requirements and recommendations to vendors on the disclosure of vulnerabilities in products and services. Vulnerability disclosure enables users to perform technical vulnerability management as specified in ISO/IEC 27002:2013, 12.6.1[1]. Vulnerability disclosure helps users protect their systems and data, prioritize defensive investments, and better assess risk. The goal of vulnerability disclosure is to reduce the risk associated with exploiting vulnerabilities. Coordinated vulnerability disclosure is especially important when multiple vendors are affected. This document provides:
— guidelines on receiving reports about potential vulnerabilities;
— guidelines on disclosing vulnerability remediation information;
— terms and definitions that are specific to vulnerability disclosure;
— an overview of vulnerability disclosure concepts;
— techniques and policy considerations for vulnerability disclosure;
— examples of techniques, policies (Annex A), and communications (Annex B).
Other related activities that take place between receiving and disclosing vulnerability reports are described in ISO/IEC 30111.
This document is applicable to vendors who choose to practice vulnerability disclosure to reduce risk to users of vendors' products and services.
|
Published |
2018-10 |
Edition : 2 |
Number of pages : 32 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC TR 29149:2012 |
Information technology — Security techniques — Best practices for the provision and use of time-stamping services |
ISO/IEC TR 29149:2012 explains how to provide and use time-stamping services so that time-stamp tokens are effective when used to provide timeliness, data integrity, and non-repudiation services in conjunction with other mechanisms. It defines:
how time-stamp requesters should use time-stamp token generation services;
how TSAs (time-stamping authorities) should provide a service of guaranteed quality;
how TSAs should deserve trust based on good practices;
which algorithms and parameters should be used in TST (time-stamp token) generation and TST renewal, so that TSTs resist during the time period during which the TSTs can be verified as being valid;
how time-stamp verifiers should use the time-stamp token verification services, both when validating individual TSTs, and when validating sequences of renewal TSTs.
|
Published |
2012-03 |
Edition : 1 |
Number of pages : 21 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 1539-1:1997 |
Information technology — Programming languages — Fortran - Part 1: Base language |
|
Withdrawn |
1997-12 |
Edition : 1 |
Number of pages : 346 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1539-1:1997/Cor 1:2001 |
Information technology — Programming languages — Fortran - Part 1: Base language — Technical Corrigendum 1 |
|
Withdrawn |
2001-06 |
Edition : 1 |
Number of pages : 4 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 29150:2011 |
Information technology — Security techniques — Signcryption |
ISO/IEC 29150:2011 specifies four mechanisms for signcryption that employ public key cryptographic techniques requiring both the originator and the recipient of protected data to have their own public and private key pairs. The methods specified in ISO/IEC 29150:2011 have been designed to maximize the level of security and provide efficient processing of data. All the mechanisms defined have mathematical "proofs of security", i.e. rigorous arguments supporting their security claims.
ISO/IEC 29150:2011 is not applicable to infrastructures for management of public keys which are defined in ISO/IEC 11770-1 and ISO/IEC 9594.
|
Published |
2011-12 |
Edition : 1 |
Number of pages : 53 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29150:2011/Cor 1:2014 |
Information technology — Security techniques — Signcryption — Technical Corrigendum 1 |
|
Published |
2014-03 |
Edition : 1 |
Number of pages : 2 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29151:2017 |
Information technology — Security techniques — Code of practice for personally identifiable information protection |
ISO/IEC 29151:2017 establishes control objectives, controls and guidelines for implementing controls, to meet the requirements identified by a risk and impact assessment related to the protection of personally identifiable information (PII).
In particular, this Recommendation | International Standard specifies guidelines based on ISO/IEC 27002, taking into consideration the requirements for processing PII that may be applicable within the context of an organization's information security risk environment(s).
ISO/IEC 29151:2017 is applicable to all types and sizes of organizations acting as PII controllers (as defined in ISO/IEC 29100), including public and private companies, government entities and not-for-profit organizations that process PII.
|
Published |
2017-08 |
Edition : 1 |
Number of pages : 39 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29184:2020 |
Information technology — Online privacy notices and consent |
This document specifies controls which shape the content and the structure of online privacy notices as well as the process of asking for consent to collect and process personally identifiable information (PII) from PII principals.
