Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 226 through 250 of 563 matching records.
Topics https://csrc.nist.gov/topics/laws-and-regulations/executive-documents/hspd-12

Policy for a Common Identification Standard for Federal Employees and Contractors (August 27, 2004) initiated the development effort for FIPS 201 and other publications and testing related to Personal Identity Verification (PIV).

Events June 11, 2015 - June 12, 2015
https://csrc.nist.gov/events/2015/workshop-on-elliptic-curve-cryptography-standards

Elliptic curve cryptography will be critical to the adoption of strong cryptography as we migrate to higher security strengths. NIST has standardized elliptic curve cryptography for digital signature algorithms in FIPS 186 and for key establishment schemes in NIST Special Publication 800-56A. In FIPS 186-2, NIST recommended 15 elliptic curves of varying security levels for use in these elliptic curve cryptography standards. The provenance of the curves was not fully specified, leading to recent public concerns that there could be a hidden weakness in these curves. We remain confident in...

Project Pages https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/validation-notes

AES Implementations have been validated as conforming to the Advanced Encryption Standard (AES) Algorithm, as specified in Federal Information Processing Standard Publication 197, Advanced Encryption Standard, using the tests found in the Advanced Encryption Standard Algorithm Validation Suite (AESAVS). CCM Implementations have been validated as conforming to the Counter with Cipher Block Chaining-Message Authentication Code (CCM), as specified in Special Publication 800-38C, using tests described in the CCM Validation System (CCMVS). Component...

Project Pages https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/digital-signatures

Algorithm Specifications Algorithm specifications for current FIPS-approved and NIST-recommended digital signature algorithms are available from the Cryptographic Toolkit. Current testing includes the following algorithms: DSA | ECDSA | RSA (in FIPS 186-4) DSA | ECDSA | RSA (in FIPS 186-2) Algorithm Validation Testing Requirements FIPS 186-4 Digital Signature Algorithm (DSA) Digital Signature Algorithm Validation System (DSA2VS) specifies validation testing requirements for the DSA algorithm in FIPS 186-4. Testing Notes Prerequisites for DSA...

Project Pages https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/retired-testing

Retired Algorithms And Algorithm Components Current retired testing includes the following algorithms and references: DES Data (Message) Authentication Code (MAC) and Key Management Using ANSI X9.17 Message Authentication Code (MAC), FIPS 113 Key Management Using ANSI X9.17, FIPS 171 Algorithms and/or Algorithm Components as detailed in SP800-131A Revision 1 Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths RNG (FIPS 186-2 with Change Notice 1 dated October 5, 2001 (Appendix 3.1 and 3.2), ANSI X9.31 (Appendix A.2.4) and ANSI...

Project Pages https://csrc.nist.gov/projects/cryptographic-module-validation-program/announcements

2023 [10-30-2023] Implementation Guidance for FIPS PUB 140-2 and the Cryptographic Module Validation Program has been updated. Updated Guidance G.8 Revalidation Requirements – Added requirements in Scenario 3B for a table indicating which certificate fields have been updated. G.17 Remote Testing for Modules – Updated to be consistent with the FIPS 140-3 remote testing guidance. D.4 Requirements for Vendor Affirmation of SP 800-56B- Removed reference to the December 31, 2023 transition. D.9 Key Transport Methods – Updated the language on the December 31, 2023...

Project Pages https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/announcements/2015-announcements

December [12-29-15]--New release of the CAVS algorithm validation testing tool to the CST Laboratories (CAVS18.0). Contains changes to the testable functions in some of the approved cryptographic algorithms to reflect the transition to the use of stronger cryptographic keys and more robust algorithms (as recommended in NIST SP800-131A Revision 1 Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths) effective January 1, 2016. It also includes several corrections to existing bugs. The following changes have been made : SP800-131A Revision 1...

Project Pages https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/announcements/2014-announcements

December [12-23-14] -- Updated SP800-56A Key Agreement Schemes (KAS) Test Vectors. [12-8-14] -- CAVP request that CST Laboratories assure the accuracy of the vendor and implementation information given for cryptographic algorithm implementation validation requests; i.e., Vendor URL, etc. [12-8-14] -- New release of the CAVS algorithm validation testing tool to the CST Laboratories (CAVS17.4). The following modifications have been made: SP800-38F:A Error corrected in authenticatedDecryptionTest SP800-135: IKEv2 minimum for nonce and payload should be 128 bits instead of 64 bits...

