Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 476 through 500 of 563 matching records.
Updates December 28, 2015
https://csrc.nist.gov/news/2015/nist-release-of-draft-special-publication-800-116

NIST is pleased to announce the public comment release of Draft Special Publication 800-116 Revision 1, A Recommendation for the Use of PIV Credentials in Physical Access Control Systems (PACS). ...

Updates July 30, 2015
https://csrc.nist.gov/news/2015/sp-800-79-2,-guidelines-for-the-authorization-of-p

NIST is pleased to announce the release of Special Publication 800-79-2, Guidelines for the Authorization of Personal Identity Verification Card Issuers (PCI) and Derived PIV Credential Issuers (DPCI).

Updates July 10, 2015
https://csrc.nist.gov/news/2015/draft-special-publication-800-131a-revision-1

NIST requests comments on Draft Special Publication (SP) 800-131A Revision 1, Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths, which was originally published in January 2011.

Updates June 1, 2015
https://csrc.nist.gov/news/2015/two-piv-sps-have-been-released-sp-800-73-4-and-sp

Two PIV Special Publications (SP) have been released: (1) SP 800-73-4, Interfaces for Personal Identity Verification, AND (2) SP 800-78-4, Cryptographic Algorithms and Key Sizes for Personal Identity Verification

Updates November 21, 2014
https://csrc.nist.gov/news/2014/draft-special-publication-800-90a-revision-1

NIST requests your comments on the latest revision of Special Publication 800-90A, Recommendation for Random Number Generation Using Deterministic Random Bit Generators, which is dated November 2014. This document specifies Deterministic Random Bit Generators ...

Updates November 18, 2014
https://csrc.nist.gov/news/2014/draft-special-publication-800-171

NIST announces the release of Draft Special Publication 800-171, Protecting Controlled Unclassified Information in Non-federal Information Systems and Organizations (Initial Public Draft).

Updates May 19, 2014
https://csrc.nist.gov/news/2014/comment-revised-draft-sp-800-73-4-and-revised-dra

Public Comments: (1) Revised Draft Special Publication 800-73-4, Interfaces for Personal Identity Verification, and (2) Revised Draft Special Publication 800-78-4, Cryptographic Algorithms and Key Sizes for Personal Identity Verification, are now available...

Updates December 13, 2013
https://csrc.nist.gov/news/2013/draft-nistir-7863,-is-available-for-public-comment

NIST is pleased to announce that Draft NIST Interagency Report 7863, Cardholder Authentication for the PIV Digital Signature Key, is available for public comment. NISTIR 7863 ...

Updates July 19, 2013
https://csrc.nist.gov/news/2013/announcing-approval-of-fips-186-4,-digital-signatu

This notice announces the Secretary of Commerce's approval of Federal Information Processing Standard (FIPS) 186-4, Digital Signature Standard (DSS).

Updates May 13, 2013
https://csrc.nist.gov/news/2013/draft-sp-800-73-4,-and-draft-sp-800-78-4,-are-now

Draft Special Publication 800-73-4, Interfaces for Personal Identity Verification, and Draft Special Publication 800-78-4, Cryptographic Algorithms and Key Sizes for Personal Identity Verification, are now available

Updates August 25, 2004
https://csrc.nist.gov/news/2004/nist-brief-comments-on-recent-cryptanalytic-attack

Researchers have recently announced they have discovered a new way to break a number of cryptographic hash algorithms. Click here to read NIST's brief comments on recent cryptanalytic attacks on secure hashing functions and the continued security provided by SHA-1.

Updates January 5, 2001
https://csrc.nist.gov/news/2001/draft-fips-for-the-keyed-hmac,-and-request-for-com

This notice announces a draft Federal Information Processing Standard (FIPS) for the Keyed-Hash Message Authentication Code (HMAC), for public review and comment…

Events January 19, 2005 - January 19, 2005
https://csrc.nist.gov/events/2005/public-meeting-addressing-privacy-and-policy-issue

On Wednesday, January 19, 2005 the Office of Management and Budget (OMB) and the General Services Administration (GSA) co-sponsored an all day meeting to hear and collect public comments regarding Homeland Security Presidential Directive-12 (HSPD-12). HSPD-12 mandates the issuance of a standard identification card to all federal employees and contractors doing long-term business with the federal government. There were approximately 200 meeting attendees. Meeting Minutes Agenda and Presentations SESSION 1 (8:30am -- 12:00pm) Opening Remarks Karen S. Evans, OMB GROUP ONE: Privacy Policy...

Project Pages https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/block-ciphers

Algorithm Specifications Algorithm specifications for current FIPS-approved and NIST-recommended block cipher algorithms are available from the Cryptographic Toolkit. Current testing includes the following algorithms: AES TDES Skipjack Algorithm Validation Testing Requirements Block Ciphers Advanced Encryption Standard Algorithm (AES) The Advanced Encryption Standard Algorithm Validation System(AESAVS) specifies validation testing requirements for the ECB(Electronic Codebook), CBC (Cipher Block Chaining), OFB (Output Feedback), CFB (Cipher Feedback) and CTR (Counter) modes for...

Project Pages https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/cavp-testing-block-cipher-modes

Algorithm Specifications Algorithm specifications for current FIPS-approved and NIST-recommended block cipher modes are available from the Cryptographic Toolkit. Current testing includes the following block cipher modes: CMAC (SP 800-38B) XTS-AES (SP 800-38E) CCM (SP 800-38C) KW / KWP / TKW (SP 800-38F)(Key Wrap using AES and Triple-DES) GCM / GMAC / XPN (SP 800-38D and CMVP Annex A) For testing...

Project Pages https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/random-number-generators

Algorithm Specifications Algorithm specifications for current FIPS-approved and NIST-recommended random number generators are available from the Cryptographic Toolkit. Current testing includes the following algorithm: DRBG (SP 800-90A) Algorithm Validation Testing Requirements Deterministic Random Bit Generators (DRBG) The DRBG Validation System (DRBGVS) specifies validation testing requirements for the DRBG algorithm in SP800-90A . Testing Notes Prerequisites for DRBG testing are listed in the CAVP Frequently Asked Questions (CAVP FAQ) General Question GEN.5. Test Vectors...

Project Pages https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/announcements/2017-announcements

[01-30-17] -- New release of the CAVS algorithm validation testing tool to the CST Laboratories (CAVS21.2). The following modifications have been made: CAVS would become unresponsive if Modify New Submission was selected several times. This has been corrected. On the Modify New Submission screen, some words were not displayed fully. This has been corrected. The algorithm validation numbers are now checked to assure they are numeric. If they are not, an error message is displayed. When preparing change request, if any information was updated EXCEPT the implementation type...

Project Pages https://csrc.nist.gov/projects/measurements-for-information-security/reference-sources

These are reference sources for frameworks, algorithms validation, software assurance, testing, and other measurements related to information security. Automated Combinatorial Testing for Software Combinatorial or t-way testing is a proven method for more effective software testing at lower cost. The research toolkit can make sure that there are no simultaneous input combinations that might inadvertently cause a dangerous error. Cryptographic Algorithm Validation Program (CAVP) The NIST Cryptographic Algorithm Validation Program provides validation testing of Approved (i.e.,...

<< first   < previous   1     2     3     4     5     6     7     8     9     10     11     12     13     14     15     16     17     18     19     20     21     22     23  next >  last >>