Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

News & Updates

Showing 26 through 40 of 40 matching records.
July 9, 2019

A draft NIST Cybersecurity White Paper, "A Taxonomic Approach to Understanding Emerging Blockchain Identity Management Systems," is available for public comment until August 9, 2019.

July 2, 2019

NIST has released Draft Special Publication 800-77 Revision 1 for public comment. The comment period is open until October 8, 2019.

May 23, 2019

NIST has published SP 800-57 Part 2 Rev. 1, "Recommendation for Key Management: Part 2 – Best Practices for Key Management Organizations."

March 21, 2019

NIST announces the publication of Special Publication (SP) 800-56B Revision 2, "Recommendation for Pair-Wise Key Establishment Schemes Using Integer Factorization Cryptography."

March 21, 2019

NIST has published Special Publication 800-131A Rev. 2, "Transitioning the Use of Cryptographic Algorithms and Key Lengths."

March 6, 2019

NIST has released Draft SP 800-133 Revision 1, "Recommendation for Cryptographic Key Generation," for public comment. Submit comments by May 8, 2019.

November 29, 2018

(New comments due date:  February 18, 2019) The NCCoE seeks comments on Volumes A and B of Draft SP 1800-16, "Securing Web Transactions: TLS Server Certificate Management." Public comments are due by February 18, 2019.

November 20, 2018

(New comments due date:  February 18, 2019) NIST releases the second draft of SP 800-57 Part 2 Revision 1, Recommendation for Key Management: Best Practices for Key Management Organizations. Public comments are due by February 18, 2019.

July 10, 2018

Draft SP 800-56B Revision 2 specifies key-agreement and key-transport schemes that are based on the RSA algorithm. The public comment period for this draft is open until October 5, 2018.

July 2, 2018

Draft NIST Special Publication (SP) 800-71, Recommendations for Key Establishment Using Symmetric Block Ciphers, addresses key establishment techniques that .....

April 16, 2018

Secret cryptographic keying material may be electronically established between parties by using a.....

April 11, 2018

Best practices for organizations to manage cryptographic keys:  NIST releases Draft SP 800-57 Part 2 Revision 1 for public comment

March 13, 2014

NIST announces the release of the draft revision of Special Publication 800-56B, Recommendation for Pair-Wise Key Establishment Schemes Using Integer Factorization Cryptography. SP 800-56B specifies key-establishment schemes based on the Rivest Shamir Adleman ...

August 8, 2012

NIST is developing a draft Special Publication 800-152 that will be entitled "A Profile for U. S. Federal Cryptographic Key Management Systems (CKMS)". This Profile will be based on the Special Publication 800-130, entitled

October 31, 1999
Federal Register Number: 99-28495

NIST announces a workshop to examine public key-based management techniques as specified in ANSI X9.42, X9.44, and X9.63. It will be held at NIST in Gaithersburg, Maryland on February 10-11, 2000.

<< first   < previous   1     2