Knowledge (XXG)

OASIS (organization)

Source πŸ“

548:, SGML Open changed its emphasis from SGML to XML, and changed its name to OASIS Open to be inclusive of XML and reflect an expanded scope of technical work and standards. The focus of the consortium's activities also moved from promoting adoption (as XML was getting much attention on its own) to developing technical specifications. In July 2000 a new technical committee process was approved. With the adoption of the process the manner in which technical committees were created, operated, and progressed their work was regularized. At the adoption of the process there were five technical committees; by 2004 there were nearly 70. 529: 150: 84: 43: 252: 563:" and which first met in November 1999, was chartered for a three-year period. At the final meeting under the original charter, in Vienna, UN/CEFACT and OASIS agreed to divide the remaining work between the two organizations and to coordinate the completion of the work through a coordinating committee. In 2004 OASIS submitted its completed ebXML specifications to 335: 1287:
Technical Committee noted that at the time, "the ODF TC had received zero defect reports from any ISO/IEC national body other than Japan". He added that the submitter of the original Japanese defect report, Murata Mokoto, was satisfied with the preparation of the errata. He also self-published a blog
1209:
to anyone using the resulting standard, OASIS offers a similar Royalty Free on Limited Terms mode, along with a Royalty Free on RAND Terms mode and a RAND (reasonable and non-discriminatory) mode for its committees. Compared to W3C, OASIS is less restrictive regarding obligation to companies to grant
536:
OASIS was founded under the name "SGML Open" in 1993. It began as a trade association of Standard Generalized Markup Language (SGML) tool vendors to cooperatively promote the adoption of SGML through mainly educational activities, though some amount of technical activity was also pursued including an
1140:
Member sections are special interest groups within the consortium that focus on specific topics. These sections keep their own distinguishable identity and have full autonomy to define their work program and agenda. The integration of the member section in the standardization process is organized
1262:
The RAND term could indeed allow any company involved to leverage their patent in the future, but that amendment was probably added in a way to attract more companies to the consortium, and encourage contributions from potential participants. Big actors like Microsoft could have indeed applied
1235:
committed for free, all of its patents to the OASIS group. Larry Rosen, a software law expert and the leader of the reaction which rose up when OASIS quietly included a RAND clause in its policy, welcomed the initiative and supposed OASIS will not continue using that policy as other companies
772:, a client-server, publish/subscribe messaging transport protocol. It is lightweight, open, simple, and designed to be easy to implement. These characteristics make it ideal for use in many situations, including constrained environments such as for communication in 652:, is the definitive reference for the language which supports creation, update, and interoperable exchange of security advisories as structured information on products, vulnerabilities and the status of impact and remediation among interested parties. 1239:
Patrick Gannon, president and CEO of OASIS from 2001 to 2008, minimized the risk that a company could take advantage of a standard to request royalties when it has been established, saying "If it's an option nobody uses, then what's the harm?".
622:, is a generalized assembly mechanism for using templates of XML business transaction content and the associated rules. CAM templates augment schema syntax and provide implementers with the means to specify interoperable interchange patterns. 1213:
Controversy has rapidly arisen because this licensing was added silently and allows publication of standards which could require licensing fee payments to patent holders. This situation could effectively eliminate the possibility of
578:, shared with other companies. In December 2020, OASIS moved to its current location, 400 TradeCenter Drive. Previous office locations include 25 Corporate Drive Suite 103 and 35 Corporate Drive, Suite 150, both in Burlington, MA. 692:, a markup language for technical documentation. It was originally intended for authoring technical documents related to computer hardware and software but it can be used for any other sort of documentation. 1157:
Member sections may be completed when they have achieved their objectives. The standards that they promoted are then maintained by the relevant technical committees directly within OASIS. For example:
849:, and names the API itself "Cryptoki" (from "cryptographic token interface" and pronounced as "crypto-key" - but "PKCS #11" is often used to refer to the API as well as the standard that defines it). 1279:, i.e. ODF v1.0) β€” claimed that "many countries have expressed frustration about the pace of OASIS's responses to defect reports that have been submitted on ISO/IEC 26300 and the inability for 1096:
Adhesion to the consortium requires some fees to be paid, which must be renewed annually, depending on the membership category adherents want to access. Among the adherents are members from
1222:
implementations of these standards. Further, contributors could initially offer royalty-free use of their patent, later imposing per-unit fees, after the standard has been accepted.
