Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 1 through 25 of 563 matching records.
Updates June 9, 2009
https://csrc.nist.gov/news/2009/announcing-approval-of-fips-publication-186-3,-dss

This notice announces the Secretary of Commerce's approval of Federal Information Processing Standard (FIPS) Publication 186-3, Digital Signature Standard (DSS). FIPS 186-3 is a revision of FIPS 186-2.

Updates July 11, 2001
https://csrc.nist.gov/news/2001/proposed-changes-to-fips-186-2-and-request-for-com

The Secretary of Commerce approved FIPS 186-2, Digital Signature Standard, in January 2000. NIST proposes two minor changes to this standard to enable federal agencies to make a smooth transition to the…

Updates March 12, 2006
https://csrc.nist.gov/news/2006/announcing-draft-fips-186-3,-dss-and-request-for-c

This notice announces Draft Federal Information Processing Standard 186-3, Digital Signature Standard, for public review and comment. The draft standard, designated “Draft FIPS 186-3,” is proposed to revise and supersede FIPS 186-2.

Projects https://csrc.nist.gov/projects/fips-140-3-transition-effort

While FIPS 140-2 continues on through 2026, development to support and validate FIPS 140-3 modules must be in place by September 2020. This project addresses questions concerning the process of migrating from FIPS 140-2 to FIPS 140-3. The transition process includes organizational, documentation and procedural changes necessary to update and efficiently manage the ever increasing list of security products that are tested for use in the US and Canadian governments. Changes also support the migration of internally developed security standards towards a set of standards developed and maintained...

Updates November 12, 2008
https://csrc.nist.gov/news/2008/draft-fips-publication-186-3,-dss-and-request-for

This notice announces a second public review and comment period for Draft Federal Information Processing Standard 186-3, Digital Signature Standard. The draft standard, designated “Draft FIPS 186-3,”…

Updates February 15, 2000
https://csrc.nist.gov/news/2000/announcing-approval-of-fips-186-2,-digital-signatu

The Secretary of Commerce approved Federal Information Processing Standard 186-2, Digital Signature Standard (DSS), which supersedes Federal Information Processing Standard (FIPS) 186-1, …

Projects https://csrc.nist.gov/projects/fips-140-3-development

THIS PAGE IS FOR HISTORICAL PURPOSES ONLY SEE FIPS 140-3 TRANSITION EFFORT FOR THE CURRENT STATUS Approval of FIPS 140-3 | SP 800-140x Development | Implementation Schedule | 2015 RFI FIPS 140-3 approved On March 22, 2019, the Secretary of Commerce approved Federal Information Processing Standards Publication (FIPS) 140-3, Security Requirements for Cryptographic Modules, which supersedes FIPS 140-2. This was announced in the Federal Register on May 1, 2019. FIPS 140-3 aligns with ISO/IEC 19790:2012(E) and includes modifications of the Annexes that are allowed to the Cryptographic...

Events March 18, 2008 - March 18, 2008
https://csrc.nist.gov/events/2008/fips-140-3-software-security-workshop

This one-day workshop addressed software security and the Draft FIPS 140-3 specification (July 2007 draft).

Events July 25, 2012
https://csrc.nist.gov/events/2012/revised-draft-fips-201-2-workshop

NIST is hosting a public workshop on the Revised Draft Federal Information Processing Standards (FIPS) 201-2. The purpose of the workshop is to exchange information on Revised Draft FIPS 201-2, answer questions, and provide clarifications regarding the Draft. Federal Agencies and industry representatives are invited to discuss the Revised Draft FIPS 201-2 and share their observations on the proposed FIPS 201-2 implementation requirements and capabilities.

Publications ITL Bulletin (Final) October 22, 2013
https://csrc.nist.gov/pubs/itlb/2013/10/itl-updates-federal-information-processing-standar/final

Abstract: On September 5, 2013, ITL released Revision 2 of FIPS 201 (FIPS 201-2), Personal Identity Verification of Federal Employees and Contractors. The revision includes adaptations to changes in the environment and new technology since the first revision of the standard. FIPS 201-2 also provides clarifica...

Publications Journal Article (Final) January 11, 2013
https://csrc.nist.gov/pubs/journal/2013/01/changes-in-federal-information-processing-standard/final

Journal: Cryptologia Abstract: This paper describes the changes between FIPS 180-3 and FIPS 180-4. FIPS 180-4 specifies two new secure cryptographic hash algorithms: SHA-512/224 and SHA-512/256; it also includes a method for determining initial value(s) for any future SHA-512-based hash algorithm(s). FIPS 180-4 also removes a req...

