You are here: Resources > FIDIS Deliverables > HighTechID > D3.9: Study on the Impact of Trusted Computing on Identity and Identity Management > 

D3.9: Study on the Impact of Trusted Computing on Identity and Identity Management

Conclusion  Title:
REFERENCES
 Annex 1: Glossary

 

References

 

[1] European Multilateral Secure Computing Base (EMSCB). http://www.emscb.de. 

[2] The PERSEUS Project. http://www.perseus-os.org. 

[3] The Xen Virtual Machine Monitor. http://www.cl.cam.ac.uk/Research/SRG/netos/xen/. 

[4] TrouSerS — The Open Source TCG Software Stack. http://trousers.sourceforge.net. 

[5] Trusted Computing Group (TCG). https://www.trustedcomputing.org. 

[6] Common Criteria for Information Technology Security Evaluation, Part 1: Introduction and General Model, August 1999. 

[7] Common Criteria for Information Technology Security Evaluation, Part 2: Security Functional Requirements, August 1999. 

[8] Common Criteria for Information Technology Security Evaluation, Part 3: Security Assurance Requirements, August 1999. 

[9] TCPA Main Specification, Version 1.1b. https://www.trustedcomputinggroup.org/ specs/TPM/TCPA_Main_TCG_Architecture_v1_1b.pdf, February 2002. 

[10] Bylaws of Trusted Computing Group. https://www.trustedcomputinggroup.org/about/ articles_of_incorporation.pdf, 2003. 

[11] Trusted Computing Group Frequently Asked Questions. https://www.trustedcomputinggroup.org/join/levels/, August 2005. 

[12] Infineon Technologies AG. Product Brief — TPM 1.2 Hardware. http://www.infineon.com/tpm, May 2005.

[13] Infineon Technologies AG. Product Brief — TPM 1.2 Software. http://www.infineon.com/tpm, May 2005.

[14] Utimaco Software AG. Utimaco enables the Use of Trusted Hardware Platforms for Secure Mobile Computing. http://www.utimaco.com/content_press/p170204.html, February 2004. 

[15] Christian Stüble Ahmad-Reza Sadeghi. Towards Multilaterally Secure Computing Platforms — With Open Source and Trusted Computing, 2005. 

[16] Norbert Pohlmann Ahmad-Reza Sadeghi, Christian Stüble. European Multilateral Secure Computing Base — Open Trusted Computing for You and Me. Datenschutz und Datensicherheit (DUD), pages 548–554, September 2004. 

[17] AMD. Secure Virtual Machine Architecture Reference Manual, May 2005. 

[18] Ross Anderson. Security Engineering: A guide to building dependable distributed systems. John Wiley & Sons, 2001. 

[19] Arcom. APOLLO EBX format Intel Pentium M or Celeron M based embedded PC. http://www.arcom.com/products/icp/pc104/processors/apollo_datasheet.pdf, 2005. 

[20] Arcom. VIPER PC/104 format 400MHz Intel PXA255 XScale embedded controller. http://www.arcom.com/products/icp/pc104/processors/viper_datasheet_v2.pdf, 2005. 

[21] Atmel. AT97SC3201 — The Atmel Trusted Platform Module. http://www.atmel.com/dyn/resources/prod_documents/doc5010.pdf, August 2004.

[22] Atmel. Atmel And NTRU Announce An Unbeatable Hardware/Software Security Combination For Trusted Computing Products. http://www.atmel.com/dyn/ corporate/view_detail.asp?FileName=ATMLNTRU.html, November 2004.

[23] Atmel. AT97SC3203 Advanced Information Summary. http://www.atmel.com/dyn/ resources/prod_documents/5116s.pdf, July 2005. 

[24] Atmel. AT97SC3203S for SMBus Protocol Summary. http://www.atmel.com/dyn/ resources/prod_documents/5132s.pdf, August 2005.

[25] Atmel. Trusted Platform Module AT97SC3201 Summary. http://www.atmel.com/dyn/ resources/prod_documents/2015s.pdf, June 2005.

[26] Stephan Mooney Bill Rosenblatt, Bill Trippe. Digital Rights Management: Business and Technology. John Wiley & Sons, 2001. 

[27] Ernie Brickell, Jan Camenisch, and Liqun Chen. Direct Anonymous Attestation. Technical report, IBM Research, March 2004. 