This document is applicable in any online context where a PII controller or any other entity processing PII informs PII principals of processing.
|
Published |
2020-06 |
Edition : 1 |
Number of pages : 25 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29190:2015 |
Information technology — Security techniques — Privacy capability assessment model |
ISO 29190:2015 provides organizations with high-level guidance about how to assess their capability to manage privacy-related processes.
In particular, it
- specifies steps in assessing processes to determine privacy capability,
- specifies a set of levels for privacy capability assessment,
- provides guidance on the key process areas against which privacy capability can be assessed,
- provides guidance for those implementing process assessment, and
- provides guidance on how to integrate the privacy capability assessment into organizations operations.
|
Published |
2015-08 |
Edition : 1 |
Number of pages : 15 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29191:2012 |
Information technology — Security techniques — Requirements for partially anonymous, partially unlinkable authentication. |
ISO/IEC 29191:2012 provides a framework and establishes requirements for partially anonymous, partially unlinkable authentication.
|
Published |
2012-12 |
Edition : 1 |
Number of pages : 9 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29192-1:2012 |
Information technology — Security techniques — Lightweight cryptography — Part 1: General |
ISO/IEC 29192-1:2012 provides terms and definitions that apply in subsequent parts of ISO/IEC 29192. ISO/IEC 29192-1:2012 sets the security requirements, classification requirements and implementation requirements for mechanisms that are proposed for inclusion in subsequent parts of ISO/IEC 29192.
|
Published |
2012-06 |
Edition : 1 |
Number of pages : 13 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29192-2:2012 |
Information technology — Security techniques — Lightweight cryptography — Part 2: Block ciphers |
ISO/IEC 29192-2:2012 specifies two block ciphers suitable for lightweight cryptography:
a) PRESENT: a lightweight block cipher with a block size of 64 bits and a key size of 80 or 128 bits;
b) CLEFIA: a lightweight block cipher with a block size of 128 bits and a key size of 128, 192 or 256 bits.
|
Withdrawn |
2012-01 |
Edition : 1 |
Number of pages : 41 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29192-2:2019 |
Information security — Lightweight cryptography — Part 2: Block ciphers |
This document specifies three block ciphers suitable for applications requiring lightweight cryptographic implementations:
— PRESENT: a lightweight block cipher with a block size of 64 bits and a key size of 80 or 128 bits;
— CLEFIA: a lightweight block cipher with a block size of 128 bits and a key size of 128, 192 or 256 bits;
— LEA: a lightweight block cipher with a block size of 128 bits and a key size of 128, 192 or 256 bits.
|
Published |
2019-11 |
Edition : 2 |
Number of pages : 56 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29192-3:2012 |
Information technology — Security techniques — Lightweight cryptography — Part 3: Stream ciphers |
ISO/IEC 29192-3:2012 specifies two dedicated keystream generators for lightweight stream ciphers:
Enocoro: a lightweight keystream generator with a key size of 80 or 128 bits;
Trivium: a lightweight keystream generator with a key size of 80 bits.
|
Published |
2012-10 |
Edition : 1 |
Number of pages : 26 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29192-5:2016 |
Information technology — Security techniques — Lightweight cryptography — Part 5: Hash-functions |
ISO/IEC 29192-5:2016 specifies three hash-functions suitable for applications requiring lightweight cryptographic implementations.
- PHOTON: a lightweight hash-function with permutation sizes of 100, 144, 196, 256 and 288 bits computing hash-codes of length 80, 128, 160, 224, and 256 bits, respectively.
- SPONGENT: a lightweight hash-function with permutation sizes of 88, 136, 176, 240 and 272 bits computing hash-codes of length 88, 128, 160, 224, and 256 bits, respectively.
- Lesamnta-LW: a lightweight hash-function with permutation size 384 bits computing a hash-code of length 256 bits.
The requirements for lightweight cryptography are given in ISO/IEC 29192‑1.
|
Published |
2016-08 |
Edition : 1 |
Number of pages : 26 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29192-6:2019 |
Information technology — Lightweight cryptography — Part 6: Message authentication codes (MACs) |
This document specifies MAC algorithms suitable for applications requiring lightweight cryptographic mechanisms. These mechanisms can be used as data integrity mechanisms to verify that data has not been altered in an unauthorized manner. They can also be used as message authentication mechanisms to provide assurance that a message has been originated by an entity in possession of the secret key.