1982: 790:, an extensible XML specification for enterprise interaction with building-based (or other) control systems, including HVAC, Access Control, Intrusion Detection, and many others. 961:, the international effort to define a royalty-free library of standard electronic business documents (purchase order, invoice, waybill, etc.) in XML. UBL 2.1 was approved as 1001:(CGM), which adds Web linking and is optimized for Web applications in technical illustration, electronic documentation, geophysical data visualization, and similar fields. 722:, Suite of XML-based messaging standards that facilitate emergency information sharing between government entities and the full range of emergency-related organizations 1911: 968: 1105: 903:-based schema defining a standardized way to express software installation characteristics required for lifecycle management in a multi-platform environment. 665: 1187: 1236:
involved would follow. The RAND policy has still not been removed and other commercial companies have not published such a free statement towards OASIS.
625: 1259:
to OASIS, in a way to leverage probably their patents portfolio in the future. Hiser also attributed this RAND change to the OASIS policy to Microsoft.
1795: 1871: 1263:
pressure and made a sine-qua-non condition to access the consortium, and possibly jeopardize/boycott the standard if such a clause was not present.
745: 1768: 509: 1841: 695: 662:, is a specification that aims to standardize the exchange of customer data across systems and silos by defining a web-based API using GraphQL. 1413: 1070: 56: 1896: 752:
tries to establish a single, comprehensive protocol for the communication between enterprise key management systems and encryption systems.
559:
dealing with standards for business, to jointly develop a new set of specifications for electronic business. The joint initiative, called "
94: 1087:-compatible scheme and resolution protocol for abstract identifiers used to identify and share resources across domains and applications. 934: 1936: 1916: 1013: 1881: 1846: 951:, a Standard to describe cloud services, the relationships between parts of the service, and the operational behavior of the services. 852: 113: 1816: 1162: 834: 590: 314: 296: 233: 131: 70: 17: 171: 164: 1406:
Model-Driven Development of Akoma Ntoso Application Profiles - A Conceptual Framework for Model-Based Generation of XML Subschemas
1951: 1851: 1572: 214: 874: 702:, a modular and extensible XML-based language for topic-based information, such as for online help, documentation, and training. 1946: 186: 924: 1921: 1886: 1429: 892: 1288:
post blaming Microsoft of involving people to improve and modify the accuracy of ODF and OpenXML Knowledge (XXG) articles.
712:, End to End information standards and processes for conducting democratic elections using XML-based information recording. 1788: 1167: 682:, is an XML Specifications for defining, representing, interoperating and managing party information (e.g. name, address). 609: 193: 823:, (OSLC) develops standards that make it easy and practical for software lifecycle tools to share data with one another. 1655: 1488: 645: 1997: 1906: 1084: 954: 672:, is a domain model and Web services standard for working with Enterprise content management repositories and systems. 598: 738: 109: 1247:, explained that such patents towards an open standard are counterproductive and inappropriate. He also argued that 200: 1992: 1831: 1821: 1682: 998: 990: 615: 513: 941:, an application layer protocol for the communication of cyber threat information in a simple and scalable manner. 813:, an open document file format for saving office documents such as spreadsheets, memos, charts, and presentations. 160: 1629: 62: 1866: 1826: 1781: 842: 705: 635: 182: 1703: 1129: 886: 642:, is an XML-based data format for exchanging public warnings and emergencies between alerting technologies. 655: 474: 354: 31: 1051:
documents, eXtensible Resource Identifiers (XRIs), and a new method of distributed data control called a
1987: 1459: 575: 392: 1607: 1383: 1219: 1191: 976: 918: 501: 262: 1280: 838: 742:
and several geographic functions such as topological, bag, set, geometric and conversion functions.
965:. UBL serves as the basis for numerous electronic commerce networks and implementations worldwide. 1725: 1518: 1227: 1183: 1121: 793: 780:(IoT) contexts where a small code footprint is required and/or network bandwidth is at a premium. 777: 773: 517: 497: 1587: 1132:, universities, government agencies, individuals and employees from other less-known companies. 802:
Simplifying data sharing across disparate applications in enterprise, Cloud, and mobile devices.