[28] Broadcom. Broadcom Revolutionizes LAN Communications by Introducing the World’s First PCI Express Gigabit Ethernet Controllers for Server, Desktop and Mobile PCs. http://www.broadcom.com/press/release.php?id=461159, October 2003. 

[29] Broadcom. Broadcom Licenses Infineon TPM Management Software for Integration With Broadcom TPM Products to Provide a Complete Trusted Computing Group 1.1b Security Solution. http://www.broadcom.com/press/release.php?id=495640, February 2004. 

[30] Broadcom. BCM5752 Product Brief. http://www.broadcom.com/collateral/pb/5752-PB00-R.pdf, 2005. 

[31] Broadcom. BCM5752M Product Brief. http://www.broadcom.com/collateral/pb/5752M-PB00-R.pdf, 2005. 

[32] Broadcom. Broadcom Controllers Integrate TPM 1.2 enabling OEMs to Offer Hardware-Based Security as a Standard Feature on all PCs. http://www.broadcom.com/ press/release.php?id=700509, April 2005.

[33] Hewlett-Packard Development Company. HP ProtectTools Embedded Security — The HP Trusted Computing implementation. ftp://ftp.compaq.com/pub/products/security/ embedded_security_-_implementation.pdf, October 2003.

[34] Hewlett-Packard Development Company. HP ProtectTools Embedded Security: Expanding trust within the enterprise computing environment. ftp://ftp.compaq.com/pub/ products/security/HP%20ProtectTools%20Embedded%20Security%20WP%20-%20OV.pdf, May 2003.

[35] Hewlett-Packard Development Company. HP ProtectTools: Authentication technologies and suitability tasks. ftp://ftp.compaq.com/pub/products/security/FINAL_5983-1956 EN_Security%20Technologies.pdf, June 2005.

[36] Hewlett-Packard Development Company. HP ProtectTools: Firmware security features in HP business notebooks. ftp://ftp.compaq.com/pub/products/security/FINAL_4AA0-0697ENW.pdf, June 2005.

[37] Intel Corporation. LaGrande Technology Architectural Overview, September 2003. 

[38] Intel Corporation. Product brief — intel 865g chipset. http://www.intel.com/ design/chipsets/865G/865G_PB_8.pdf, 2003.

[39] Intel Corporation. Product Brief — Intel Desktop Board D865GRH. http://www.intel.com/design/motherbd/rh/rh_productbrief.pdf, 2003. 

[40] Intel Corporation. Product Brief — Intel 915G Express Chipset. http://www.intel.com/design/chipsets/915G/915G_pb.pdf, 2004. 

[41] Intel Corporation. Product Brief—Intel 925XE Express Chipset. http://www.intel.com/design/chipsets/925xe/925xe_pb.pdf, 2004. 

[42] Intel Corporation. Product Brief — Intel Desktop Boards D915GEV, D915GUX, D915GAV, and D19GAG. http://cache-www.intel.com/cd/00/00/14/90/149067_149067.pdf, 2004. 

[43] Intel Corporation. Product Brief — Intel 945G Express Chipset. http://www.intel.com/products/chipsets/945g/prodbrief.pdf, 2005. 

[44] Intel Corporation. Product Brief — Intel 955X Express Chipset. http://www.intel.com/products/chipsets/955x/prodbrief.pdf, 2005. 

[45] Intel Corporation. Product Brief — Intel Desktop Boards D945GTP, D49GCZ, D945GNT, D945PSN and D945PAW Classic Series. http://cachewww.intel.com/ cd/00/00/21/84/218428_218428.pdf, 2005.

[46] National Research Council. The Digital Dilemma, Intellectual Property in the Information Age. National Academy Press, 2000. 

[47] NTRU Cryptosystems. Product Brief — NTRU Core TCG Software Stack. http://www.ntru.com/products/ntru_ctss_brief.pdf, 2005. 

[48] D. Carrel D. Harkins. The Internet Key Exchange Protocol (IKE), RFC 2409, November 1998. 

[49] Densitron. ConnectBus-II Single Board Computer for Gaming — DPX-114. http://www.densitron.com/computers/pdfs/dpx114.pdf. 