The following MAC algorithms are specified in this document:
a) LightMAC;
b) Tsudik's keymode;
c) Chaskey-12.
|
Published |
2019-09 |
Edition : 1 |
Number of pages : 20 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29192-7:2019 |
Information security — Lightweight cryptography — Part 7: Broadcast authentication protocols |
This document specifies broadcast authentication protocols, which are protocols that provide data integrity and entity authentication in a broadcast setting, i.e. a setting with one sender transmitting messages to many receivers. To provide entity authentication, there needs to be a pre-existing infrastructure which links the sender to a cryptographic secret. The establishment of such an infrastructure is beyond the scope of this document.
|
Published |
2019-07 |
Edition : 1 |
Number of pages : 7 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 29192-8:2022 |
Information security — Lightweight cryptography — Part 8: Authenticated encryption |
This document specifies one method for authenticated encryption suitable for applications requiring lightweight cryptographic mechanisms.
This method processes a data string with the following security objectives:
a) data confidentiality, i.e. protection against unauthorized disclosure of data,
b) data integrity, i.e. protection that enables the recipient of data to verify that it has not been modified.
Optionally, this method can provide data origin authentication, i.e. protection that enables the recipient of data to verify the identity of the data originator.
The method specified in this document is based on a lightweight stream cipher, and requires the parties of the protected data to share a secret key for this algorithm. Key management is outside the scope of this document.
NOTE Key management techniques are defined in the ISO/IEC 11770 series.
|
Published |
2022-09 |
Edition : 1 |
Number of pages : 17 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC TS 30104:2015 |
Information Technology — Security Techniques — Physical Security Attacks, Mitigation Techniques and Security Requirements |
Physical security mechanisms are employed by cryptographic modules where the protection of the modules sensitive security parameters is desired. ISO/IEC TS 30104:2015 addresses how security assurance can be stated for products where the risk of the security environment requires the support of such mechanisms. This Technical Specification addresses the following topics:
- a survey of physical security attacks directed against different types of hardware embodiments including a description of known physical attacks, ranging from simple attacks that require minimal skill or resources, to complex attacks that require trained, technical people and considerable resources;
- guidance on the principles, best practices and techniques for the design of tamper protection mechanisms and methods for the mitigation of those attacks; and
- guidance on the evaluation or testing of hardware tamper protection mechanisms and references to current standards and test programs that address hardware tamper evaluation and testing.
The information in ISO/IEC TS 30104:2015 is useful for product developers designing hardware security implementations, and testing or evaluation of the final product. The intent is to identify protection methods and attack methods in terms of complexity, cost and risk to the assets being protected. In this way cost effective protection can be produced across a wide range of systems and needs.
|
Published |
2015-05 |
Edition : 1 |
Number of pages : 30 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 30111:2013 |
Information technology — Security techniques — Vulnerability handling processes |
ISO/IEC 30111:2013 gives guidelines for how to process and resolve potential vulnerability information in a product or online service.
ISO/IEC 30111:2013 is applicable to vendors involved in handling vulnerabilities.
|
Withdrawn |
2013-11 |
Edition : 1 |
Number of pages : 12 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 30111:2019 |
Information technology — Security techniques — Vulnerability handling processes |
This document provides requirements and recommendations for how to process and remediate reported potential vulnerabilities in a product or service.
This document is applicable to vendors involved in handling vulnerabilities.
|
Published |
2019-10 |
Edition : 2 |
Number of pages : 13 |
Technical Committee |
35.030
IT Security
|
| ISO/IEC 30147:2021 |
Information technology — Internet of things — Methodology for trustworthiness of IoT system/service |
|
Published |
2021-05 |
Edition : 1 |
Number of pages : 31 |
Technical Committee |
35.020
Information technology (IT) in general
;
35.030
IT Security
|
| ISO/IEC 1539-1:2010 |
Information technology — Programming languages — Fortran — Part 1: Base language |
ISO/IEC 1539-1:2010 specifies the form and establishes the interpretation of programs expressed in the base Fortran language. Its purpose is to promote portability, reliability, maintainability, and efficient execution of Fortran programs for use on a variety of computing systems.