207: 1542: 1409: 489: 105: 1283:
members to participate in the maintenance of ODF." However, Rob Weir, co-chair of the OASIS
538: 444: 586:
The following standards are under development or maintained by OASIS technical committees:
1460:"OASIS Open Document Format for Office Applications (OpenDocument) TC Technical Committee" 1272: 1195: 505: 272: 1244: 1179: 864: 556: 481: 1190:(RAND) clause to its policy in February 2005. That amendment required participants to 268: 1976: 1891: 1564: 1215: 1052: 868: 396: 368: 528: 1941: 1876: 1592: 1276: 1203: 984: 806: 1437: 541:
specification and specifications for fragment interchange and entity management.
1956: 1901: 944: 846: 759: 485: 371: 149: 493: 477: 357: 1659: 1496: 1252: 1148: 1117: 755: 552: 480:
that works on the development, convergence, and adoption of projects - both
1113: 1044: 725: 1836: 1206: 1125: 1004: 826: 685: 334: 1198:
for technologies under consideration in the standard. Contrary to the
608:, BCM is a comprehensive approach and proven techniques that enable a 1773: 1763: 762:), LegalRuleML, Electronic Court Filing, and eNotarization standards. 931:, a language for expressing cyber threat and observable information. 435:
Organization for the Advancement of Structured Information Standards
18:
Organization for the Advancement of Structured Information Standards
1758: 1683:"SC 34 Plenary, Jeju, Korea - Doug Mahugh - Site Home - MSDN Blogs" 1317: 1961: 1931: 1856: 1338: 1109: 1058: 1022: 733: 560: 527: 265:, speculative material, or accounts of events that might not occur 30:
This article is about the OASIS organization. For other uses, see
1362: 1861: 1297: 1097: 906: 882: 816: 783: 765: 715: 675: 1777: 1656:"Linux.com :: OASIS: Meaningful open standards or mirage?" 949:
Topology and Orchestration Specification for Cloud Applications
632:, is an API for managing public and private cloud applications. 1926: 1284: 1256: 1248: 1232: 1199: 1101: 1076: 1066: 1048: 1036: 1030: 980: 914: 900: 860: 564: 545: 245: 143: 77: 36: 420: 1751: 1043:, a standard for sharing, linking, and synchronizing data (" 1769:
OASIS making it easier to use standards without fee worries
453: 447: 917:-based protocol for the integration and interoperation of 612:(SOA) and support enterprise agility and interoperability. 532:
Entrance of the OASIS office at Burlington, Massachusetts.
1271:
Doug Mahugh β€” while working for Microsoft (a promoter of
462: 278: 101: 983:-based registry for companies and individuals to list 1275:, a Microsoft document format competing with OASIS's 1255:
were shifting their standardization efforts from the
465: 459: 1588:"OASIS open standards not open enoughΒ· The Register" 1243:
Sam Hiser, former marketing lead of the now defunct
730:
Geospatial eXtensible Access Control Markup Language
112:, and by adding encyclopedic content written from a 939:
Trusted Automated eXchange of Indicator Information