[50] Densitron. Pentium 4 ConnectBus-II Board for Gaming — DPX-115. http://www.densitron.com/computers/pdfs/dpx115.pdf. 

[51] Federal Information Processing Standards (FIPS). FIPS PUB 140-2: Security Requirements for Cryptographic Modules. http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf, January 1994. 

[52] Tom R. Halfhill. ARM DonsArmor — TrustZone Security Extensions Strengthen ARMv6 Architecture, August 2003. 

[53] Hewlett-Packard. Fact Sheet — HP unveils family of security-enhanced, wireless notebook PCs and high-performance mobile workstation. http://www.hp.com/hpinfo/ newsroom/press_kits/2003/telecom/nr_securitynotebooks.pdf, October 2003.

[54] Hewlett-Packard. HP Compaq Business Desktop d530 Series. http://www.hp.com/hpinfo/newsroom/press_kits/2003/nar/ds_desktopd530.pdf, May 2003. 

[55] Hewlett-Packard. HP Compaq Business Notebook nc6000. http://www.hp.com/hpinfo/newsroom/press_kits/2003/nar/ds_notebooknc6000.pdf, 2003. 

[56] Hewlett-Packard. HP Compaq Business Notebook nc8000. http://www.hp.com/ hpinfo/newsroom/press_kits/2003/nar/ds_notebooknc8000.pdf, September 2003.

[57] Hewlett-Packard. HP xw4200 Workstation. http://www.hp.com/workstations/pws/ xw4200/xw4200.pdf, April 2005.

[58] Hewlett-Packard. HP xw6200 Workstation. http://www.hp.com/workstations/pws/ xw6200/xw6200.pdf, November 2005.

[59] Hewlett-Packard. HP xw8200 Workstation. http://www.hp.com/workstations/pws/ xw8200/xw8200.pdf, November 2005.

[60] Hewlett-Packard. QuickSpecs — HP Compaq nc4010 Ultraportable Business Notebook. http://www.hp.com/products/quickspecs/11832_na/11832_na.pdf, August 2005. 

[61] Softex Inc. Data Sheet — OmniPass. http://www.softexinc.com/ omnipassentdatasheet.asp, 2004.

[62] Toshiba America Information Systems Inc. Protege R200 Series. http://www.toshibadirect.com, 2005.

[63] Toshiba America Information Systems Inc. Protege R205 Detailed Product Specification. http://www.toshibadirect.com, 2005. 

[64] Toshiba America Information Systems Inc. Tecra S3 Series Detailed Product Specification. http://www.toshibadirect.com, 2005. 

[65] C. Kaufmann. Internet Key Exchange (IKEv2) Protocol, Internet Draft, September 2004. 

[66] Computer Systems Laboratory. Secure hash standard. 180-1, April 1995. 

[67] Lenovo. ThinkPad R52 Notebooks — Data Sheet. http://www.lenovo.com/thinkpad/, August 2005. 

[68] Lenovo. ThinkPad T43 Notebooks — Data Sheet. http://www.lenovo.com/thinkpad/, August 2005. 

[69] Lenovo. ThinkPad T43p MobileWorkstations—Data Sheet. http://www.lenovo.com/thinkpad/, August 2005.

[70] Lenovo. ThinkPad X41 Notebooks — Data Sheet. http://www.lenovo.com/thinkpad/, April 2005. 

[71] Lenovo. ThinkPad X41 Tablets — Data Sheet. http://www.lenovo.com/thinkpad/, June 2005. 

[72] Lenovo. ThinkPad Z60t and Z60m Notebooks—Data Sheet. http://www.lenovo.com/thinkpad/, September 2005.

[73] Lenovo. ThinkVantage Client Security Software 5.4. http://lenovo.com/thinkvantage, August 2005. 

[74] Lenovo. ThinkVantage Client Security Solution — Solid security made simple. http://lenovo.com/thinkvantage, August 2005. 

[75] Lenovo. ThinkVantage Client Security Strategy and Client Security Solution 6.0. http:/lenovo.com/thinkvantage, October 2005. 

[76] Arjen K. Lenstra. Further progress in hashing cryptanalysis. http://cm.bell-labs.com/who/akl/hash.pdf, February 2005. 

[77] Microsoft Corporation. Microsoft Next Generation Secure Computing Base — Technical FAQ. http://www.microsoft.com/technet/security/news/ngscb.mspx, July 2003. 

