Rechercher

Affiner les résultats
Code de la Classification internationale pour les normes (ICS)
Source
Code de l’organisme d’élaboration de normes (OEN)
Langue
Statut
Code de la Norme nationale du Canada (NNC)
Date de publication

De

à

Affichage 17411 - 17420 de 17422
Determination of flash point — Pensky-Martens closed cup method
ISO 2719:2016 describes three procedures, A, B and C, using the Pensky-Martens closed cup tester, for determining the flash point of combustible liquids, liquids with suspended solids, liquids that tend to form a surface film under the test conditions, biodiesel and other liquids in the temperature range of 40 °C to 370 °C. CAUTION - For certain mixtures no flash point, as defined, is observed;…
Éditeur :
ISO
Statut :
Brouillon
Date de publication :
1969-12-30
Code(s) de l'ICS :
75.080
Workplace atmospheres — Determination of inorganic acids by ion chromatography — Part 3: Hydrofluori...
ISO 21438-3:2010 specifies a method for the determination of the time-weighted average mass concentration of soluble particulate fluorides and hydrofluoric acid (HF) in workplace air by collection of the particulate fluorides on a pre-filter and HF on an alkali-impregnated filter and analysis by ion chromatography. The method is only applicable to determination of particulate fluorides that are…
Éditeur :
ISO
Statut :
Brouillon
Date de publication :
1969-12-30
Code(s) de l'ICS :
13.040.30
Road vehicles — Test object monitoring and control for active safety and automated/autonomous vehicl...
This document specifies requirements, procedures and message formats for controlling and monitoring of test targets, used for testing of active safety functions and autonomous vehicles. The document specifies functionality and messaging for monitoring and controlling of test objects by a control centre facilitating an interoperable test object environment. This document defines a communication…
Éditeur :
ISO
Statut :
Brouillon
Date de publication :
1969-12-30
Code(s) de l'ICS :
43.040.15
Building and civil engineering sealants — Specifications for test substrates
This document specifies the procedures for producing substrates of mortar, glass and anodized aluminium used for testing sealants. The purpose of these requirements is to ensure the reproducibility of the standardized tests conducted on sealants through the precise definition of both the composition and the method of preparation of the test substrates. The substrates defined in this document are…
Éditeur :
ISO
Statut :
Brouillon
Date de publication :
1969-12-30
Code(s) de l'ICS :
91.100.50
Steel structures — Structural bolting — Test method to determine parameters of bolt tightening proce...
This test method is to be used only if no rules and parameters for tightening exist, e.g. for pretensioning of stainless steel bolting assemblies, or when bolts are pretensioned by turning the head. This test method establishes a bolt tightening qualification procedure (BTQP) which provides design and execution rules for pretensioning of stainless steel and carbon steel bolting assemblies with…
Éditeur :
ISO
Statut :
Brouillon
Date de publication :
1969-12-30
Code(s) de l'ICS :
91.080.13
Tobacco heating system — Determination of carbon monoxide in the vapour phase of the aerosol (NDIR m...
This document specifies a method for determination of carbon monoxide (CO) in the vapour phase of Heated Tobacco Products (HTP) using puffing regimes defined for this category of products. The part one will address the CO determination of electrically Heated Tobacco Product (eHTP).
Éditeur :
ISO
Statut :
Brouillon
Date de publication :
1969-12-30
Code(s) de l'ICS :
65.160
Information technology — Open Document Format for Office Applications (OpenDocument) v1.3 — Part 3: ...
ISO/IEC 26300-3:2015 the Open Document Format for Office Applications (OpenDocument) Version 1.2 specification. It defines a formula language for OpenDocument documents.
Éditeur :
ISO
Statut :
Brouillon
Date de publication :
1969-12-30
Code(s) de l'ICS :
35.240.30
Information technology — Open Document Format for Office Applications (OpenDocument) v1.3 — Part 2: ...
ISO/IEC 26300-2:2015 the Open Document Format for Office Applications (OpenDocument) Version 1.2 specification. It defines a formula language for OpenDocument documents, which is also called OpenFormula. OpenFormula is a specification of an open format for exchanging recalculated formulas between office applications, in particular, formulas in spreadsheet documents. OpenFormula defines data types…
Éditeur :
ISO
Statut :
Brouillon
Date de publication :
1969-12-30
Code(s) de l'ICS :
35.240.30
Vacuum technology — Standard methods for measuring vacuum-pump performance — Part 4: Turbomolecular ...
This document, in conjunction with ISO 21360-1, specifies methods for the measurement of performance characteristics of turbomolecular vacuum pumps. It is applicable to all sizes and all types of turbomolecular vacuum pumps, including those — with mechanical or magnetic bearings; — with or without an additional drag stage(s) or other pumping stages on the shaft; — with one or more inlet ports.…
Éditeur :
ISO
Statut :
Brouillon
Date de publication :
1969-12-30
Code(s) de l'ICS :
23.160
Information security — Fully homomorphic encryption — Part 1: General
This document defines the general concepts and principles of fully homomorphic encryption including foundational definitions, symbols and formats. This document also describes the security models, hardness assumptions with concrete security, message spaces, plaintext spaces, ciphertext spaces, and key spaces. Verification that the function itself is computed correctly is outside of the scope.
Éditeur :
ISO
Statut :
Brouillon
Date de publication :
1969-12-30
Code(s) de l'ICS :
35.030

Spacer