메뉴 건너뛰기




Volumn , Issue , 2008, Pages 1-446

Architecting secure software systems

Author keywords

[No Author keywords available]

Indexed keywords


EID: 85055853682     PISSN: None     EISSN: None     Source Type: Book    
DOI: 10.1201/9781420087857     Document Type: Book
Times cited : (13)

References (260)
  • 1
    • 85055785380 scopus 로고    scopus 로고
    • Global Information Infrastructure principles and framework architecture, ITU-T Recommendation Y.110, June
    • Global Information Infrastructure principles and framework architecture, ITU-T Recommendation Y.110, June 1998.
    • (1998)
  • 2
    • 85055842205 scopus 로고    scopus 로고
    • Wikipedia-the Free Encyclopedia
    • Wikipedia-the Free Encyclopedia, http://www.wikipedia.org.
  • 3
    • 85055807127 scopus 로고    scopus 로고
    • SANS (SysAdmin, Audit, Network, Security) Institute
    • SANS (SysAdmin, Audit, Network, Security) Institute, http://www.sans.org.
  • 4
    • 85055783048 scopus 로고    scopus 로고
    • Open Source Software
    • Open Source Software, http://sourceforge.net.
  • 5
    • 85055841617 scopus 로고    scopus 로고
    • Tcpdump
    • Tcpdump: http://www.tcpdump.org/.
  • 6
    • 85055852082 scopus 로고    scopus 로고
    • Ethereal
    • Ethereal: http://www.ethereal.com/.
  • 7
    • 85055806276 scopus 로고    scopus 로고
    • Libpcap
    • Libpcap (http://www.tcpdump.org).
  • 10
    • 85055778900 scopus 로고    scopus 로고
    • GSM 03.40: Digital cellular telecommunications system (Phase 2+); Technical realization of the Short Message Service (SMS) Point-to-Point (PP)
    • GSM 03.40: Digital cellular telecommunications system (Phase 2+); Technical realization of the Short Message Service (SMS) Point-to-Point (PP).
  • 11
    • 85055775699 scopus 로고
    • Secure Computer System: Unified Exposition and Multics Interpretation, ESD-TR-75-306, United States Air Force, March
    • Secure Computer System: Unified Exposition and Multics Interpretation, ESD-TR-75-306, United States Air Force, March 1971, csrc.nist.gov/publications/history/bell76.pdf.
    • (1971)
  • 12
    • 0003902428 scopus 로고    scopus 로고
    • 4th Edition, Prentice Hall, Saddle River, New Jersey, USA
    • William Stallings, Cryptography and Network Security, 4th Edition, Prentice Hall, Saddle River, New Jersey, USA, 2005.
    • (2005) Cryptography and Network Security
  • 17
    • 85055822401 scopus 로고    scopus 로고
    • Database Security in Oracle8i, An Oracle Technical White Paper November
    • Database Security in Oracle8i, An Oracle Technical White Paper November 1999.
    • (1999)
  • 18
    • 85055797573 scopus 로고    scopus 로고
    • Chapter 1-2-3 Relational database access controls using SQL
    • Krause, M., Tipton, H.F. (Editor), Boca Raton, FL, USA
    • Sandhu, R.S., Chapter 1-2-3 Relational database access controls using SQL, Handbook of Information Security Management, Krause, M., Tipton, H.F. (Editor), Boca Raton, FL, USA, http://www.cccure. org/Documents/HISM/ewtoc.html.
    • Handbook of Information Security Management
    • Sandhu, R.S.1
  • 19
    • 77955159768 scopus 로고    scopus 로고
    • Mobile Computing-Technology, Applications
    • McGraw-Hill, New York
    • Talukder, A.K., Yavagal, R., Mobile Computing-Technology, Applications, and Service Creation, McGraw-Hill, New York, 2007.
    • (2007) And Service Creation
    • Talukder, A.K.1    Yavagal, R.2
  • 20
    • 85055773675 scopus 로고    scopus 로고
    • Federal Information Processing Standards Publication 197, November 26
    • Specification for the Advanced Encryption Standard (AES), Federal Information Processing Standards Publication 197, November 26, 2001.
    • (2001)
  • 22
    • 85055819208 scopus 로고    scopus 로고
    • SSE-CMM, Systems Security Engineering Capability Maturity Model, Model Description Document, Version 3.0, June 15
    • SSE-CMM, Systems Security Engineering Capability Maturity Model, Model Description Document, Version 3.0, June 15, 2003.
    • (2003)
  • 24
    • 0038633284 scopus 로고    scopus 로고
    • Components and the World of Chaos
    • May/June
    • Parsons, R., Components and the World of Chaos, IEEE Software, 83, May/June 2003, http:// martinfowler.com/ieeeSoftware/componentChaos.pdf.
    • (2003) IEEE Software , vol.83
    • Parsons, R.1
  • 28
    • 0034497420 scopus 로고    scopus 로고
    • Eliciting security requirements by misuse cases
    • November 20-23 2000
    • Sindre, G., Opdahl, A.L., Eliciting security requirements by misuse cases, Proceedings of the TOOLS Pacific 2000, November 20-23, 120-131, 2000.
    • (2000) Proceedings of the TOOLS Pacific , pp. 120-131
    • Sindre, G.1    Opdahl, A.L.2
  • 33
    • 85055778611 scopus 로고    scopus 로고
    • Open Web Application Security Project (OWASP)
    • Threat Risk Modeling, Open Web Application Security Project (OWASP), http://www.owasp.org/index.php/Th reat_Risk_Modeling.
  • 34
    • 77955933695 scopus 로고    scopus 로고
    • Attack Surface, Wikipedia, The Free Encyclopedia, http://en.wikipedia.org/.
    • The Free Encyclopedia
  • 41
    • 33646505513 scopus 로고    scopus 로고
    • Multifactor TLS Protocol for Holistic Security in Mobile Environment Special issue on “Protocols for Resource, Link and Mobility Management for Wireless and Satellite Communication Networks.”
    • March-June
    • Talukder, A. K., Sharma D., Rao V. B., Pal, R., Multifactor TLS Protocol for Holistic Security in Mobile Environment, Special issue on “Protocols for Resource, Link and Mobility Management for Wireless and Satellite Communication Networks.” IETE Journal of Research, 52 (2 &3), 239-246, March-June 2006.