ISO/IEC 1539-1:2010 specifies
the forms that a program written in the Fortran language may take,
the rules for interpreting the meaning of a program and its data,
the form of the input data to be processed by such a program, and
the form of the output data resulting from the use of such a program.
Except where stated otherwise, requirements and prohibitions specified by ISO/IEC 1539-1:2010 apply to programs rather than processors.
|
Withdrawn |
2010-10 |
Edition : 3 |
Number of pages : 603 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1539-1:2010/Cor 1:2012 |
Information technology — Programming languages — Fortran — Part 1: Base language — Technical Corrigendum 1 |
|
Withdrawn |
2012-10 |
Edition : 3 |
Number of pages : 6 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1539-1:2010/Cor 2:2013 |
Information technology — Programming languages — Fortran — Part 1: Base language — Technical Corrigendum 2 |
|
Withdrawn |
2013-06 |
Edition : 3 |
Number of pages : 8 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1539-1:2010/Cor 3:2014 |
Information technology — Programming languages — Fortran — Part 1: Base language — Technical Corrigendum 3 |
|
Withdrawn |
2014-09 |
Edition : 3 |
Number of pages : 8 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1539-1:2010/Cor 4:2016 |
Information technology — Programming languages — Fortran — Part 1: Base language — Technical Corrigendum 4 |
|
Withdrawn |
2016-07 |
Edition : 3 |
Number of pages : 8 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1539-1:2018 |
Information technology — Programming languages — Fortran — Part 1: Base language |
1. This document specifies the form and establishes the interpretation of programs expressed in the base Fortran language. The purpose of this document is to promote portability, reliability, maintainability, and efficient execution of Fortran programs for use on a variety of computing systems.
2. This document specifies
— the forms that a program written in the Fortran language can take,
— the rules for interpreting the meaning of a program and its data,
— the form of the input data to be processed by such a program, and
— the form of the output data resulting from the use of such a program.
3. Except where stated otherwise, requirements and prohibitions specified by this document apply to programs
rather than processors.
4. This document does not specify
— the mechanism by which programs are transformed for use on computing systems,
— the operations required for setup and control of the use of programs on computing systems,
— the method of transcription of programs or their input or output data to or from a storage medium,
— the program and processor behavior when this document fails to establish an interpretation except for the processor detection and reporting requirements in items (2) to (10) of 4.2,
— the maximum number of images, or the size or complexity of a program and its data that will exceed the capacity of any particular computing system or the capability of a particular processor,
— the mechanism for determining the number of images of a program,
— the physical properties of an image or the relationship between images and the computational elements of a computing system,
— the physical properties of the representation of quantities and the method of rounding, approximating, or computing numeric values on a particular processor, except by reference to ISO/IEC/IEEE 60559:2011 under conditions specified in Clause 17,
— the physical properties of input/output records, files, and units, or
— the physical properties and implementation of storage.
|
Published |
2018-11 |
Edition : 4 |
Number of pages : 630 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1539-1:2018/Cor 1:2021 |
Information technology — Programming languages — Fortran — Part 1: Base language — Technical Corrigendum 1 |
|
Published |
2021-06 |
Edition : 4 |
Number of pages : 6 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1539-1:2018/Cor 2:2023 |
Information technology — Programming languages — Fortran — Part 1: Base language — Technical Corrigendum 2 |
|
Published |
2023-03 |
Edition : 4 |
Number of pages : 6 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC DIS 1539-1 |
Information technology — Programming languages — Fortran — Part 1: Base language |
|
Under development |
|
Edition : 5 |
Number of pages : 667 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1539-2:1994 |
Information technology — Programming languages — FORTRAN — Part 2: Varying length character strings |
|
Withdrawn |
1994-12 |
Edition : 1 |
Number of pages : 66 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1539-2:2000 |
Information technology — Programming languages — Fortran — Part 2: Varying length character strings |
This part of ISO/IEC 1539 defines facilities in Fortran for the manipulation of character strings of dynamically variable length. This part of ISO/IEC 1539 provides an auxiliary standard for the version of the Fortran language specified by ISO/IEC 1539-1: 1997 and informally known as Fortran 95.
A program that conforms with 1539-2: 1994 also conforms with this standard.