Publications ITL Bulletin (Final) July 1, 2001
https://csrc.nist.gov/pubs/itlb/2001/07/a-comparison-of-the-security-requirements-for-cryp/final

Abstract: This ITL Bulletin summarizes the dif­ferences between FIPS 140-1 and FIPS 140-2. Information on the actual line-by-line differences between FIPS 140-1 and FIPS 140-2 may be found in the full version of this document, NIST Special Publication 800-29.

Publications SP 800-29 (Final) (Withdrawn) June 1, 2001

https://csrc.nist.gov/pubs/sp/800/29/final

Abstract: Federal agencies, industry, and the public now rely on cryptography to protect information and communications used in critical infrastructures, electronic commerce, and other application areas. Cryptographic modules are implemented in these products and systems to provide cryptographic services such...

Publications SP 800-140 (Final) March 20, 2020
https://csrc.nist.gov/pubs/sp/800/140/final

Abstract: NIST Special Publication (SP) 800-140 specifies the modifications of the Derived Test Requirements (DTR) for Federal Information Processing Standard (FIPS) 140-3. SP 800-140 modifies the test (TE) and vendor (VE) evidence requirements of International Organization for Standardization/International E...

Publications ITL Bulletin (Final) May 20, 2019
https://csrc.nist.gov/pubs/itlb/2019/05/fips-1403-adopts-isoiec-standards/final

Abstract: This bulletin summarizes the information found in FIPS 140-3: Security Requirements for Cryptographic Modules which is applicable to all federal agencies that use cryptographic-based security systems to provide adequate information security for all agency operations and assets as defined in 15 U.S.C...

Updates August 24, 2023
https://csrc.nist.gov/news/2023/three-draft-fips-for-post-quantum-cryptography

NIST requests comments on the initial public drafts of three Federal Information Processing Standards (FIPS) - FIPS 203, 204 and 205. The deadline to submit comments is November 22, 2023.

Updates July 27, 2023
https://csrc.nist.gov/news/2023/nist-requests-comments-on-fips-202-and-sp-800-185

Initial public comments are requested on FIPS 202, SHA-3 Standard, and SP 800-185, SHA-3 Derived Functions. The public comment period is open through October 27, 2023.

Updates December 19, 2022
https://csrc.nist.gov/news/2022/aes-draft-fips-197-update-available-for-comment

NIST's Crypto Publication Review Board is proposing to update FIPS 197, and public comments are due on the draft by February 13, 2023. No technical changes are being made to the standard. This announcement summarizes the proposed changes.

Updates December 15, 2022
https://csrc.nist.gov/news/2022/proposal-to-revise-fips-180-4-secure-hash-standard

NIST is proposing to revise FIPS 180-4. Please submit public comments by January 31, 2023.

Updates November 4, 2022
https://csrc.nist.gov/news/2022/decision-to-convert-fips-198-1-to-nist-special-pub

After considering two rounds of public comments, NIST has decided to convert FIPS 198-1, "The Keyed-Hash Message Authentication Code (HMAC)" to a NIST Special Publication.

Updates September 20, 2022
https://csrc.nist.gov/news/2022/proposal-to-convert-fips-198-1-to-a-nist-sp

NIST's Crypto Publication Review Board proposes to convert FIPS 198-1, the HMAC standard, to a NIST Special Publication. The public comment period closes October 20, 2022.

Updates June 9, 2022
https://csrc.nist.gov/news/2022/public-comments-requested-on-fips-180-4-shs

NIST is currently reviewing FIPS 180-4, "Secure Hash Standard (SHS)," (2015) and is requesting public feedback on all aspects of the publication by September 9, 2022.

Updates January 24, 2022
https://csrc.nist.gov/news/2022/fips-201-3-nist-revises-piv-standard

The Secretary of Commerce has approved the publication of FIPS 201-3, NIST latest revision of "Personal Identity Verification (PIV) of Federal Employees and Contractors."

Updates August 6, 2021
https://csrc.nist.gov/news/2021/call-for-comments-fips-198-1-hash-pubs-and-others

As part of a periodic review of its cryptography standards and NIST Special Publications, NIST is requesting comments on FIPS 198-1, SP 800-22 Rev. 1a, SP 800-38D, SP 800-38E, and SP 800-107 Rev. 1. Comments are due by October 1, 2021.

1     2     3     4     5     6     7     8     9     10     11     12     13     14     15     16     17     18     19     20     21     22     23  next >  last >>