450: 415: 405: 385: 377: 364: 349: 341: 1047:") across multiple domains and applications using 811:OASIS Open Document Format for Office Applications 1404:Flatt, Amelie; Langner, Arne; Leps, Olof (2022). 1210:a royalty-free license to the patents they own. 1009:Web Services Business Process Execution Language 973:Universal Description Discovery and Integration 1482: 1480: 544:In 1998, with the movement of the industry to 1789: 1408:(1st ed.). Heidelberg: Sprinter Nature. 8: 1983:Standards organizations in the United States 1033:-based protocol for access control policies. 863:-based framework for the secure exchange of 736:Version 2.0, mainly the geometric data-type 670:Content Management Interoperability Services 327: 1704:"Further comment on ODF_1.0_Errata_draft_3" 1565:"Intellectual Property Rights (IPR) Policy" 1489:"Larry Rosen et al. vs. OASIS on licensing" 1188:Reasonable and non-discriminatory licensing 456: 71:Learn how and when to remove these messages 1796: 1782: 1774: 879:Static Analysis Results Interchange Format 739:urn:ogc:def:dataType:geoxacml:1.0:geometry 630:Cloud Application Management for Platforms 333: 326: 281:by removing unsourced speculative content. 1027:eXtensible Access Control Markup Language 821:Open Services for Lifecycle Collaboration 315:Learn how and when to remove this message 297:Learn how and when to remove this message 234:Learn how and when to remove this message 132:Learn how and when to remove this message 1543:"Ecma Code of Conduct in Patent Matters" 1144:Active member sections are for example: 1063:XML Localization Interchange File Format 929:Structured Threat Information eXpression 833:standard defines a platform-independent 750:Key Management Interoperability Protocol 1309: 1202:, which requires participants to offer 574:The consortium has its headquarters in 700:Darwin Information Typing Architecture 170:Please improve this article by adding 93:contains content that is written like 1069:-based format created to standardize 551:During 1999, OASIS was approached by 7: 1487:Gasperson, Tina (22 February 2005). 911:Service Provisioning Markup Language 597:, an application layer protocol for 1586:Sheriff, Lucy (February 23, 2005). 1018:Web Services Distributed Management 770:Message Queuing Telemetry Transport 857:Security Assertion Markup Language 788:open Building Information Exchange 650:Common Security Advisory Framework 567:TC154 where they were approved as 25: 1575:from the original on Feb 8, 2024. 595:Advanced Message Queuing Protocol 52:This article has multiple issues. 1681:Mahugh, Doug (October 1, 2008). 885:-based format for the output of 720:Emergency Data Exchange Language 443: 250: 148: 82: 41: 1519:"Member Section Policy | OASIS" 60:or discuss these issues on the 1141:via the technical committees. 1081:eXtensible Resource Identifier 995:Web Computer Graphics Metafile 897:Solution Deployment Descriptor 732:, a geo-specific extension to 1: 1724:Weir, Robert (June 9, 2009). 1493:Linux.com :: Forum Index 1174:Patent disclosure controversy 610:service-oriented architecture 172:secondary or tertiary sources 680:Customer Information Quality 606:Business Centric-Methodology 261:possibly contains unsourced 1654:Lyman, Jay (May 24, 2005). 