Project Pages https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/announcements/2013-announcements

December [12-12-13] -- New release of the CAVS algorithm validation testing tool to the CST Laboratories (CAVS16.0). contains changes to the testable functions in some of the approved cryptographic algorithms to reflect the transition to the use of stronger cryptographic keys and more robust algorithms (as recommended in NIST SP800-131A Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths) effective January 1, 2014. The following changes have been made : DSA (Refers to FIPS 186-2) Removed DSA tab. PQG Generation, Key Pair Generation, and...

Project Pages https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/announcements/2012-announcements

December [12-18-12] -- New release of the CAVS algorithm validation testing tool to the CST Laboratories (CAVS14.2). This version of the CAVS tool addresses minor updates: KAS ECCCDH Primitive Component: Modified code that creates txt file for website to include IUT's private key in the file. KAS ECCCDH Primitive Component: ECCCDH Primitive Verify was erroneously requiring SHA as a prerequisite. ECCCDH Primitive Compoent testing does not require any prerequisites. This has been corrected. KASECC: Changed the IDD-KASPREREQUISITESECC screen. Indicates that ECDSA PKV is not needed...

Project Pages https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/announcements/2011-announcements

[09-8-11] -- New release of the CAVS algorithm validation testing tool to the CST Laboratories (CAVS11.5). This version of the CAVS tool addresses: 186-3 RSA - Corrected bug in file formatting of RSA Key Generation using Random Primes that are Probably Prime (B.3.3) that was causing the verification of the file to fail. In 186-3 RSA Signature Verification, added the ability for the IUT to indicate they only support fixed pubic key e values. If they indicate they only support fixed public key values, they must enter at least one value for the public key. They may enter up to 2 values to be...

Project Pages https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/announcements/2010-announcements

[06-07-10] -- New release of the CAVS algorithm validation testing tool to the CST Laboratories (CAVS10.1). This version of the CAVS tool addresses a correction to the Key Agreement Schemes ECC with No Key Confirmation (KAS ECC No KC) screen. (When parameter set EA was selected, the radio button for the curve size would only allow P-192 to be selected.) This has been corrected. The transition period ends September 7, 2010. As has been the policy in the past: EFFECTIVE IMMEDIATELY on any new validation requests for implementations of TDES, AES, 186-2 DSA, SHA, RNG, RSA, HMAC, CCM, 186-2...

Project Pages https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/announcements/2004-2007-announcements

2007 [11-15-2007] -- New release of the CAVS algorithm validation testing tool to the CMT Laboratories (CAVS6.0). Verison 6.0 of the CAVS tool adds testing for NIST SP 800-90 Deterministic Random Bit Generators. The transition period ends February 15, 2008. As has been the policy in the past: For any algorithm validation request where a lab has used a previous version of CAVS to create files and has already sent the sample and request files to the vendor, NIST will accept validations using this tool up through February 15, 2008. The tool used to generate the files must be used to...

Project Pages https://csrc.nist.gov/projects/cryptographic-module-validation-program/notices/2013-2009-notices

2013 [04-05-2013] -- The First International Cryptographic Module Conference Bringing experts together from around the world to confer on the topic of cryptographic modules. Discussion on technical topics underlying the implementation of a cryptographic module including physical security, key management, side-channel analysis, key management, cryptographic algorithm implementation testing, standardization (FIPS 140-2, ISO/IEC 19790), validation programs and more. September 24-26, 2013 in Gaithersburg, MD. Registration February through August 2013. Details at: ICMC 2013 2012...

Project Pages https://csrc.nist.gov/projects/cryptographic-module-validation-program/announcements/announcements-archive

2018-2017 Announcements Archive 2018 [11-30-2018] Implementation Guidance for FIPS PUB 140-2 and the Cryptographic Module Validation Program has been updated. Updated Guidance: General: changed all references of Communications Security Establishment (CSE) to Canadian Centre for Cyber Security (CCCS). IG G.2 - Completion of a test report: Information that must be provided to NIST and CCCS – Added acceptance of draft certificate submissions from the CST lab to the CMVP in the RTF format (but still recommending DOC or DOCX formatting). IG G.13 - Instructions for Validation...