    • (2006) IETE Journal of Research , vol.52 , Issue.2-3 , pp. 239-246
    • Talukder, A.K.1    Sharma, D.2    Rao, V.B.3    Pal, R.4
  • 46
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Rivest, R.L., Shamir, A., Adleman, L., A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, 21(2), 120-126, 1978.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 48
    • 0018545449 scopus 로고
    • How to share a secret
    • November
    • Shamir, A., How to share a secret, Communication of the ACM, 22, 612, November 1979.
    • (1979) Communication of the ACM , vol.22 , pp. 612
    • Shamir, A.1
  • 51
    • 84992947912 scopus 로고    scopus 로고
    • Artificial hygiene: Non-proliferation of virus in cellular network
    • December
    • Talukder, A.K., Das, D., Artificial hygiene: Non-proliferation of virus in cellular network, Journal of Systems and Information Technology, 8, 10-22, December 2004.
    • (2004) Journal of Systems and Information Technology , vol.8 , pp. 10-22
    • Talukder, A.K.1    Das, D.2
  • 53
    • 84975018562 scopus 로고
    • Reflections on cardiovascular diseases
    • Strasser, T., Reflections on cardiovascular diseases, Interdisciplinary Science Review, 3, 225-230, 1978.
    • (1978) Interdisciplinary Science Review , vol.3 , pp. 225-230
    • Strasser, T.1
  • 54
    • 33747280349 scopus 로고    scopus 로고
    • A process for performing security code reviews
    • Howard, M., A process for performing security code reviews, IEEE Security & Privacy, 4(4), 74-79, 2006.
    • (2006) IEEE Security & Privacy , vol.4 , Issue.4 , pp. 74-79
    • Howard, M.1
  • 60
    • 4444381692 scopus 로고    scopus 로고
    • An Empirical Study of the Robustness of Windows NT Applications Using Random Testing
    • Seattle
    • Forrester, J.E., Miller B. P., An Empirical Study of the Robustness of Windows NT Applications Using Random Testing, 4th USENIX Windows System Symposium, Seattle, 2000.
    • (2000) 4th USENIX Windows System Symposium
    • Forrester, J.E.1    Miller, B.P.2
  • 62
    • 85055814583 scopus 로고    scopus 로고
    • available at
    • Functional safety and IEC 61508, IEC Functional Safety Zone, available at http://www.iec.ch/functional safety.
    • IEC Functional Safety Zone
  • 64
    • 64549142966 scopus 로고    scopus 로고
    • Formal Methods in Safety-Critical Railway Systems
    • Lecomte, T., Servat, T., Pouzancre, G., Formal Methods in Safety-Critical Railway Systems, Proceedings of $BMF 2007, 2007, http://rodin.cs.ncl.ac.uk/Publications/fm_sc_rs_v2.pdf.
    • (2007) Proceedings of $BMF 2007
    • Lecomte, T.1    Servat, T.2    Pouzancre, G.3
  • 65
    • 0003972115 scopus 로고
    • Prentice Hall Software Series, Upper Saddle River, New Jersey, USA
    • Bach, M.J., The Design of the UNIX Operating System, Prentice Hall Software Series, Upper Saddle River, New Jersey, USA, 1986.
    • (1986) The Design of the UNIX Operating System
    • Bach, M.J.1
  • 67
    • 85055856840 scopus 로고    scopus 로고
    • POSIX. IEEE Standard 1003.1-1988
    • POSIX. IEEE Standard 1003.1-1988.
  • 68
    • 85055776994 scopus 로고    scopus 로고
    • Wikipedia, The Free Encyclopedia, http://www.wikipedia.org.
  • 69
    • 85055855173 scopus 로고    scopus 로고
    • EROS: The Extremely Reliable Operating System
    • EROS: The Extremely Reliable Operating System, http://www.eros-os.org/.
  • 70
    • 85055797732 scopus 로고    scopus 로고
    • What is a Capability, Anyway?
    • What is a Capability, Anyway?, http://www.eros-os.org/essays/capintro.html.
  • 71
    • 85055790603 scopus 로고    scopus 로고
    • The Veterans Health Information Systems and Technology Architecture (VistA)
    • The Veterans Health Information Systems and Technology Architecture (VistA), http://worldvista. org/.
  • 74
    • 85055828015 scopus 로고    scopus 로고
    • Version 0.5, May
    • Secure UNIX Programming FAQ, Version 0.5, May 1999, http://www.whitefang.com/sup/.
    • (1999)
  • 76
    • 85055792866 scopus 로고    scopus 로고
    • Part 1: Overview of the API, Create Basic Secure and Unsecure Connections
    • Ballard, K., Secure programming with the OpenSSL API, Part 1: Overview of the API, Create Basic Secure and Unsecure Connections, http://www.ibm.com/developerworks/linux/library/l-openssl. html?ca=dgr-lnxw16OpenSSL.
    • Secure programming with the OpenSSL API
    • Ballard, K.1
  • 77
    • 85055807777 scopus 로고    scopus 로고
    • OpenSSL Library
    • OpenSSL Library, http://www.openssl.org/docs/ssl/ssl.html.
  • 80
    • 0003741989 scopus 로고    scopus 로고
    • 5th Edition, Prentice-Hall of India Private Limited, New Delhi, India
    • Deitel, H.M., P.J. Deitel, C++ How to Program, 5th Edition, Prentice-Hall of India Private Limited, New Delhi, India, 2005.
    • (2005) C++ How to Program
    • Deitel, H.M.1    Deitel, P.J.2
  • 82
    • 4344593013 scopus 로고    scopus 로고
    • Beyond Stack Smashing: Recent Advances in exploiting buffer overruns
    • July/August
    • Pincus, J., Baker, B., Beyond Stack Smashing: Recent Advances in exploiting buffer overruns, IEEE Security & Privacy, 2(4), 20-27, July/August 2004.
    • (2004) IEEE Security & Privacy , vol.2 , Issue.4 , pp. 20-27
    • Pincus, J.1    Baker, B.2
  • 84
    • 85055815015 scopus 로고    scopus 로고
    • CERT C Programming Language Secure Coding Standard, Document No. N1255, September
    • CERT C Programming Language Secure Coding Standard, Document No. N1255, September 2007.
    • (2007)
  • 86
    • 85055798344 scopus 로고    scopus 로고
    • Microsoft Developer Network (MSDN)
    • Microsoft Developer Network (MSDN), http://msdn.microsoft.com, msdn2.microsoft.com.