This part of ISO/IEC 1539 is an auxiliary standard to that defining Fortran 95 in that it defines additional facilities to those defined intrinsically in the primary language standard. A processor conforming to the Fortran 95 standard is not required also to conform to this part of ISO/IEC 1539. However, conformance to this part of ISO/IEC 1539 assumes conformance to the primary Fortran 95 standard.
This part of ISO/IEC 1539 prescribes the name of a Fortran module, the name of a derived data type to be used to represent varying-length strings, the interfaces for the procedures and operators to be provided to manipulate objects of this type, and the semantics that are required for each of the entities made accessible by this module.
This part of ISO/IEC 1539 does not prescribe the details of any implementation. Neither the method used to represent the data entities of the defined type nor the algorithms used to implement the procedures or operators whose interfaces are defined by this part of ISO/IEC 1539 are prescribed. A conformant implementation may use any representation and any algorithms, subject only to the requirement that the publicly accessible names and interfaces conform to this part of ISO/IEC 1539, and that the semantics are as required by this part of ISO/IEC 1539 and those of ISO/IEC 1539-1 : 1997.
It should be noted that a processor is not required to implement this part of ISO/IEC 1539 in order to be a standard conforming Fortran processor, but if a processor implements facilities for manipulating varying length character strings, it is recommended that this be done in a manner that is conformant with this part of ISO/IEC 1539.
A processor conforming to this part of ISO/IEC 1539 may extend the facilities provided for the manipulation of varying length character strings as long as such extensions do not conflict with this part of ISO/IEC 1539 or with ISO/IEC 1539-1 : 1997.
A module, written in standard conforming Fortran, is referenced in Annex A. This module illustrates one way in which the facilities described in this part of ISO/IEC 1539 could be provided. This module is both conformant with the requirements of this part of ISO/IEC 1539 and, because it is written in standard conforming Fortran, it provides a portable implementation of the required facilities. This module is referenced for information only and is not intended to constrain implementations in any way. This module is a demonstration that at least one implementation, in standard conforming and hence portable Fortran, is possible.
It should be noted that this part of ISO/IEC 1539 defines facilities for dynamically varying length strings of characters of default kind only. Throughout this part of ISO/IEC 1539 all references to intrinsic type CHARACTER should be read as meaning characters of default kind. Similar facilities could be defined for non-default kind characters by a separate, if similar, module for each such character kind.
This part of ISO/IEC 1539 has been designed, as far as is reasonable, to provide for varying length character strings the facilities that are available for intrinsic fixed length character strings. All the intrinsic operations and functions that apply to fixed length character strings have extended meanings defined by this part of ISO/IEC 1539 for varying length character strings. Also a small number of additional facilities are defined that are appropriate because of the essential differences between the intrinsic type and the varying length derived data type.
|
Published |
2000-06 |
Edition : 2 |
Number of pages : 20 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1539-3:1999 |
Information technology — Programming languages — Fortran — Part 3: Conditional compilation |
|
Withdrawn |
1999-02 |
Edition : 1 |
Number of pages : 21 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO 1539:1980 |
Programming languages — FORTRAN |
|
Withdrawn |
1980-03 |
Edition : 1 |
Number of pages : 1 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1539:1991 |
Information technology — Programming languages — FORTRAN (Available in electronic form) |
|
Withdrawn |
1991-07 |
Edition : 2 |
Number of pages : 369 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1539:1991/Cor 1:1994 |
Information technology — Programming languages — FORTRAN (Available in electronic form) — Technical Corrigendum 1 |
|
Withdrawn |
1994-08 |
Edition : 2 |
Number of pages : 1 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1539:1991/Cor 2:1995 |
Information technology — Programming languages — FORTRAN (Available in electronic form) — Technical Corrigendum 2 |
|
Withdrawn |
1995-06 |
Edition : 2 |
Number of pages : 1 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1539:1991/Cor 3:1997 |
Information technology — Programming languages — FORTRAN (Available in electronic form) — Technical Corrigendum 3 |
|
Withdrawn |
1997-07 |
Edition : 2 |
Number of pages : 1 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/TR 1672:1977 |
Hardware representation of ALGOL basic symbols in the ISO 7- bit coded character set for information processing interchange |
|
Withdrawn |
1977-02 |
Edition : 1 |
Number of pages : 9 |
Technical Committee |
35.060
Languages used in information technology
;
01.080.50
Graphical symbols for use on information technology and telecommunications technical drawings and in relevant technical product documentation
|
| ISO 1989:1978 |
Programming languages — COBOL |
|
Withdrawn |
1978-02 |
Edition : 1 |
Number of pages : 1 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1989:2002 |
Information technology — Programming languages — COBOL |
|
Withdrawn |
2002-12 |
Edition : 1 |
Number of pages : 859 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1989:2002/Cor 1:2006 |
Information technology — Programming languages — COBOL — Technical Corrigendum 1 |
|
Withdrawn |
2006-06 |
Edition : 1 |
Number of pages : 3 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1989:2002/Cor 2:2006 |
Information technology — Programming languages — COBOL — Technical Corrigendum 2 |
|
Withdrawn |
2006-06 |
Edition : 1 |
Number of pages : 4 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1989:2002/Cor 3:2009 |
Information technology — Programming languages — COBOL — Technical Corrigendum 3 |
|
Withdrawn |
2009-08 |
Edition : 1 |
Number of pages : 4 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO 1989:1985 |
Programming languages — COBOL |
ANSI standard is adopted as International Standard 1989-1985 for the COBOL programming language. This second edition cancels and replaces the first edition (ISO 1989-1978).