[78] Institute of Electrical and Electronics Engineers (IEEE). IEEE Standard 802.1x — Port-Based Network Access Control, June 2001. 

[79] IBM Research. sHype — Secure Hypervisor. http://www.research.ibm.com/ secure_systems_department/projects/hypervisor/.

[80] IBM Research. tcgLinux — TPM-based Linux Run-time Attestation. http://www.research.ibm.com/secure_systems_department/projects/tcglinux/. 

[81] IBM Research. Virtual TPM Architecture for Xen. http://www.research.ibm.com/secure_systems_department/projects/vtpm/. 

[82] Ahmad-Reza Sadeghi and Markus Schneider. Electronic payment systems. In Eberhard Becker, Willms Buhse, Dirk Günnewig, and Niels Rump, editors, Digital Rights Management — Technological, Economic, Legal and Political Aspects, volume 2770 of LNCS, pages 113–137. 2003.

[83] David Safford and Mimi Zohar. A Trusted Linux Client (TLC). http://www.research.ibm.com/gsal/tcpa/tlc.pdf, 2004. 

[84] Bede Liu Drew Dien Edwar W. Felton Scott A. Craver, Min Wu. Read-ing Between the Lines: Lessons Learnd form SDMI Challenge. USNIX 2001, 2001. 

[85] National Semiconductor. Product Brief: PC8374T SafeKeeper Desktop TrustedI/O. http://www.winbond-usa.com/products/winbond_products/pdfs/APC/PC8374T.pdf, August 2004. 

[86] V. Shoup, editor. Collision Search Attacks on SHA-1, volume 3621. Springer, 2005. 

[87] Sinosun. Sinosun Trusted Computing Solution. https://www.trustedcomputinggroup.org/ ShowcaseApp/sh_catalog_files/4b16e66a5d4ad26ea97bc62d52efc792095d0211/SSX35\%20Product\%20Description\%20-\%20Summary\%20Mar.05.pdf, March 2005.

[88] Utimaco Software. SafeGuard Easy — The Ultimate PC security solution. http://www.utimaco.com/content_products/sg_easy.html, 2005. 

[89] Data Brief: ST19WP18-TPM-A Trusted Platform Module (TPM). http://www.st.com/stonline/products/literature/bd/10425.pdf, 2004. 

[90] Data Brief: ST19WP18-TPM-B Trusted Platform Module (TPM). http://www.st.com/stonline/products/literature/bd/10425.pdf, 2004. 

[91] Data Brief: ST19WP18-TPM-B Trusted Platform Module (TPM). http://www.st.com/stonline/products/literature/bd/10425.pdf, 2004. 

[92] Data Brief: ST19WP18 Trusted Platform Module (TPM). http://www.st.com/stonline/ products/literature/bd/10425.pdf, 2004.

[93] STMicroelectronics. ST’s Trusted Platform Module Provides Complete Trusted Computing Group-Enabled Security Solution for Desktop and Laptop PCs. http://www.st.com/stonline/press/news/year2004/p1499m.htm, September 2004. 

[94] STMicroelectronics. STMicroelectronics Enters Volume Production of Trusted Computing Solution and Delivers More Than One Million Chips to Motherboard Manufacturers. http://www.st.com/stonline/press/news/year2005/t1655m.htm, July 2005. 

[95] Wave Systems. Embassy Trust Suite — Security for the Enterprise PC. http://www.wave.com/products/03-000164-2_ETS.pdf, 2005. 

[96] Wave Systems. Wave Systems TCG-Enabled Toolkit — Enabling TCG-Compliant Application Development. http://www.wave.com/products/03-000172_TK.pdf, 2005. 

[97] Trusted Computing Group (TCG). TCG PC Specific Implementation Specification. https://www.trustedcomputinggroup.org/groups/pc_client/TCG_PCSpecificSpecification_v1_1.pdf, August 2003.

[98] Trusted Computing Group (TCG). TCG Specification Architecture Overview. http://www.trustedcomputing.org, April 2004. 

[99] Trusted Computing Group (TCG). TLS Extensions for Attestation. http://www. trustedcomputing.org, July 2004. 