  • 87
    • 85055826341 scopus 로고    scopus 로고
    • Design and Implementation of Generics for the .NET Common Language Runtime
    • Kennedy, A., Syme, D., Design and Implementation of Generics for the .NET Common Language Runtime, ACM SIGPLAN, 36(5), 342, 2001.
    • (2001) ACM SIGPLAN , vol.36 , Issue.5 , pp. 342
    • Kennedy, A.1    Syme, D.2
  • 93
    • 85055775110 scopus 로고    scopus 로고
    • Building Secure ASP.NET Applications-Authentication, Authorization, and Secure Communication
    • Meier, J.D., Mackman, A., Vasireddy, S., Dunner, M., Building Secure ASP.NET Applications-Authentication, Authorization, and Secure Communication, Microsoft Patterns & Practices, 2002, http://msdn.microsoft.com/en-us/library/aa302415.aspx.
    • (2002) Microsoft Patterns & Practices
    • Meier, J.D.1    Mackman, A.2    Vasireddy, S.3    Dunner, M.4
  • 94
    • 85055816740 scopus 로고    scopus 로고
    • Web Services Security (WS-Security), Version 1.0, April
    • Web Services Security (WS-Security), Version 1.0, April, 2002.
    • (2002)
  • 95
    • 85055827386 scopus 로고    scopus 로고
    • OASIS Standard 200401, Web Services Security: SOAP Message Security 1.0 (WS-Security 2004), March
    • OASIS Standard 200401, Web Services Security: SOAP Message Security 1.0 (WS-Security 2004), March 2004.
    • (2004)
  • 96
    • 85055766425 scopus 로고    scopus 로고
    • OASIS Standard 200401, Web Services Security, X.509 Certificate Token Profile, March
    • OASIS Standard 200401, Web Services Security, X.509 Certificate Token Profile, March 2004.
    • (2004)
  • 97
    • 85055783290 scopus 로고    scopus 로고
    • OASIS Standard 200401, Web Services Security, UsernameToken Profile 1.0, March
    • OASIS Standard 200401, Web Services Security, UsernameToken Profile 1.0, March 2004.
    • (2004)
  • 98
    • 85055785779 scopus 로고    scopus 로고
    • Patterns, and Implementation Guidance for Web Services Enhancements (WSE) 3.0
    • Web Service Security Scenarios, Patterns, and Implementation Guidance for Web Services Enhancements (WSE) 3.0, Patterns & Practices, 2005, http://msdn.microsoft.com/en-us/library/aa480545.aspx.
    • (2005) Patterns & Practices
  • 99
    • 85055859485 scopus 로고    scopus 로고
    • Web Services Trust Language (WS-Trust), February
    • Web Services Trust Language (WS-Trust), February 2005.
    • (2005)
  • 100
    • 85055786840 scopus 로고    scopus 로고
    • Web Services Secure Conversation Language (WS-SecureConversation), February
    • Web Services Secure Conversation Language (WS-SecureConversation), February 2005.
    • (2005)
  • 102
    • 3242760396 scopus 로고    scopus 로고
    • The COM+ Security Model Gets You out of the Security Programming Business
    • November
    • Eddon, G., The COM+ Security Model Gets You out of the Security Programming Business, Microsoft System Journal, November 1999, http://www.microsoft.com/msj/1199/comsecurity/comsecurity.aspx.
    • (1999) Microsoft System Journal
    • Eddon, G.1
  • 103
    • 85055780253 scopus 로고    scopus 로고
    • SQL Server 2005 Security Best Practices-Operational and Administrative Tasks, March
    • Beauchemin, B., Microsoft SQL Server 2005, SQL Server 2005 Security Best Practices-Operational and Administrative Tasks, March 2007, http://download.microsoft.com/download/8/5/e/85eea4fab3bb-4426-97d0-7f7151b2011c/SQL2005SecBestPract.doc.
    • (2007) Microsoft SQL Server 2005
    • Beauchemin, B.1
  • 104
    • 85055810919 scopus 로고    scopus 로고
    • Implementing Row- and Cell-Level Security in Classified Databases Using SQL Server 2005, September
    • Rask, A., Rubin, D., Neumann, B., Microsoft SQL Server 2005, Implementing Row- and Cell-Level Security in Classified Databases Using SQL Server 2005, September 2005, http://www.microsoft. com/technet/prodtechnol/sql/2005/multisec.mspx.
    • (2005) Microsoft SQL Server 2005
    • Rask, A.1    Rubin, D.2    Neumann, B.3
  • 107
    • 34547878428 scopus 로고    scopus 로고
    • NET Programming security
    • Tutorial: NET Programming security, http://etutorials.org.
    • Tutorial
  • 109
    • 85055767341 scopus 로고    scopus 로고
    • RFC2743: Generic Security Service Application Program Interface Version 2, Update 1, January
    • RFC2743: Generic Security Service Application Program Interface Version 2, Update 1, January 2000.
    • (2000)
  • 111
    • 85055827432 scopus 로고    scopus 로고
    • RFC4120: The Kerberos Network Authentication Service (V5), July
    • RFC4120: The Kerberos Network Authentication Service (V5), July 2005.
    • (2005)
  • 112
    • 85055804514 scopus 로고    scopus 로고
    • RFC4178: The Simple and Protected Generic Security Service Application Program Interface (GSSAPI) Negotiation Mechanism, October
    • RFC4178: The Simple and Protected Generic Security Service Application Program Interface (GSSAPI) Negotiation Mechanism, October 2005.
    • (2005)
  • 113
    • 85055822747 scopus 로고    scopus 로고
    • RFC4559: SPNEGO-Based Kerberos and NTLM HTTP Authentication in Microsoft Windows, June
    • RFC4559: SPNEGO-Based Kerberos and NTLM HTTP Authentication in Microsoft Windows, June 2006.
    • (2006)
  • 114
    • 0003428414 scopus 로고    scopus 로고
    • Professional Computing Series, Addison-Wesley, Reading, MA
    • Richard Stevens, W., TCP/IP Illustrated, Vol 1-3, Professional Computing Series, Addison-Wesley, Reading, MA, 1996.
    • (1996) TCP/IP Illustrated , vol.1-3
    • Richard Stevens, W.1
  • 115
    • 85055854889 scopus 로고    scopus 로고
    • Wikipedia
    • Wikipedia, http://en.wikipedia.org/wiki/Internet.