Project Pages https://csrc.nist.gov/projects/cryptographic-module-validation-program/programmatic-transitions

Algorithm Related Transitions Algorithm Testing and CMVP Submission Dates Table updated Jan 30, 2024 Algorithm/Scheme Standard Relevant IG(s)[1] ACVTS Prod Date[2] Submission Date[3] AES-CBC-CS Addendum to SP 800-38A FIPS 140-2: A.12 Prior to Jun 30, 2020 Sep 1, 2020 AES FF1 SP 800-38G FIPS 140-2: A.10 Prior to Jun 30, 2020 Sep 1, 2020 cSHAKE, TupleHash, ParallelHash, KMAC SP...

Publications SP 800-73-5 (Initial Public Draft) September 27, 2023
https://csrc.nist.gov/pubs/sp/800/73/pt1/5/ipd

Abstract: FIPS 201 defines the requirements and characteristics of government-wide interoperable identity credentials. It specifies that these identity credentials must be stored on a smart card and that additional common identity credentials, known as derived PIV credentials, may be issued by a federal depar...

Publications SP 800-78-5 (Initial Public Draft) September 27, 2023
https://csrc.nist.gov/pubs/sp/800/78/5/ipd

Abstract: Federal Information Processing Standard 201-3 (FIPS 201-3) defines the requirements for Personal Identity Verification (PIV) life cycle activities, including identity proofing, registration, PIV Card issuance, and PIV Card usage. FIPS 201-3 also defines the structure of an identity credential that i...

Publications SP 800-73-5 (Initial Public Draft) September 27, 2023
https://csrc.nist.gov/pubs/sp/800/73/pt2/5/ipd

Abstract: FIPS 201 defines the requirements and characteristics of government-wide interoperable identity credentials. It specifies that these identity credentials must be stored on a smart card and that additional common identity credentials, known as derived PIV credentials, may be issued by a federal depar...

Publications SP 800-73-5 (Initial Public Draft) September 27, 2023
https://csrc.nist.gov/pubs/sp/800/73/pt3/5/ipd

Abstract: FIPS 201 defines the requirements and characteristics of government-wide interoperable identity credentials. It specifies that these identity credentials must be stored on a smart card and that additional common identity credentials, known as derived PIV credentials, may be issued by a federal depar...

Publications SP 800-140F Rev. 1 (Initial Public Draft) August 20, 2021
https://csrc.nist.gov/pubs/sp/800/140/f/r1/ipd

Abstract: NIST Special Publication (SP) 800-140F replaces the approved non-invasive attack mitigation test metric requirements of ISO/IEC 19790 Annex F. As a validation authority, the Cryptographic Module Validation Program (CMVP) may supersede this Annex in its entirety. This document supersedes ISO/IEC 1979...

Publications SP 800-87 Rev. 2 (Final) April 19, 2018
https://csrc.nist.gov/pubs/sp/800/87/r2/final

Abstract: This document provides the organizational codes for federal agencies to establish the Federal Agency Smart Credential Number (FASC-N) that is required to be included in the FIPS 201 Card Holder Unique Identifier. SP 800-87 is a companion document to FIPS 201.

Publications SP 800-73-4 (Final) February 12, 2016
https://csrc.nist.gov/pubs/sp/800/73/4/upd1/final

Abstract: FIPS 201 defines the requirements and characteristics of a government-wide interoperable identity credential. FIPS 201 also specifies that this identity credential must be stored on a smart card. This document, SP 800-73, contains the technical specifications to interface with the smart card to retr...

Publications ITL Bulletin (Final) July 21, 2015
https://csrc.nist.gov/pubs/itlb/2015/07/improved-security-and-mobility-through-updated-int/final

Abstract: This bulletin summarizes the information presented in NIST SP 800-73-4: Interfaces for Personal Identity Verification and NIST SP 800-78-4: Cryptographic Algorithms and Key Sizes for Personal Identity Verification. SP 800-73-4 has been updated to align with FIPS 201-2. SP 800-78-4 has been updat...

Publications SP 800-73-4 (Final) (Withdrawn) May 29, 2015

https://csrc.nist.gov/pubs/sp/800/73/4/final

Abstract: FIPS 201 defines the requirements and characteristics of a government-wide interoperable identity credential. FIPS 201 also specifies that this identity credential must be stored on a smart card. This document, SP 800-73, contains the technical specifications to interface with the smart card to retr...

<< first   < previous   1     2     3     4     5     6     7     8     9     10     11     12     13     14     15     16     17     18     19     20     21     22     23  next >  last >>