To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

S-63 (encryption standard)

From Wikipedia, the free encyclopedia

S-63 is an  International Hydrographic Organization (IHO) standard for encrypting, securing and compressing electronic navigational chart (ENC) data.

The Data Protection Scheme was prepared by the IHO Data Protection Scheme Advisory Group, and was based on the protection scheme developed and operated by Primar as part of providing their protected ENC service. ECC (Electronic Chart Centre) and United Kingdom Hydrographic Office were the original contributing organizations.[1] The UKHO has since left this arrangement and Primar is now operated exclusively by ECC.

The standard was adopted as the official IHO standard by the IHO member states in December 2002.[2]

The S-63 standard secures data by encrypting the basic transfer database using the Blowfish algorithm, SHA-1-hashing the data based on a random key and adding a CRC32 check. The standard also defines the systems to develop permit files that are delivered to end-users of ENC data enabling them to decrypt the data and use it for navigation.[1] It also defines the use of DSA format signatures to authenticate the data originator, however because of poor implementation of the standard by ECDIS hardware manufacturers, virtually all signing is performed centrally by the IHO which acts as the scheme administrator. Exceptions to this are a few smaller resellers such as AUSRenc operated by AHS.

Compression is achieved by applying the standard ZIP (file format) algorithm to the base and update ENC files, before encryption. The other files are not compressed.

YouTube Encyclopedic

  • 1/3
    Views:
    97 881
    2 538 876
    9 589
  • How to Break Cryptography | Infinite Series
  • This Video Made $2,573 at Auction. How Ads Work on YouTube. (Post-Adpocalypse Updated Estimate)
  • THUNK - 88. Hume's Guillotine & Rational Morality

Transcription

References

  1. ^ a b "S-63 IHO Data Protection Scheme" (PDF). International Hydrographic Organization. March 2020. Retrieved 2020-05-15.
  2. ^ "IHO Circular Letter 66/2002" (PDF). International Hydrographic Organization. Archived from the original (PDF) on 2015-06-05. Retrieved 2007-09-02.
This page was last edited on 19 November 2023, at 00:20
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.