  • 116
    • 85055782596 scopus 로고    scopus 로고
    • RFC147, The Definition of a Socket
    • RFC147, The Definition of a Socket.
  • 117
    • 85055833641 scopus 로고    scopus 로고
    • RFC3330, Special-Use IPv4 Addresses
    • RFC3330, Special-Use IPv4 Addresses.
  • 120
    • 85055829607 scopus 로고    scopus 로고
    • RFC 1287, Towards the Future Internet Architecture
    • RFC 1287, Towards the Future Internet Architecture.
  • 121
    • 85055846758 scopus 로고    scopus 로고
    • RFC1752, The Recommendation for the IP Next Generation Protocol
    • RFC1752, The Recommendation for the IP Next Generation Protocol.
  • 122
    • 85055775115 scopus 로고    scopus 로고
    • RFC1886, DNS Extensions to support IP version 6
    • RFC1886, DNS Extensions to support IP version 6.
  • 123
    • 85055795123 scopus 로고    scopus 로고
    • RFC1971, IPv6 Stateless Address Autoconfiguration
    • RFC1971, IPv6 Stateless Address Autoconfiguration.
  • 124
    • 85055776194 scopus 로고    scopus 로고
    • RFC1993, PPP Gandalf FZA Compression Protocol
    • RFC1993, PPP Gandalf FZA Compression Protocol.
  • 125
    • 85055769434 scopus 로고    scopus 로고
    • RFC2292, Advanced Sockets API for IPv6
    • RFC2292, Advanced Sockets API for IPv6.
  • 126
    • 85055856654 scopus 로고    scopus 로고
    • RFC2373, IP Version 6 Addressing Architecture
    • RFC2373, IP Version 6 Addressing Architecture.
  • 127
    • 85055823408 scopus 로고    scopus 로고
    • RFC2460, Internet Protocol, Version 6 (IPv6) Specification
    • RFC2460, Internet Protocol, Version 6 (IPv6) Specification.
  • 128
    • 85055831075 scopus 로고    scopus 로고
    • RFC2473, Generic Packet Tunneling in IPv6 Specification
    • RFC2473, Generic Packet Tunneling in IPv6 Specification.
  • 130
    • 85055822817 scopus 로고    scopus 로고
    • WebServices.org
    • WebServices.org, http://www.webservices.org.
  • 131
    • 85055776389 scopus 로고    scopus 로고
    • Carnegie Mellon Software Engineering Institute
    • Component Object Model (COM), DCOM, and Related Capabilities, Carnegie Mellon Software Engineering Institute, http://www.sei.cmu.edu/str/descriptions/com.html.
    • DCOM, and Related Capabilities
  • 133
    • 85055794824 scopus 로고    scopus 로고
    • Policy-Based Networks, Sun BluePrints OnLine - October
    • Jean-Christophe, M., Policy-Based Networks, Sun BluePrints OnLine - October 1999, http://www.sun.com/blueprints/1099/policy.pdf.
    • (1999)
    • Jean-Christophe, M.1
  • 134
    • 85055840939 scopus 로고    scopus 로고
    • OASIS Web Services Security, Kerberos Token Profile 1.1, OASIS Standard Specification, February 1
    • OASIS Web Services Security, Kerberos Token Profile 1.1, OASIS Standard Specification, February 1, 2006.
    • (2006)
  • 135
    • 85055804610 scopus 로고    scopus 로고
    • RC1831, Remote Procedure Call Protocol Specification Version 2
    • RC1831, Remote Procedure Call Protocol Specification Version 2.
  • 137
    • 85055834479 scopus 로고    scopus 로고
    • ONC+ Developer’s Guide
    • ONC+ Developer’s Guide, http://docs.sun.com/app/docs/doc/802-1997/6i6091la7?a=view.
  • 138
    • 85055807666 scopus 로고    scopus 로고
    • SUN RPC: A lesson based on UNIX Network Programming by W. Richard Stevens, Prentice Hall, Inc
    • SUN RPC: A lesson based on UNIX Network Programming by W. Richard Stevens, Prentice Hall, Inc., http://www.eng.auburn.edu/cse/classes/cse605/examples/rpc/stevens/SUNrpc.html.
  • 140
    • 85055777761 scopus 로고    scopus 로고
    • formal/02-03-11 v1.8
    • CORBA Security Service Specification, formal/02-03-11 v1.8, 2002.
    • (2002)
  • 141
    • 85055855802 scopus 로고    scopus 로고
    • Real-time CORBA with TAO (The ACE ORB)
    • Real-time CORBA with TAO (The ACE ORB), http://www.cs.wustl.edu/~schmidt/TAO.html.
  • 142
    • 85055802381 scopus 로고    scopus 로고
    • Microsoft Developer Network (MSDN)
    • Microsoft Developer Network (MSDN), http://msdn2.microsoft.com.
  • 143
    • 85055780108 scopus 로고    scopus 로고
    • Java Security at Sun Microsystems
    • Java Security at Sun Microsystems, http://Java.sun.com/Javase/technologies/security/index.jsp.
  • 146
    • 85055785798 scopus 로고    scopus 로고
    • Java Language Specification
    • Java Language Specification, http://Java.sun.com/docs/books/jls/index.html.
  • 148
    • 85055765524 scopus 로고    scopus 로고
    • Poland, Java and Java Virtual Machine security vulnerabilities and their exploitation technique
    • Singapore, Oct 3rd-4th
    • The Last Stage of Delirium Research Group, Poland, Java and Java Virtual Machine security vulnerabilities and their exploitation technique, Black Hat Briefings, Singapore, Oct 3rd-4th, 2002.
    • (2002) Black Hat Briefings
  • 149
    • 85055788654 scopus 로고    scopus 로고
    • Wikipedia
    • Wikipedia, http://en.wikipedia.org/wiki/Java_Cryptography_Architecture.
  • 151
    • 85055827682 scopus 로고    scopus 로고
    • All About Sockets (Sun Tutorial)
    • All About Sockets (Sun Tutorial), http://java.sun.com/docs/books/tutorial/networking/sockets/.
  • 152
    • 85055783796 scopus 로고    scopus 로고
    • IBM, Java Secure Socket Extension
    • IBM, Java Secure Socket Extension, https://www6.software.ibm.com/developerworks/education/j-jsse/section4.html.
