Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 351 through 375 of 563 matching records.
Publications SP 800-79 Rev. 3 (Initial Public Draft) December 13, 2023
https://csrc.nist.gov/pubs/sp/800/79/r3/ipd

Abstract: The document provides appropriate and useful guidelines for assessing the reliability of issuers of PIV Cards and derived PIV credentials. These issuers store personal information and issue credentials based on OMB policies and the standards published in response to HSPD-12. The reliability of an is...

Publications FIPS 203 (Initial Public Draft) August 24, 2023
https://csrc.nist.gov/pubs/fips/203/ipd

Abstract: A key-encapsulation mechanism (or KEM) is a set of algorithms that, under certain conditions, can be used by two parties to establish a shared secret key over a public channel. A shared secret key that is securely established using a KEM can then be used with symmetric-key cryptographic algorithms t...

Publications FIPS 205 (Initial Public Draft) August 24, 2023
https://csrc.nist.gov/pubs/fips/205/ipd

Abstract: This standard specifies the stateless hash-based digital signature algorithm (SLH-DSA). Digital signatures are used to detect unauthorized modifications to data and to authenticate the identity of the signatory. In addition, the recipient of signed data can use a digital signature as evidence in dem...

Publications FIPS 204 (Initial Public Draft) August 24, 2023
https://csrc.nist.gov/pubs/fips/204/ipd

Abstract: Digital signatures are used to detect unauthorized modifications to data and to authenticate the identity of the signatory. In addition, the recipient of signed data can use a digital signature as evidence in demonstrating to a third party that the signature was, in fact, generated by the claimed si...

Publications FIPS 197 (Final) May 9, 2023
https://csrc.nist.gov/pubs/fips/197/final

Abstract: In 2000, NIST announced the selection of the Rijndael block cipher family as the winner of the Advanced Encryption Standard (AES) competition. Block ciphers are the foundation for many cryptographic services, especially those that provide assurance of the confidentiality of data. Three members of t...

Publications FIPS 186-5 (Final) February 3, 2023
https://csrc.nist.gov/pubs/fips/186-5/final

Abstract: This standard specifies a suite of algorithms that can be used to generate a digital signature. Digital signatures are used to detect unauthorized modifications to data and to authenticate the identity of the signatory. In addition, the recipient of signed data can use a digital signature as evidenc...

Publications SP 800-157 Rev. 1 (Initial Public Draft) January 10, 2023
https://csrc.nist.gov/pubs/sp/800/157/r1/ipd

Abstract: This recommendation provides technical guidelines for the implementation of standards-based, secure, reliable credentials that are issued by federal departments and agencies to individuals who possess and prove control of their valid PIV Card. These credentials can be either public key infrastructur...

Publications SP 800-217 (Initial Public Draft) January 10, 2023
https://csrc.nist.gov/pubs/sp/800/217/ipd

Abstract: FIPS 201 defines the requirements and characteristics of government-wide interoperable identity credentials used by federal employees and contractors. It also calls for the federated use of those credentials. These guidelines provide technical requirements for federal agencies implementing digital i...

Publications IR 8214B (Initial Public Draft) August 12, 2022
https://csrc.nist.gov/pubs/ir/8214/b/ipd

Abstract: This report considers threshold signature schemes interchangeable with respect to the verification mechanism of the Edwards-Curve Digital Signature Algorithm (EdDSA). Historically, EdDSA is known as a variant of Schnorr signatures, which are well-studied and suitable for efficient thresholdization,...

Publications FIPS 201-3 (Final) January 24, 2022
https://csrc.nist.gov/pubs/fips/201-3/final

Abstract: This document establishes a standard for a Personal Identity Verification (PIV) system that meets the control and security objectives of Homeland Security Presidential Directive-12. It is based on secure and reliable forms of identity credentials issued by the Federal Government to its employees and...

Publications SP 1800-12 (Final) August 27, 2019
https://csrc.nist.gov/pubs/sp/1800/12/final

Abstract: Federal Information Processing Standards (FIPS) Publication 201-2, “Personal Identity Verification (PIV) of Federal Employees and Contractors,” establishes a standard for a PIV system based on secure and reliable forms of identity credentials issued by the federal government to its employees and con...

Publications FIPS 140-3 (Final) March 22, 2019
https://csrc.nist.gov/pubs/fips/140-3/final

Abstract: The selective application of technological and related procedural safeguards is an important responsibility of every federal organization in providing adequate security in its computer and telecommunication systems. This standard is applicable to all federal agencies that use cryptograph...