[100] Trusted Computing Group (TCG). TPM Main Specification — Part 1: Design Principles. https://www.trustedcomputinggroup.org/groups/tpm/mainP1DP_rev85.zip, February 2005. 

[101] Trusted Computing Group (TCG). TPM Main Specification 1.2. http://www.trustedcomputing.org, February 2005. 

[102] Infineon Technologies. Infineon Extends Security Across the Enterprise with HP — New HP Compaq Business Notebooks Include Advanced Security Chip Technology. http://www.infoneon.com, Information Number INFSMS200310.007e, October 2003.

[103] Infineon Technologies. Infineon Helps Bring New Level of Security to Computer Networks; Provides Embedded Security Chip Solution for New HP Compaq Business Desktop PC. http://www.infineon.com, Information Number INFSMS200305.078, May 2003. 

[104] Don Felton Tiago Alves. TrustZone: Integrated Hardware and Software Security. http://www.arm.com/pdfs/TZ%20Whitepaper.pdf, July 2004. 

[105] Christian Vilsbeck. AMD Pacifica: Virtualisierung von CPU & Speicher, October 2005. 

[106] Ross Anderson: Trusted Computing’ Frequently Asked Questions – Verson 1.1, 2003; URL: http://www.cl.cam.ac.uk/~rja14/tcpa-faq.html

[107] Paul Baran: On Distributed Communications: IX. Security, Secrecy, and Tamper-Free Considerations. Memorandum RM-3765-PR, August 1964, The Rand Corporation, 1700 Main St, Santa Monica, California, 90406 Reprinted in: Lance J. Hoffman (ed.): Security and Privacy in Computer Systems; Melville Publishing Company, Los Angeles, California, 1973, 99—123. http://www.rand.org/pubs/research\_memoranda/RM3765/index.html 

[108] Oliver Berthold, Hannes Federrath, Stefan K\"opsell: Web MIXes: A system for anonymous and unobservable Internet access. in Proc. of Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability, Springer Verlag, LNCS 2009, July 2000, 115-129. 

[109] Jan Camenisch, Ernie Brickell, Liqun Chen, 2004, Direct Anonymous Attestation 

[110] David Chaum: Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM 24/2, 1981, 84—88. 

[111] George Danezis, Roger Dingledine, Nick Mathewson: Mixminion: Design of a Type III Anonymous Remailer Protocol. in Proc. of the 2003 IEEE Symposium on Security and Privacy, May 2003. 

[112]  Roger Dingledine, Nick Mathewson, Paul Syverson: Tor: The Second-Generation Onion Router. in Proc. of the 13th USENIX Security Symposium, August 2004.

[113] Michael Gross, 1991, Vertrauenswürdiges Booten als Grundlage authentischer Betriebssysteme. In: Verläsliche Informationsysteme, Tagungsband, Informatikfachberichte 271

[114] Hermann Härtig, Lenin Singaravelu, Calton Pu, Christian Helmuth, 2006, Reducing TCB Complexity for Security-Sensitive Applications: Three Case Studies,  EuroSys 2006

[115] Bernhard Kauer, 2004, Authenticated booting for L4 

[116] Bernhard Kauer: OSLO: Improving the security of Trusted Computing 

[117] Andreas Pfitzmann, Marit Hansen: Anonymity, Unlinkability, Unobservability, Pseudonymity, and Identity Management - A Consolidated Proposal for Terminology. http://dud.inf.tu-dresden.de/Anon_Terminology.shtml, V0.28, August 2006. 

[118] Seth Schoen: Trusted Computing: Promise and Risk, 2003 

[119] TCG Infrastructure Working Group, 2006, Archicture Part II - Integrity Management 

[120] Ruediger Weis; Stefan Lucks; Andreas Bogk: TCG 1.2 – fair play with the ’Fritz’ chip?, 2004 

[121] Hermann Härtig, Lenin Singaravelu, Calton Pu, Christian Helmuth, 2006, Reducing TCB Complexity for Security-Sensitive Applications: Three Case Studies,  EuroSys 2006

[122] Yianna Danidou, Legal Implications of Trusted Computing, BILETA Annual Conference, 2007 

[123] Andreas Schmidt, Lecture 7: Trusted in Identity Management Systems, Trusted Computing: Introduction & Applications, 2007 