  • 154
    • 85055844951 scopus 로고    scopus 로고
    • 3GPP TS 22.057: Technical Specification Group Services and System Aspects, Mobile Station Application Execution Environment (MExE), Service Description, Stage 1
    • 3GPP TS 22.057: Technical Specification Group Services and System Aspects, Mobile Station Application Execution Environment (MExE), Service Description, Stage 1.
  • 155
    • 85055778005 scopus 로고    scopus 로고
    • 3GPP TS 23.140: Digital cellular telecommunications system (Phase 2+), Universal Mobile Telecommunications System (UMTS), Multimedia Messaging Service (MMS), Functional Description
    • 3GPP TS 23.140: Digital cellular telecommunications system (Phase 2+), Universal Mobile Telecommunications System (UMTS), Multimedia Messaging Service (MMS), Functional Description.
  • 156
    • 85055814267 scopus 로고    scopus 로고
    • 3GPP TS 31.101: Universal Mobile Telecommunications System (UMTS), UICC-Terminal Interface, Physical and Logical Characteristics
    • 3GPP TS 31.101: Universal Mobile Telecommunications System (UMTS), UICC-Terminal Interface, Physical and Logical Characteristics.
  • 157
    • 85055814920 scopus 로고    scopus 로고
    • ETSI TR 187 002 V1.1.1 (2006-03) Technical Report, Telecommunications and Internet Converged Services and Protocols for Advanced Networking (TISPAN); TISPAN NGN Security (NGN_SEC), Th reat and Risk Analysis
    • ETSI TR 187 002 V1.1.1 (2006-03) Technical Report, Telecommunications and Internet Converged Services and Protocols for Advanced Networking (TISPAN); TISPAN NGN Security (NGN_SEC), Th reat and Risk Analysis.
  • 158
    • 85055797627 scopus 로고    scopus 로고
    • ETSI ETR 332, Security Techniques Advisory Group (STAG), Security Requirements Capture
    • ETSI ETR 332, Security Techniques Advisory Group (STAG), Security Requirements Capture.
  • 159
    • 85055811216 scopus 로고    scopus 로고
    • ETSI EG 202 387, Telecommunications and Internet converged Services and Protocols for Advanced Networking (TISPAN); Security Design Guide; Method for application of Common Criteria to ETSI deliverables
    • ETSI EG 202 387, Telecommunications and Internet converged Services and Protocols for Advanced Networking (TISPAN); Security Design Guide; Method for application of Common Criteria to ETSI deliverables.
  • 161
    • 85055788510 scopus 로고    scopus 로고
    • GSM 03.40: Digital Cellular Telecommunications System (Phase 2), Technical Realization of the Short Message Service (SMS) Point-to-Point (PP)
    • GSM 03.40: Digital Cellular Telecommunications System (Phase 2), Technical Realization of the Short Message Service (SMS) Point-to-Point (PP).
  • 162
    • 85055844804 scopus 로고    scopus 로고
    • GSM 03.48: Digital Cellular Telecommunications System (Phase 2+), Security Mechanisms for SIM Application Toolkit
    • GSM 03.48: Digital Cellular Telecommunications System (Phase 2+), Security Mechanisms for SIM Application Toolkit.
  • 163
    • 85055818755 scopus 로고    scopus 로고
    • 3GPP TS 31.102: Universal Mobile Telecommunications System (UMTS), Characteristics of the Universal Subscriber Identity Module (USIM) application
    • 3GPP TS 31.102: Universal Mobile Telecommunications System (UMTS), Characteristics of the Universal Subscriber Identity Module (USIM) application.
  • 165
    • 85055834786 scopus 로고    scopus 로고
    • GSM 03.19: Digital cellular telecommunications system (Phase 2+), Subscriber Identity Module Application Programming Interface (SIM API), SIM API for Java Card (TM), Stage 2 (ETSI TS 101 476)
    • GSM 03.19: Digital cellular telecommunications system (Phase 2+), Subscriber Identity Module Application Programming Interface (SIM API), SIM API for Java Card (TM), Stage 2 (ETSI TS 101 476).
  • 167
    • 85055841717 scopus 로고    scopus 로고
    • Wireless Application Protocol Architecture Specification, WAPForum
    • Wireless Application Protocol Architecture Specification, WAPForum, 1998.
    • (1998)
  • 168
    • 85055791505 scopus 로고    scopus 로고
    • Wireless Application Protocol Wireless Application Environment Specification Version 1.2, WAPForum
    • Wireless Application Protocol Wireless Application Environment Specification Version 1.2, WAPForum, 1999.
    • (1999)
  • 169
    • 85055826455 scopus 로고    scopus 로고
    • NIST Special Publication 800-19 - Mobile Agent Security
    • Jansen, W., Karygiannis, T., NIST Special Publication 800-19 - Mobile Agent Security, src.nist. gov/publications/nistpubs/800-19/sp800-19.pdf.
    • Jansen, W.1    Karygiannis, T.2
  • 170
    • 85055785180 scopus 로고    scopus 로고
    • RFC2001: Mobile Ad hoc Networking (MANET): Routing Protocol Performance Issues and Evaluation Considerations
    • RFC2001: Mobile Ad hoc Networking (MANET): Routing Protocol Performance Issues and Evaluation Considerations.
  • 172
    • 85055834067 scopus 로고    scopus 로고
    • Executive Summary: Digital Rights Management Survey, April
    • Executive Summary: Digital Rights Management Survey, April 2007. Available at http://instat.com/panels/pdf/2007/apr07digitalrightsmgmt.pdf.
    • (2007)
  • 173
    • 85055790045 scopus 로고    scopus 로고
    • Open Mobile Alliance Digital Rights Management, OMA-Download-DRM-V1_0-20040615-A, Version 1.0, June 15
    • Open Mobile Alliance Digital Rights Management, OMA-Download-DRM-V1_0-20040615-A, Version 1.0, June 15, 2004.
    • (2004)
  • 174
    • 0005097206 scopus 로고    scopus 로고
    • Digital Rights Management (DRM) Architectures
    • Available at
    • Iannella, R., Digital Rights Management (DRM) Architectures, D-Lib Magazine, 7(6), 2001. Available at http://www.dlib.org/dlib/june01/iannella/06iannella.html.