1384:"OASIS Headquarters Moving" 1178:Like many bodies producing 959:Universal Business Language 599:message-oriented middleware 27:Global nonprofit consortium 2014: 999:Computer Graphics Metafile 798:Open Data Protocol (OData) 620:Content Assembly Mechanism 273:reliable published sources 29: 1812: 1764:A Call to Action in OASIS 843:hardware security modules 332: 183:"OASIS" organization 1630:"Bio –Patrick J. Gannon" 710:Election Markup Language 640:Common Alerting Protocol 1726:"ODF Lies and Whispers" 1130:The Document Foundation 555:, the committee of the 660:Customer Data Platform 533: 267:. Information must be 159:relies excessively on 32:Oasis (disambiguation) 1430:"Categories and Dues" 582:Standards development 576:Woburn, Massachusetts 531: 393:Woburn, Massachusetts 114:neutral point of view 1759:OASIS specifications 1194:intent to apply for 1041:XRI Data Interchange 977:platform-independent 919:service provisioning 839:cryptographic tokens 518:content technologies 502:emergency management 1225:On April 11, 2005, 758:Legal Document ML ( 520:, and other areas. 510:legal data exchange 329: 106:promotional content 1998:Internet of things 1608:"No RAND in OASIS" 1523:www.oasis-open.org 1228:The New York Times 963:ISO/IEC 19845:2015 778:Internet of Things 774:machine to machine 534: 498:Internet of things 108:and inappropriate 1993:XML organizations 1970: 1969: 1662:on March 20, 2015 1545:. 1 December 2009 1415:978-3-031-14131-7 490:Computer security 431: 430: 325: 324: 317: 307: 306: 299: 244: 243: 236: 218: 142: 141: 134: 75: 16:(Redirected from 2005: 1798: 1791: 1784: 1775: 1755: 1754: 1752:Official website 1737: 1736: 1734: 1732: 1721: 1715: 1714: 1712: 1710: 1700: 1694: 1693: 1691: 1689: 1678: 1672: 1671: 1669: 1667: 1658:. Archived from 1651: 1645: 1644: 1642: 1640: 1634: 1626: 1620: 1619: 1617: 1615: 1604: 1598: 1597: 1583: 1577: 1576: 1561: 1555: 1554: 1552: 1550: 1539: 1533: 1532: 1530: 1529: 1515: 1509: 1508: 1506: 1504: 1495:. Archived from 1484: 1475: 1474: 1472: 1470: 1456: 1450: 1449: 1447: 1445: 1436:. Archived from 1426: 1420: 1419: 1401: 1395: 1394: 1392: 1390: 1380: 1374: 1373: 1371: 1369: 1359: 1353: 1352: 1350: 1349: 1335: 1329: 1328: 1326: 1324: 1314: 1196:software patents 1186:, OASIS added a 539:CALS Table Model 472: 471: 468: 467: 464: 461: 458: 455: 452: 449: 427: 424: 422: 337: 330: 320: 313: 302: 295: 291: 288: 282: 254: 253: 246: 239: 232: 228: 225: 219: 217: 176: 152: 144: 137: 130: 126: 123: 117: 95:an advertisement 86: 85: 78: 67: 45: 44: 37: 21: 2013: 2012: 2008: 2007: 2006: 2004: 2003: 2002: 1973: 1972: 1971: 1966: 1808: 1802: 1750: 1749: 1746: 1741: 1740: 1730: 1728: 1723: 1722: 1718: 1708: 1706: 1702: 1701: 1697: 1687: 1685: 1680: 1679: 1675: 1665: 1663: 1653: 1652: 1648: 1638: 1636: 1632: 1628: 1627: 1623: 1613: 1611: 1606: 1605: 1601: 1585: 1584: 1580: 1563: 1562: 1558: 1548: 1546: 1541: 1540: 1536: 1527: 1525: 1517: 1516: 1512: 1502: 1500: 1499:on 4 March 2016 1486: 1485: 1478: 1468: 1466: 1458: 1457: 1453: 1443: 1441: 1428: 1427: 1423: 1416: 1403: 1402: 1398: 1388: 1386: 1382: 1381: 1377: 1367: 1365: 1361: 1360: 1356: 1347: 1345: 1337: 1336: 1332: 1322: 1320: 1316: 1315: 1311: 1306: 1294: 1273:Office Open XML 1269: 1176: 1138: 1136:Member sections 1094: 997:, a profile of 887:static analysis 584: 526: 506:cloud computing 446: 442: 419: 408: 401: 321: 310: 309: 308: 303: 292: 286: 283: 276: 255: 251: 