|
Withdrawn |
1985-12 |
Edition : 2 |
Number of pages : 1 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1989:2014 |
Information technology — Programming languages, their environments and system software interfaces — Programming language COBOL |
ISO/IEC 1989:2014 specifies the syntax and semantics of COBOL. Its purpose is to promote a high degree of machine independence to permit the use of COBOL on a variety of data processing systems.
ISO/IEC 1989:2014 specifies:
the form of a compilation group written in COBOL;
the effect of compiling a compilation group;
the effect of executing run units;
the elements of the language for which a conforming implementation is required to supply a definition;
the elements of the language for which meaning is explicitly undefined;
the elements of the language that are dependent on the capabilities of the processor.
ISO/IEC 1989:2014 does not specify:
the means whereby a compilation group written in COBOL is compiled into code executable by a processor;
the time at which method, function, or program runtime modules are linked or bound to an activating statement, except that runtime binding occurs of necessity when the identification of the appropriate program or method is not known at compile time;
the time at which parameterized classes and interfaces are expanded;
the mechanism by which locales are defined and made available on a processor;
the form or content of error, flagging, or warning messages;
the form and content of listings produced during compilation, if any;
the form of documentation produced by an implementor of products conforming to this International Standard;
the sharing of resources other than files among run units.
|
Withdrawn |
2014-06 |
Edition : 2 |
Number of pages : 927 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO 1989:1985/Amd 1:1992 |
Programming languages — COBOL — Amendment 1: Intrinsic function module |
Adopts the following national standard: ANSI X3.23a-1989, supplement to ANSI X3.23-1985.
|
Withdrawn |
1992-11 |
Edition : 2 |
Number of pages : 1 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO 1989:1985/Amd 2:1994 |
Programming languages — COBOL — Amendment 2: Correction and clarification amendment for COBOL |
Adopted as amendment 2 to ISO 1989:1985: ANSI X3.23b-1993, supplement to ANSI X3.23-1985.
|
Withdrawn |
1994-10 |
Edition : 2 |
Number of pages : 1 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 1989:2023 |
Information technology — Programming languages, their environments and system software interfaces — Programming language COBOL |
This document specifies the syntax and semantics of COBOL. Its purpose is to promote a high degree of machine independence to permit the use of COBOL on a variety of data processing systems.
This document specifies:
The form of a compilation group written in COBOL.
The effect of compiling a compilation group.
The effect of executing run units.
The elements of the language for which a conforming implementation is required to supply a definition.
The elements of the language for which meaning is explicitly undefined.
The elements of the language that are dependent on the capabilities of the processor.
This document does not specify:
The means whereby a compilation group written in COBOL is compiled into code executable by a processor.
The time at which method, function, or program runtime modules are linked or bound to an activating statement, except that runtime binding occurs of necessity when the identification of the appropriate program or method is not known at compile time.
The time at which parameterized classes and interfaces are expanded.
The mechanism by which locales are defined and made available on a processor.
The form or content of error, flagging, or warning messages.