    • (2001) D-Lib Magazine , vol.7 , Issue.6
    • Iannella, R.1
  • 176
    • 4544296687 scopus 로고    scopus 로고
    • The present and future of Digital Rights Management
    • Springer, Berlin
    • Stefan Bechtold, The present and future of Digital Rights Management, Digital Rights Management-Technological, Economic, Legal and Political Aspects, Springer, Berlin, 2003, pp. 597-654. Available at http://www.jura.uni-tuebingen.de/bechtold/pub/2003/Future_DRM.pdf.
    • (2003) Digital Rights Management-Technological, Economic, Legal and Political Aspects , pp. 597-654
  • 177
    • 85055842544 scopus 로고    scopus 로고
    • CERT Advisory Malicious HTML HTML Tags Embedded in Client Web Requests
    • CERT Advisory Malicious HTML HTML Tags Embedded in Client Web Requests http://www.cert. org/advisories/CA-2000-02.html.
  • 178
    • 85055818185 scopus 로고    scopus 로고
    • Brute-Force Exploitation of Web Application Session Ids
    • Endler, D., Brute-Force Exploitation of Web Application Session Ids, http://www.idefense. com/application/poi/researchreports/display.
    • Endler, D.1
  • 179
    • 85055775043 scopus 로고    scopus 로고
    • The National Electronic Commerce Coordinating Council Identity Management, A White Paper, Presented at the NECCC Annual Conference, December 4-6, New York
    • The National Electronic Commerce Coordinating Council Identity Management, A White Paper, Presented at the NECCC Annual Conference, December 4-6, 2002, New York.
    • (2002)
  • 181
    • 85055787468 scopus 로고    scopus 로고
    • Microsoft Passport Network Privacy Supplement
    • Microsoft Passport Network Privacy Supplement, http://privacy.microsoft.com/en-us/passport.aspx.
  • 182
    • 85055787370 scopus 로고    scopus 로고
    • Oracle Enterprise Single Sign On
    • Oracle Enterprise Single Sign On, http://www.oracle.com/technology/products/id_mgmt/esso/index. html.
  • 183
    • 85055816222 scopus 로고    scopus 로고
    • SAML OASIS Standards
    • SAML OASIS Standards, http://www.oasis-open.org/committees/security/.
  • 184
    • 85055780613 scopus 로고    scopus 로고
    • Authorization (AZN) API Technical Standard, Open Group Technical Standard Document Number:C908
    • Authorization (AZN) API Technical Standard, Open Group Technical Standard Document Number:C908, 2000.
    • (2000)
  • 185
    • 85055847135 scopus 로고    scopus 로고
    • RSA Federated Identity Manager
    • RSA Federated Identity Manager, http://www.rsa.com/node.aspx?id=1191.
  • 186
    • 85055826319 scopus 로고    scopus 로고
    • Information Technology-Open Systems Interconnection-The Directory: Overview of Concepts, Models and Services, August
    • ITU-T Recommendation X.500: Series X: Data Networks, Open System Communications and Security, Information Technology-Open Systems Interconnection-The Directory: Overview of Concepts, Models and Services, August 2005.
    • (2005) Open System Communications and Security
  • 187
    • 85055826319 scopus 로고    scopus 로고
    • Information Technology-Open Systems Interconnection-The Directory: Overview of Concepts, Models and Services, August
    • ITU-T Recommendation X.500: Series X: Data Networks, Open System Communications and Security, Information Technology-Open Systems Interconnection-The Directory: Overview of Concepts, Models and Services, August 2005.
    • (2005) Open System Communications and Security
  • 188
    • 85055826319 scopus 로고    scopus 로고
    • Information Technology-Open Systems Interconnection-The Directory: Protocol Specifications, August
    • ITU-T Recommendation X.519: Series X: Data Networks, Open System Communications and Security, Information Technology-Open Systems Interconnection-The Directory: Protocol Specifications, August 2005.
    • (2005) Open System Communications and Security
  • 189
    • 85055826319 scopus 로고    scopus 로고
    • Information Technology-Open Systems Interconnection-The Directory: Public-Key and Attribute Certificate Frameworks, August
    • ITU-T Recommendation X.509, Series X: Data Networks, Open System Communications and Security, Information Technology-Open Systems Interconnection-The Directory: Public-Key and Attribute Certificate Frameworks, August 2005.
    • (2005) Open System Communications and Security
  • 190
    • 85055845580 scopus 로고    scopus 로고
    • ITU-T Corrigendum X.509, Series X: Data Networks, Open System Communications and Security, Information Technology-Open Systems Interconnection-The Directory: Public-Key and Attribute Certificate Frameworks, January
    • ITU-T Corrigendum X.509, Series X: Data Networks, Open System Communications and Security, Information Technology-Open Systems Interconnection-The Directory: Public-Key and Attribute Certificate Frameworks, January 2007.
    • (2007)
  • 192
    • 85020598353 scopus 로고
    • Identity Based Cryptosystems and Signature Schemes
    • 84, Lecture Notes in Computer Science, Springer-Verlag
    • Shamir, A., Identity Based Cryptosystems and Signature Schemes, Advances in Cryptology-Proceedings of Crypto '84, Lecture Notes in Computer Science, Vol. 196, Springer-Verlag, pp. 47-53, 1984.
    • (1984) Advances in Cryptology-Proceedings of Crypto , vol.196 , pp. 47-53
    • Shamir, A.1
  • 193
    • 0037623983 scopus 로고    scopus 로고
    • Identity-Based Encryption from the Weil Pairing
    • Boneh, D., Franklin, M., Identity-Based Encryption from the Weil Pairing, SIAM Journal of Computing, Vol. 32, No. 3, pp. 586-615, 2003.
    • (2003) SIAM Journal of Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 196
    • 85055770156 scopus 로고    scopus 로고
    • SQL Injection Walkthrough
    • SQL Injection Walkthrough, http://www.securiteam.com/securityreviews/5DP0N1P76E.html.
  • 197
    • 85055843092 scopus 로고    scopus 로고
    • Finnigan, Pete, SQL injection and Oracle
    • Finnigan, Pete, SQL injection and Oracle, http://www.securityfocus.com/infocus/1644.
  • 198
    • 85055823986 scopus 로고    scopus 로고
    • Advanced SQL injection
    • Anley, C., Advanced SQL injection, http://www.nextgenss.com/papers/advanced_sql_injection.pdf.
    • Anley, C.1
  • 199
    • 85055768880 scopus 로고    scopus 로고
    • Secure Programming for Linux and Unix HOWTO
    • Wheeler, D., Secure Programming for Linux and Unix HOWTO, http://www.dwheeler.com/secure-programs/.