Publications IR 8240 (Final) January 31, 2019
https://csrc.nist.gov/pubs/ir/8240/final

Abstract: The National Institute of Standards and Technology is in the process of selecting one or more public-key cryptographic algorithms through a public competition-like process. The new public-key cryptography standards will specify one or more additional digital signature, public-key encryption, and key...

Publications SP 800-185 (Final) December 22, 2016
https://csrc.nist.gov/pubs/sp/800/185/final

Abstract: This Recommendation specifies four SHA-3-derived functions: cSHAKE, KMAC, TupleHash, and ParallelHash. cSHAKE is a customizable variant of the SHAKE functions defined in FIPS 202. KMAC (for KECCAK Message Authentication Code) is a variable-length message authentication code algorithm based on KECCAK...

Publications ITL Bulletin (Final) September 24, 2015
https://csrc.nist.gov/pubs/itlb/2015/09/additional-secure-hash-algorithm-standards-offer-n/final

Abstract: This bulletin summarizes the information presented in FIPS 202. The publication specifies the Secure Hash Algorithm-3 (SHA-3) family of functions on binary data. Each of the SHA-3 functions is based on an instance of the KECCAK algorithm that NIST selected as the winner of the SHA-3 Cryptographic Ha...

Publications FIPS 180-4 (Final) August 4, 2015
https://csrc.nist.gov/pubs/fips/180-4/upd1/final

Abstract: This standard specifies hash algorithms that can be used to generate digests of messages. The digests are used to detect whether messages have been changed since the digests were generated.

Publications FIPS 202 (Final) August 4, 2015
https://csrc.nist.gov/pubs/fips/202/final

Abstract: This Standard specifies the Secure Hash Algorithm-3 (SHA-3) family of functions on binary data. Each of the SHA-3 functions is based on an instance of the KECCAK algorithm that NIST selected as the winner of the SHA-3 Cryptographic Hash Algorithm Competition. This Standard also specifies the KECCAK-...

Publications IR 7863 (Final) June 18, 2015
https://csrc.nist.gov/pubs/ir/7863/final

Abstract: FIPS 201-2 requires explicit user action by the Personal Identity Verification (PIV) cardholder as a condition for use of the digital signature key stored on the card. This document clarifies the requirement for explicit user action to encourage the development of compliant applications and middlewa...

Publications Journal Article (Final) February 3, 2015
https://csrc.nist.gov/pubs/journal/2015/02/report-on-pairingbased-cryptography/final

Journal: Journal of Research of the National Institute of Standards and Technology Abstract: This report summarizes study results on pairing-based cryptography. The main purpose of the study is to form NIST’s position on standardizing and recommending pairing-based cryptography schemes currently published in research literature and standardized in other standard bodies. The report reviews t...

Publications FIPS 201-2 (Final) (Withdrawn) September 5, 2013

https://csrc.nist.gov/pubs/fips/201-2/final

Abstract: This Standard specifies the architecture and technical requirements for a common identification standard for Federal employees and contractors. The overall goal is to achieve appropriate security assurance for multiple applications by efficiently verifying the claimed identity of individuals seeking...

Publications FIPS 186-4 (Final) (Withdrawn) July 19, 2013

https://csrc.nist.gov/pubs/fips/186-4/final

Abstract: The Standard specifies a suite of algorithms that can be used to generate a digital signature. Digital signatures are used to detect unauthorized modifications to data and to authenticate the identity of the signatory. In addition, the recipient of signed data can use a digital signature as evidence...

Publications SP 800-76-2 (Final) July 11, 2013
https://csrc.nist.gov/pubs/sp/800/76/2/final

Abstract: Homeland Security Presidential Directive HSPD-12, Policy for a Common Identification Standard for Federal Employees and Contractors [HSPD-12], called for new standards to be adopted governing interoperable use of identity credentials to allow physical and logical access to Federal government locatio...

Publications FIPS 180-4 (Final) (Withdrawn) March 6, 2012

https://csrc.nist.gov/pubs/fips/180-4/final

Abstract: This standard specifies hash algorithms that can be used to generate digests of messages. The digests are used to detect whether messages have been changed since the digests were generated.

<< first   < previous   1     2     3     4     5     6     7     8     9     10     11     12     13     14     15     16     17     18     19     20     21     22     23  next >  last >>