The form and content of listings produced during compilation, if any.
The form of documentation produced by an implementor of products conforming to this document.
The sharing of objects and resources other than files among run units.
|
Published |
2023-01 |
Edition : 3 |
Number of pages : 1229 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO 2382-15:1985 |
Data processing — Vocabulary — Part 15: Programming languages |
|
Withdrawn |
1985-10 |
Edition : 1 |
Number of pages : 17 |
Technical Committee |
35.060
Languages used in information technology
;
01.040.35
Information technology (Vocabularies)
|
| ISO/IEC 2382-15:1999 |
Information technology — Vocabulary — Part 15: Programming languages |
|
Withdrawn |
1999-06 |
Edition : 1 |
Number of pages : 46 |
Technical Committee |
35.060
Languages used in information technology
;
01.040.35
Information technology (Vocabularies)
|
| ISO/IEC CD TS 6010 |
Programming languages — A provenance-aware memory object model for C |
|
Under development |
|
Edition : 1 |
|
Technical Committee |
35.060
Languages used in information technology
|
| ISO 6160:1979 |
Programming languages — PL/1 |
Adopts ANSI standard X3.53-1976 and French standard NF Z 65-500 as PL/1 programming language standard for the English and French versions, respectively.
|
Published |
1979-07 |
Edition : 1 |
Number of pages : 1 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO 6373:1984 |
Data processing — Programming languages — Minimal BASIC |
|
Withdrawn |
1984-03 |
Edition : 1 |
Number of pages : 33 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO 6522:1985 |
Programming languages — PL/I — General purpose subset |
|
Withdrawn |
1985-10 |
Edition : 1 |
Number of pages : 1 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 6522:1992 |
Information technology — Programming languages — PL/1 general purpose subset |
The language defined is different from those of previous PL/I standards, although substantially upward compatible, at the source program and semantic level. The differences are summarized in appendix A. Specifies the syntax and semantics of conforming PL/I programs. Defines a conforming processor (or conforming implementation) only in terms of those conforming programs. The definition is accomplished by specifying a conceptual PL/I machine which translates and interprets intended PL/I programs.
|
Published |
1992-11 |
Edition : 2 |
Number of pages : 443 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO 7185:1983 |
Programming languages — PASCAL |
|
Withdrawn |
1983-12 |
Edition : 1 |
Number of pages : 1 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO 7185:1990 |
Information technology — Programming languages — Pascal |
|
Published |
1990-10 |
Edition : 2 |
Number of pages : 78 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO 7846:1985 |
Industrial real-time FORTRAN — Application for the control of industrial processes |
|
Withdrawn |
1985-09 |
Edition : 1 |
Number of pages : 32 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO 8485:1989 |
Programming languages — APL |
Describes the semantics and syntax of the APL progamming language and the environment for the application, interchange and the portability of APL programs. Defines requirements for conformance with the standard.
|
Published |
1989-11 |
Edition : 1 |
Number of pages : 259 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 9075-1:2003/Cor 2:2007 |
Information technology — Database languages — SQL — Part 1: Framework (SQL/Framework) — Technical Corrigendum 2 |
|
Withdrawn |
2007-04 |
Edition : 2 |
Number of pages : 5 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO 8651-1:1988 |
Information processing systems — Computer graphics — Graphical Kernel System (GKS) language bindings — Part 1: FORTRAN |
Specifies a language dependent layer for the FORTRAN language. The GKS language binding interface for ISO FORTRAN 77 (ISO 1539) shall be described as in clauses 3 to 9. Annex A includes FORTRAN examples. Annex B contains Metafile Item Types.
|
Published |
1988-04 |
Edition : 1 |
Number of pages : 116 |
Technical Committee |
35.060
Languages used in information technology
;
35.140
Computer graphics
|
| ISO 8651-2:1988 |
Information processing systems — Computer graphics — Graphical Kernel System (GKS) language bindings — Part 2: Pascal |
Specifies a standard language binding for the Pascal programming language used for integrating the Graphical Kernel System into the programming language with the language binding representing a language-dependent layer according to the conventions of this language.