    • Wheeler, D.1
  • 200
    • 85055830466 scopus 로고    scopus 로고
    • Cross Site Scripting (XSS) FAQ
    • Cross Site Scripting (XSS) FAQ, http://www.cgisecurity.com/articles/xss-faq.shtml.
  • 201
    • 85055766716 scopus 로고    scopus 로고
    • What Is Web 2.0, Design Patterns and Business Models for the Next Generation of Software
    • O’Reilly, T., What Is Web 2.0, Design Patterns and Business Models for the Next Generation of Software, http://www.oreillynet.com/pub/a/oreilly/tim/news/2005/09/30/what-is-web-20.html.
    • O’Reilly, T.1
  • 202
    • 85055843400 scopus 로고    scopus 로고
    • Top 100 Network Security Tools
    • Top 100 Network Security Tools, http://sectools.org/.
  • 203
    • 85055849387 scopus 로고    scopus 로고
    • Brutus - A Brut Force Online Password Cracker
    • Brutus - A Brut Force Online Password Cracker, http://www.hoobie.net/brutus/.
  • 204
    • 85055847734 scopus 로고    scopus 로고
    • dig - Internet Search Engine Software
    • dig - Internet Search Engine Software, Available at www.htdig.org.
  • 205
    • 85055791459 scopus 로고    scopus 로고
    • dnsa - DNS Auditing Tool
    • dnsa - DNS Auditing Tool, Available at http://www.packetfactory.net/projects/dnsa/.
  • 206
    • 85055850153 scopus 로고    scopus 로고
    • dsniff- Tool for Network Auditing and Penetration testing
    • dsniff- Tool for Network Auditing and Penetration testing, Available at http://www.monkey. org/~dugsong/dsniff/.
  • 207
    • 85055771645 scopus 로고    scopus 로고
    • dnsspoof - DNS Spoofing Tool
    • dnsspoof - DNS Spoofing Tool, http://downloads.openwrt.org/people/nico/man/man8/dnsspoof.8.html.
  • 208
    • 85055801948 scopus 로고    scopus 로고
    • hunt, TCP hijacking tool
    • hunt, TCP hijacking tool, http://www.securiteam.com/tools/3X5QFQUNFG.html.
  • 209
    • 85055804551 scopus 로고    scopus 로고
    • hunt-TCP hijacking tool
    • hunt-TCP hijacking tool (http://lin.fsid.cvut.cz/~kra/index.html).
  • 210
    • 85055833758 scopus 로고    scopus 로고
    • nmap Free Secure Scanner, -scan the NW
    • nmap Free Secure Scanner, -scan the NW, http://nmap.org/.
  • 211
    • 85055854639 scopus 로고    scopus 로고
    • ntop - Network Traffic Probe
    • ntop - Network Traffic Probe, http://www.ntop.org/ntop.html.
  • 212
    • 85055822173 scopus 로고    scopus 로고
    • nikto Web Server Scanner
    • nikto Web Server Scanner, http://www.cirt.net/code/nikto.shtml.
  • 213
    • 85055781133 scopus 로고    scopus 로고
    • nemesis Packet Injection Utility
    • nemesis Packet Injection Utility, http://www.packetfactory.net/projects/nemesis/.
  • 214
    • 85055788308 scopus 로고    scopus 로고
    • nessus the Network Vulnerability Scanner
    • nessus the Network Vulnerability Scanner, http://www.nessus.org/.
  • 215
    • 85055850606 scopus 로고    scopus 로고
    • Packet Storm
    • Packet Storm, www.packetstormsecurity.org.
  • 216
    • 85055837358 scopus 로고    scopus 로고
    • Tcpdump
    • Tcpdump, http://www.tcpdump.org/.
  • 217
    • 85055822264 scopus 로고    scopus 로고
    • Achilles - Web Application Security Assessment Tool
    • Achilles - Web Application Security Assessment Tool, http://achilles.mavensecurity.com/.
  • 218
    • 85055849559 scopus 로고    scopus 로고
    • OWASP Guide
    • OWASP Guide, http://www.owasp.org/.
  • 219
    • 85055796847 scopus 로고    scopus 로고
    • OWASP Top 10 2007, The Ten Most Critical Web Application security Vulnerabilities, OWASP Foundation
    • OWASP Top 10 2007, The Ten Most Critical Web Application security Vulnerabilities, OWASP Foundation, 2007.
    • (2007)
  • 220
    • 85055800330 scopus 로고    scopus 로고
    • OASIS Application Vulnerability Description Language v1.0, OASIS Standard, May
    • OASIS Application Vulnerability Description Language v1.0, OASIS Standard, May 2004.
    • (2004)
  • 221
    • 85055849195 scopus 로고    scopus 로고
    • J2EE Tutorial
    • J2EE Tutorial, java.sun.com.
  • 222
    • 85055784483 scopus 로고    scopus 로고
    • Sun Java Blueprints
    • Sun Java Blueprints, http://java.sun.com/reference/blueprints/index.html.
  • 224
    • 85055775055 scopus 로고    scopus 로고
    • Java Servlet Specification
    • Java Servlet Specification, http://java.sun.com/products/servlet/.
  • 225
    • 85055766967 scopus 로고    scopus 로고
    • RFC2617: HTTP Authentication: BASIC and DIGEST Access Authentication
    • RFC2617: HTTP Authentication: BASIC and DIGEST Access Authentication, http://www.ietf. org/rfc/rfc2617.
  • 226
    • 85055824984 scopus 로고    scopus 로고
    • HTTP Status Code Definitions
    • HTTP Status Code Definitions, http://www.w3.org/Protocols/rfc2616/rfc2616-sec10.html.
  • 227
    • 85055807503 scopus 로고    scopus 로고
    • When Escaping Is Not Enough, Version 1.0, last modified on September 1
    • Andonov, A., The Unexpected SQL Injection, When Escaping Is Not Enough, Version 1.0, last modified on September 1, 2007, http://www.webappsec.org/projects/articles/091007.shtml.
    • (2007) The Unexpected SQL Injection
    • Andonov, A.1
  • 228
    • 85055776256 scopus 로고    scopus 로고
    • DOM Based Cross Site Scripting or XSS of the Th ird Kind A Look at an Overlooked Flavor of XSS (aksecurity@hotpop.com) Version 0.2.8, last modified on July 4
    • Klein, A., DOM Based Cross Site Scripting or XSS of the Th ird Kind A Look at an Overlooked Flavor of XSS (aksecurity@hotpop.com) Version 0.2.8, last modified on July 4, 2005, http://www.webappsec. org/projects/articles/071105.shtml.