240: 229: 223: 220: 177: 175: 169: 165:primary sources 153: 138: 127: 121: 118: 99: 87: 83: 46: 42: 35: 28: 23: 22: 15: 12: 11: 5: 2011: 2009: 2001: 2000: 1995: 1990: 1985: 1975: 1974: 1968: 1967: 1965: 1964: 1959: 1954: 1949: 1944: 1939: 1934: 1929: 1924: 1919: 1914: 1909: 1904: 1899: 1894: 1889: 1884: 1879: 1874: 1869: 1864: 1859: 1854: 1849: 1844: 1839: 1834: 1829: 1824: 1819: 1813: 1810: 1809: 1803: 1801: 1800: 1793: 1786: 1778: 1772: 1771: 1766: 1761: 1756: 1745: 1744:External links 1742: 1739: 1738: 1716: 1695: 1673: 1646: 1621: 1610:. 5 April 2005 1599: 1578: 1556: 1534: 1510: 1476: 1451: 1440:on Sep 5, 2015 1421: 1414: 1396: 1375: 1354: 1330: 1308: 1307: 1305: 1302: 1301: 1300: 1293: 1290: 1268: 1265: 1245:OpenOffice.org 1180:open standards 1175: 1172: 1171: 1170: 1165: 1155: 1154: 1151: 1137: 1134: 1093: 1090: 1089: 1088: 1074: 1056: 1034: 1020: 1011: 1002: 988: 966: 952: 942: 932: 922: 904: 890: 872: 865:authentication 850: 824: 814: 804: 791: 781: 763: 753: 743: 723: 713: 703: 693: 683: 673: 663: 653: 643: 633: 623: 613: 602: 583: 580: 557:United Nations 537:update of the 525: 522: 482:open standards 429: 428: 417: 413: 412: 409: 406: 403: 402: 400: 399: 389: 387: 383: 382: 379: 375: 374: 366: 362: 361: 351: 347: 346: 343: 339: 338: 323: 322: 305: 304: 258: 256: 249: 242: 241: 156: 154: 147: 140: 139: 110:external links 90: 88: 81: 76: 50: 49: 47: 40: 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 2010: 1999: 1996: 1994: 1991: 1989: 1986: 1984: 1981: 1980: 1978: 1963: 1960: 1958: 1955: 1953: 1950: 1948: 1945: 1943: 1940: 1938: 1935: 1933: 1930: 1928: 1925: 1923: 1920: 1918: 1915: 1913: 1910: 1908: 1905: 1903: 1900: 1898: 1895: 1893: 1892:SOAP-over-UDP 1890: 1888: 1885: 1883: 1880: 1878: 1875: 1873: 1870: 1868: 1865: 1863: 1860: 1858: 1855: 1853: 1850: 1848: 1845: 1843: 1840: 1838: 1835: 1833: 1830: 1828: 1825: 1823: 1820: 1818: 1815: 1814: 1811: 1807: 1804:Standards of 1799: 1794: 1792: 1787: 1785: 1780: 1779: 1776: 1770: 1767: 1765: 1762: 1760: 1757: 1753: 1748: 1747: 1743: 1727: 1720: 1717: 1705: 1699: 1696: 1684: 1677: 1674: 1661: 1657: 1650: 1647: 1631: 1625: 1622: 1609: 1603: 1600: 1595: 1594: 1589: 1582: 1579: 1574: 1570: 1566: 1560: 1557: 1544: 1538: 1535: 1524: 1520: 1514: 1511: 1498: 1494: 1490: 1483: 1481: 1477: 1465: 1461: 1455: 1452: 1439: 1435: 1431: 1425: 1422: 1417: 1411: 1407: 1400: 1397: 1385: 1379: 1376: 1364: 1358: 1355: 1344: 1340: 1334: 1331: 1319: 1313: 1310: 1303: 1299: 1296: 1295: 1291: 1289: 1286: 1282: 1278: 1277:ISO/IEC 26300 1274: 1266: 1264: 1260: 1258: 1254: 1250: 1246: 1241: 1237: 1234: 1230: 1229: 1223: 1221: 1217: 1211: 1208: 1205: 1201: 1197: 1193: 1189: 1185: 1181: 1173: 1169: 1166: 1164: 1161: 1160: 1159: 1152: 1150: 1147: 1146: 1145: 1142: 1135: 1133: 1131: 1127: 1123: 1119: 1115: 1111: 1110:Cisco Systems 1107: 1103: 1099: 1091: 1086: 1082: 1078: 1075: 1072: 1068: 1064: 1060: 1057: 1054: 1053:link contract 1050: 1046: 1042: 1038: 1035: 1032: 1029:, a standard 1028: 1024: 1021: 1019: 1015: 1012: 1010: 1006: 1003: 1000: 996: 992: 989: 986: 982: 978: 974: 970: 967: 964: 960: 956: 953: 950: 946: 943: 940: 936: 933: 930: 926: 923: 920: 916: 913:, a standard 912: 908: 905: 902: 