[124] Wikipedia – The Free Encyclopedia, Trusted Third Party, http://en.wikipedia.org/wiki/Trusted_Third_Party 

[125] Tätigkeitsbericht, Independent Centre for Privacy Protection (ICPP), http://www.datenschutzzentrum.de/material/tb/tb26/kap11.htm#Tz11.2 

[126] Sebastian Clauß,  Marit Hansen, Els van Herrwegen, Andreas  Pfitzmann, Privacy-Enhancing Identity Management, http://www.jrc.es/home/report/english/articles/vol67/ IPT2E676.htm

[127] Working Document on Trusted Computing Platforms and in particular on the work done by the Trusted Computing Group (TCG group), Article 29 Data Protection Working Party, http://europa.eu.int/comm/internal_market/privacy/docs/wpdocs/2004/wp86_en.pdf

[128] Working Document on Trusted Computing Platforms and in particular on the work done by the Trusted Computing Group (TCG group), Article 29 Data Protection Working Party, http://europa.eu.int/comm/internal_market/privacy/docs/wpdocs/2004/wp86_en.pdf 

[129] TCPA darf nicht zur Aushebelung des Datenschutzes missbraucht werden, Entschließung der 65. Konferenz der Datenschutzbeauftragten des Bundes und der Länder am 27./28. März 2003 in Dresden, http://www.datenschutz-berlin.de/doc/de/konf/65/top05.htm 

[130] Scientific Evaluation of DRM Systems, Hannes Federrath,  http://www-sec.uni-regens
burg.de/publ/2002/FederrathDRM20020129.pdf

[131] Direct Anonymous Attestation, Achieving Privacy in Remote Authentication, Jan Camenisch,  http://www.zisc.ethz.ch/events/ISC2004Slides/folien-jan-camenisch.pdf

[132] Lizenz/EULA, Wikipedia – Die freie Enzyklopädie, http://de.wikipedia.org/wiki/Lizenz#EULA 

[133] Tätigkeitsbericht, Independent Centre for Privacy Protection (ICPP), http://www.datenschutzzentrum.de/material/tb/tb26/kap11.htm#Tz11.3 

[134] xp-Antispy FAQ at http://www.xp-antispy.org/ 

[135] EU-Kommission für Banknoten-Kopierschutz, Christiane Schulzki-Haddouti, http://www.heise.de/newsticker/meldung/47083 

[136] Markus Hansen, Jan Möller: Digital Rights Management zwischen Sicherheit und informationeller Selbstbestimmung, in: Bundesamt für Sicherheit in der Informationstechnik (BSI) (Ed.): IT-Sicherheit geht alle an!, Tagungsband zum 9. Deutschen IT-Sicherheitskongress des BSI, 2005, 159-171, http://www.datenschutzzentrum.de/ vortraege/050510_hansen-moeller_bsi.htm 

[137] EPAL 1.2, W3C Member Submission, http://www.w3.org/Submission/EPAL/, and EPAL FAQ, Jan Möller, Independent Centre for Privacy Protection (ICPP) Schleswig-Holstein, http://www.datenschutzzentrum.de/faq/epal.htm

[138] AOL Employee Charged For Selling ISP’s Customer List To Spammer, Spam News Ticker,http://www.unspam.com/fight_spam/articles/1410.html 

[139] Positionspapier Trusted Computing, CODEattac, ATTAC Austria, http://www.attac-austria.org/apps/ewiki/index.php?id=CODEattac_PosPap_TrustedComputing

[140] Barbara Fichtinger, Eckehard Hermann, Nicolai Kuntze, Andreas Schmidt: Trusted Infrastructures for Identities, Koblenz 2007, http://www.virtualgoods.org/2007/10_VG07_Fichtinger_Hermann_Kuntze_Schmidt.pdf

[141] Ammar Alkassar, Lothar Fritsch, Rani Husseiki: TC-ERTA - Analysis for security techniques complementary to Trusted Computing, Bundesamt für Sicherheit in der Informationstechnik (BSI), 2008

[142] Microsoft Research: Singularity, http://research.microsoft.com/os/Singularity/

 

 

 

 

Conclusion  fidis-wp3-del3.9_Study_on_the_Impact_of_Trusted_Computing_on_Identity_and_Identity_Management_v1.1.sxw  Annex 1: Glossary
37 / 38