    • (2005)
    • Klein, A.1
  • 229
    • 85055821689 scopus 로고    scopus 로고
    • Bugtraq
    • Bugtraq, http://www.securityfocus.com/archive.
  • 230
    • 85055795810 scopus 로고    scopus 로고
    • Apache Struts
    • Apache Struts, http://struts.apache.org.
  • 232
    • 85055818641 scopus 로고    scopus 로고
    • OWASP: Java Server Faces
    • OWASP: Java Server Faces, http://www.owasp.org/index.php/Java_Server_Faces.
  • 233
    • 85055832817 scopus 로고    scopus 로고
    • JSF Security Quickie: Problems and Solutions
    • Mills, D., JSF Security Quickie: Problems and Solutions, The Java Web Users Group 2006.
    • (2006) The Java Web Users Group
    • Mills, D.1
  • 234
    • 85055790859 scopus 로고    scopus 로고
    • The Web Application Security Consortium (WASC)
    • The Web Application Security Consortium (WASC), http://www.webappsec.org/.
  • 235
    • 85055853285 scopus 로고    scopus 로고
    • The Web Security Th reat Classification
    • The Web Security Th reat Classification, http://www.webappsec.org/projects/threat/.
  • 236
    • 85055773399 scopus 로고    scopus 로고
    • Java Web Application Security-Best Practice Guide V. 2.0
    • Java Web Application Security-Best Practice Guide V. 2.0, www.secologic.de.
  • 237
    • 85055843644 scopus 로고    scopus 로고
    • http://www.developer.com.
  • 239
    • 85055828322 scopus 로고    scopus 로고
    • Sun EJB Specifications
    • Sun EJB Specifications, http://java.sun.com/products/ejb/docs.html.
  • 241
    • 85055835731 scopus 로고    scopus 로고
    • Web Services Security
    • Web Services Security, www.trl.ibm.com/projects/xml/soap/.
  • 242
    • 85055840919 scopus 로고    scopus 로고
    • Wikipedia
    • Wikipedia, http://en.wikipedia.org/wiki/Internet.
  • 243
    • 85055838118 scopus 로고    scopus 로고
    • World Wide Web Consortium
    • World Wide Web Consortium, http://www.w3.org/TR/SOAP/.
  • 244
    • 85055857766 scopus 로고    scopus 로고
    • Security in a Web Services World: A Proposed Architecture and Roadmap, IBM DeveloperWorks
    • Security in a Web Services World: A Proposed Architecture and Roadmap, IBM DeveloperWorks, http://www-106.ibm.com/developerworks/webservices/library/ws-secmap/?loc=dwmain.
  • 245
    • 85055806203 scopus 로고    scopus 로고
    • OWASP-Open Web Application Security Project
    • OWASP-Open Web Application Security Project, http://www.owasp.org.
  • 246
    • 85055777691 scopus 로고    scopus 로고
    • XML Signature, World Wide Web Consortium
    • XML Signature, World Wide Web Consortium, www.w3.org/TR/SOAP-dsig/.
  • 247
    • 85055848223 scopus 로고    scopus 로고
    • Microsoft Developer Network
    • Microsoft Developer Network, http://msdn.microsoft.com/security.
  • 248
    • 85055787222 scopus 로고    scopus 로고
    • Wuhan University Journal of Natural Sciences:A Message-Level Security Model consisting of Multiple Security Tokens: Article ID: 1007-1202 (2007)01-0001-04
    • Liu, Z., Song, X., Tang, W., Chang, X., Zhou, D., Wuhan University Journal of Natural Sciences:A Message-Level Security Model consisting of Multiple Security Tokens: Article ID: 1007-1202 (2007)01-0001-04.
    • Liu, Z.1    Song, X.2    Tang, W.3    Chang, X.4    Zhou, D.5
  • 249
    • 85055768024 scopus 로고    scopus 로고
    • Web Service & SOA Security Standards, Java Technology Evangelist, Sun Microsystems Inc
    • Shin, S., Web Service & SOA Security Standards, Java Technology Evangelist, Sun Microsystems Inc. http://www.javapassion.com/webservices/webservicessecurity2.pdf.
    • Shin, S.1
  • 250
    • 85055804517 scopus 로고    scopus 로고
    • OASIS-Organization for the Advancement of Structured Information Standards
    • OASIS-Organization for the Advancement of Structured Information Standards, http://www.oasis-open.org.
  • 251
    • 85055776925 scopus 로고    scopus 로고
    • The Liberty Alliance
    • The Liberty Alliance, http://www.projectliberty.org/.
  • 252
    • 85055781750 scopus 로고    scopus 로고
    • Web Service Standards
    • Web Service Standards, www.ws-standards.com.
  • 253
    • 85055817169 scopus 로고    scopus 로고
    • W3C XML Schema Reference
    • W3C XML Schema Reference, http://www.w3.org/XML/Schema.
  • 254
    • 85055784035 scopus 로고    scopus 로고
    • Java Security for the Enterprise
    • Java Security for the Enterprise, http://www.j2ee-security.net.
  • 255
    • 85055769730 scopus 로고    scopus 로고
    • Apache Axis
    • Apache Axis, http://ws.apache.org.
  • 256
    • 85055796028 scopus 로고    scopus 로고
    • W3C XPath Reference
    • W3C XPath Reference, www.w3.org/TR/xpath.
  • 258
    • 85055857969 scopus 로고    scopus 로고
    • Sun Federated Identity Management
    • Sun Federated Identity Management, http://www.sun.com/software/media/flash/demo_federation/index.html.
  • 259
    • 85055851156 scopus 로고    scopus 로고
    • Open Financial Exchange, Specification 2.1.1, May 1
    • Open Financial Exchange, Specification 2.1.1, May 1, 2006.
    • (2006)
  • 260
    • 85055788844 scopus 로고    scopus 로고
    • IFX Forum, Interactive Financial Exchange, XML Implementation Specification, Version 1.0.1 April 26
    • IFX Forum, Interactive Financial Exchange, XML Implementation Specification, Version 1.0.1 April 26, 2000.
    • (2000)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.