899:, a standard 898: 894: 891: 888: 884: 881:, a standard 880: 876: 873: 870: 869:authorization 866: 862: 859:, a standard 858: 854: 851: 848: 844: 840: 836: 832: 828: 825: 822: 818: 815: 812: 808: 805: 803: 799: 795: 792: 789: 785: 782: 779: 775: 771: 767: 764: 761: 757: 754: 751: 747: 744: 741: 740: 735: 731: 727: 724: 721: 717: 714: 711: 707: 704: 701: 697: 694: 691: 687: 684: 681: 677: 674: 671: 667: 664: 661: 657: 654: 651: 647: 644: 641: 637: 634: 631: 627: 624: 621: 617: 614: 611: 607: 603: 600: 596: 592: 589: 588: 587: 581: 579: 577: 572: 570: 566: 562: 558: 554: 549: 547: 542: 540: 530: 523: 521: 519: 515: 511: 507: 503: 499: 495: 491: 487: 483: 479: 476: 470: 440: 436: 426: 418: 414: 410: 404: 398: 397:United States 394: 391: 390: 388: 384: 380: 376: 373: 370: 369:Open standard 367: 363: 359: 356: 352: 348: 344: 340: 336: 331: 319: 316: 301: 298: 290: 280: 274: 271:and based on 270: 266: 264: 259:This article 257: 248: 247: 238: 235: 227: 224:February 2024 216: 213: 209: 206: 202: 199: 195: 192: 188: 185: β€“  184: 180: 179:Find sources: 173: 167: 166: 162: 157:This article 155: 151: 146: 145: 136: 133: 125: 122:February 2024 115: 111: 107: 103: 97: 96: 91:This article 89: 80: 79: 74: 72: 65: 64: 59: 58: 53: 48: 39: 38: 33: 19: 1988:Web services 1942:WS-Discovery 1877:OpenDocument 1805: 1729:. Retrieved 1719: 1707:. Retrieved 1698: 1686:. Retrieved 1676: 1664:. Retrieved 1660:the original 1649: 1637:. Retrieved 1635:. 1 May 2012 1624: 1612:. Retrieved 1602: 1593:The Register 1591: 1581: 1568: 1559: 1547:. Retrieved 1537: 1526:. Retrieved 1522: 1513: 1501:. Retrieved 1497:the original 1492: 1467:. Retrieved 1463: 1454: 1442:. Retrieved 1438:the original 1433: 1424: 1405: 1399: 1387:. Retrieved 1378: 1366:. Retrieved 1357: 1346:. Retrieved 1342: 1333: 1321:. Retrieved 1312: 1270: 1261: 1242: 1238: 1226: 1224: 1212: 1204:royalty-free 1177: 1156: 1143: 1139: 1095: 1080: 1071:localization 1062: 1040: 1026: 1017: 1008: 994: 985:Web Services 972: 962: 958: 948: 938: 928: 910: 896: 878: 871:information. 856: 830: 820: 810: 807:OpenDocument 801: 797: 787: 769: 749: 737: 729: 719: 709: 699: 689: 679: 669: 659: 649: 639: 629: 619: 605: 594: 585: 573: 568: 550: 543: 535: 438: 434: 432: 378:Headquarters 311: 293: 284: 277:Please help 260: 230: 221: 211: 204: 197: 190: 178: 158: 128: 119: 104:by removing 100:Please help 92: 68: 61: 55: 54:Please help 51: 1220:open source 847:smart cards 760:Akoma Ntoso 486:open source 423:.oasis-open 372:Open source 263:predictions 1977:Categories 1709:August 10, 1528:2020-07-19 1469:August 10, 1464:OASIS Open 1444:August 10, 1389:August 10, 1368:August 10, 1363:"About Us" 1348:2020-11-25 1343:OASIS Open 1339:"About Us" 1323:August 10, 1304:References 845:(HSM) and 841:, such as 776:(M2M) and 494:blockchain 478:consortium 381:Woburn, MA 360:-501(c)(6) 358:consortium 328:OASIS Open 279:improve it 269:verifiable 194:newspapers 161:references 102:improve it 57:improve it 1639:10 August 1614:10 August 1549:10 August 1503:10 August 1267:Criticism 1253:Microsoft 1231:reported 1149:Legal XML 1118:Microsoft 921:requests. 