|
Published |
1988-02 |
Edition : 1 |
Number of pages : 168 |
Technical Committee |
35.060
Languages used in information technology
;
35.140
Computer graphics
|
| ISO 8651-3:1988 |
Information processing systems — Computer graphics — Graphical Kernel System (GKS) language bindings — Part 3: Ada |
Describes a language-dependent layer for the Ada programming language used for integrating the Graphical Kernel System into this programming language. Defines function mappings, implementation, error handling, data mappings, multi-tasking, compression, environment for applikation programs and recording. The functions of the Ada binding and sample programs are provided.
|
Published |
1988-09 |
Edition : 1 |
Number of pages : 184 |
Technical Committee |
35.060
Languages used in information technology
;
35.140
Computer graphics
|
| ISO/IEC 8651-4:1991 |
Information technology — Computer graphics — Graphical Kernel System (GKS) language bindings — Part 4: |
|
Withdrawn |
1991-12 |
Edition : 1 |
Number of pages : 196 |
Technical Committee |
35.060
Languages used in information technology
;
35.140
Computer graphics
|
| ISO/IEC 8651-4:1995 |
Information technology — Computer graphics — Graphical Kernel System (GKS) language bindings — Part 4: C |
Le système graphique GKS, ISO 7942:1994, spécifie un noyau graphique indépendant du langage. Pour être intégré dans un langage de programmation, GKS est inclus dans une couche dépendante du langage et obéissant aux conventions particulières de ce langage. La présente partie de l'ISO/CEI 8651 spécifie une couche dépendante du langage pour le langage C.
|
Published |
1995-06 |
Edition : 2 |
Number of pages : 339 |
Technical Committee |
35.060
Languages used in information technology
;
35.140
Computer graphics
|
| ISO 8652:1987 |
Programming languages — Ada |
|
Withdrawn |
1987-06 |
Edition : 1 |
Number of pages : 1 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 8652:1995 |
Information technology — Programming languages — Ada |
|
Withdrawn |
1995-02 |
Edition : 2 |
Number of pages : 511 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 8652:1995/Amd 1:2007 |
Information technology — Programming languages — Ada — Amendment 1 |
|
Withdrawn |
2007-03 |
Edition : 2 |
Number of pages : 317 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 8652:1995/Cor 1:2001 |
Information technology — Programming languages — Ada — Technical Corrigendum 1 |
|
Withdrawn |
2001-06 |
Edition : 2 |
Number of pages : 56 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 8652:2012 |
Information technology — Programming languages — Ada |
ISO/IEC 8652:2012 specifies the form and meaning of programs written in the programming language Ada. Its purpose is to promote the portability of Ada programs to a variety of computing systems.
This third edition of ISO/IEC 8652 focuses on improvements in those user domains where safety and criticality are prime concerns. It enhances the functionality of containers, improves the ability to write and enforce contracts for Ada entities (for instance, via preconditions), and adds to the capabilities of Ada to perform on multicore and multithreaded architectures.
Ada is designed to support the construction of long‐lived, highly reliable software systems. The language includes facilities to define packages of related types, objects, and operations. The packages may be parameterized and the types may be extended to support the construction of libraries of reusable, adaptable software components. The operations may be implemented as subprograms using conventional sequential control structures, or as entries that include synchronization of concurrent threads of control as part of their invocation. Ada supports object‐oriented programming by providing classes and interfaces, inheritance, polymorphism of variables and methods, and generic units. The language treats modularity in the physical sense as well, with a facility to support separate compilation.
The language provides rich support for real‐time, concurrent programming, and includes facilities for multicore and multiprocessor programming. Errors can be signaled as exceptions and handled explicitly. The language also covers systems programming; this requires precise control over the representation of data and access to system‐dependent properties. Finally, a predefined environment of standard packages is provided, including facilities for, among others, input‐output, string manipulation, numeric elementary functions, random number generation, and definition and use of containers.
Foremost in the design of Ada is the intent to increase the reliability of programs by compiletime checking and rejection of unsafe programs.
|
Published |
2012-12 |
Edition : 3 |
Number of pages : 832 |
Technical Committee |
35.060
Languages used in information technology
|
| ISO/IEC 8652:2012/Cor 1:2016 |
Information technology — Programming languages — Ada — Technical Corrigendum 1 |
|
Published |
2016-02 |
Edition : 3 |
Number of pages : 75 |
Technical Committee |
35.060
Languages used in information technology
|