756:Legal XML 569:ISO 15000 553:UN/CEFACT 475:nonprofit 355:nonprofit 342:Formation 287:July 2024 63:talk page 1731:June 27, 1688:June 27, 1666:June 27, 1573:Archived 1292:See also 1207:licenses 1192:disclose 1114:KDE e.V. 831:PKCS #11 827:PKCS #11 726:GeoXACML 386:Location 1937:WS-BPEL 1837:DocBook 1318:"Staff" 1153:IDTrust 1126:Red Hat 1106:ISO/IEC 1092:Members 1045:dataweb 1005:WS-BPEL 690:DocBook 686:DocBook 524:History 500:(IoT), 473:) is a 416:Website 407:Staff 353:Global 208:scholar 1412:  1122:Oracle 991:WebCGM 889:tools. 748:β€” The 604:BCM β€” 514:energy 488:- for 210:  203:  196:  189:  181:  1962:XACML 1932:XLIFF 1902:TOSCA 1857:ebXML 1806:OASIS 1633:(PDF) 1569:OASIS 1434:OASIS 1281:SC 34 1182:e.g. 1059:XLIFF 1023:XACML 945:TOSCA 935:TAXII 875:SARIF 794:OData 734:XACML 561:ebXML 439:OASIS 365:Focus 215:JSTOR 201:books 1952:WSRP 1947:WSRF 1917:WSDM 1912:UDDI 1897:SPML 1882:SAML 1872:KMIP 1862:EDXL 1852:DPWS 1847:DSML 1842:DITA 1817:AMQP 1733:2013 1711:2015 1690:2013 1668:2013 1641:2015 1616:2015 1551:2015 1505:2015 1471:2015 1446:2015 1410:ISBN 1391:2015 1370:2015 1325:2015 1298:UIMA 1251:and 1216:free 1184:ECMA 1168:WS-I 1163:AMQP 1098:Dell 1083:, a 1065:, a 1014:WSDM 975:, a 969:UDDI 925:STIX 907:SPML 883:JSON 867:and 853:SAML 817:OSLC 784:oBIX 766:MQTT 746:KMIP 716:EDXL 696:DITA 666:CMIS 646:CSAF 626:CAMP 591:AMQP 484:and 433:The 425:.org 350:Type 345:1993 187:news 1957:WSS 1927:XDI 1922:XRI 1907:UBL 1887:SDD 1867:EML 1832:DSS 1827:CAP 1822:CAM 1285:ODF 1257:W3C 1249:IBM 1233:IBM 1200:W3C 1102:IBM 1085:URI 1077:XRI 1067:XML 1049:XML 1037:XDI 1031:XML 981:XML 955:UBL 915:XML 901:XML 893:SDD 861:XML 837:to 835:API 706:EML 676:CIQ 656:CDP 636:CAP 616:CAM 565:ISO 546:XML 421:www 163:to 1979:: 1590:. 1571:. 1567:. 1521:. 1491:. 1479:^ 1462:. 1432:. 1341:. 1128:, 1124:, 1120:, 1116:, 1112:, 1108:, 1104:, 1100:, 1079:β€” 1061:β€” 1039:β€” 1025:β€” 1016:β€” 1007:β€” 993:β€” 979:, 971:β€” 957:β€” 947:β€” 937:- 927:- 909:β€” 895:β€” 877:- 855:β€” 829:- 819:β€” 809:β€” 800:, 796:β€” 786:β€” 768:β€” 728:β€” 718:β€” 708:β€” 698:β€” 688:β€” 678:β€” 668:β€” 658:β€” 648:β€” 638:β€” 628:β€” 618:β€” 593:β€” 571:. 516:, 512:, 508:, 504:, 496:, 492:, 454:eΙͺ 448:oʊ 441:; 411:12 395:, 174:. 66:. 1797:e 1790:t 1783:v 1735:. 1713:. 1692:. 1670:. 1643:. 1618:. 1596:. 1553:. 1531:. 1507:. 1473:. 1448:. 1418:. 1393:. 1372:. 1351:. 1327:. 1218:/ 1073:. 1055:. 987:. 601:. 469:/ 466:s 463:Ιͺ 460:s 457:. 451:ˈ 445:/ 437:( 318:) 312:( 300:) 294:( 289:) 285:( 275:. 237:) 231:( 226:) 222:( 212:Β· 205:Β· 198:Β· 191:Β· 168:. 135:) 129:( 124:) 120:( 116:. 98:. 73:) 69:( 34:. 20:)

Index

Organization for the Advancement of Structured Information Standards
Oasis (disambiguation)
improve it
talk page
Learn how and when to remove these messages
an advertisement
improve it
promotional content
external links
neutral point of view
Learn how and when to remove this message

references
primary sources
secondary or tertiary sources
"OASIS" organization
news
newspapers
books
scholar
JSTOR
Learn how and when to remove this message
predictions
verifiable
reliable published sources
improve it
Learn how and when to remove this message
Learn how and when to remove this message

nonprofit

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