Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 1701 through 1725 of 4845 matching records.
Events September 1, 2009 - September 3, 2009
https://csrc.nist.gov/events/2009/privilege-management-workshop

NIST and the National Security Agency (NSA) co-hosted the Privilege Management Workshop at NIST in Gaithersburg, Maryland, on September 1-3, 2009. Workshop Results NISTIR 7665, Proceedings of the Privilege Management Workshop, September 1-3, 2009 NISTIR 7657, A Report on the Privilege (Access) Management Workshop Workshop Materials Vision Statement for the Workshop Risk-Adaptable Access Control (RAdAC) A Survey of Access Control Models Presentations Tuesday, September 1 Opening Remarks from NIST Ms. Donna Dodson NIST Workshop Overview Ms. Sandi Roddy, NSA Privilege...

Events April 4, 2013 - April 5, 2013
https://csrc.nist.gov/events/2013/designed-in-cybersecurity-for-cyber-physical-syste

The Cyber Security Research Alliance (CSRA) and National Institute of Standards and Technology (NIST) are sponsoring a two day workshop to explore emerging research needs for cybersecurity in cyber-physical systems with the diverse cyber-physical community at large. The sponsoring organizations seek to have lively discussion on the following topics: Buying the Black Box: Security in Acquisition and Implementation Getting Reliable Information on Vulnerabilities and Threats Working with What We Have: Securing the Base Supply Chain: Its Impact on Securing CPS Approaches to Assurance and...

Events February 28, 2018 - March 1, 2018
https://csrc.nist.gov/events/2018/second-workshop-on-enhancing-internet-resilience

This workshop will discuss substantive public comments, including open issues) on a draft report about actions to address automated and distributed threats to the digital ecosystem as part of the activity directed by Executive Order 13800, “Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure.” In this workshop, the Departments of Commerce and Homeland Security seek to engage all interested stakeholders—including private industry, academia, civil society, and other security experts—on this draft report, its characterization of the threat landscape, the goals laid...

Publications SP 800-20 (Final) (Withdrawn) March 1, 2012

https://csrc.nist.gov/pubs/sp/800/20/upd2/final

Abstract: The National Institute of Standards and Technology (NIST) Modes of Operation Validation System for the Triple Data Encryption Algorithm (TMOVS) specifies the procedures involved in validating implementations of the Triple DES algorithm in ANSI X9.52 - 1998, Triple Data Encryption Algorithm Modes of...

Publications FIPS 186-3 (Final) (Withdrawn) June 25, 2009

https://csrc.nist.gov/pubs/fips/186-3/final

Abstract: The Standard specifies a suite of algorithms that can be used to generate a digital signature. Digital signatures are used to detect unauthorized modifications to data and to authenticate the identity of the signatory. In addition, the recipient of signed data can use a digital signature as evidence...

Publications FIPS 180-3 (Final) (Withdrawn) October 31, 2008

https://csrc.nist.gov/pubs/fips/180-3/final

Abstract: This standard specifies five hash algorithms that can be used to generate digests of messages. The digests are used to detect whether messages have been changed since the digests were generated.

Publications FIPS 180-2 (Final) (Withdrawn) February 25, 2004

https://csrc.nist.gov/pubs/fips/180-2/upd1/final

Abstract: This standard specifies four secure hash algorithms, SHA-1, SHA-256, SHA-384, and SHA-512. All four of the algorithms are iterative, one-way hash functions that can process a message to produce a condensed representation called a message digest. These algorithms enable the determination of a message...

Publications FIPS 180-2 (Final) (Withdrawn) August 1, 2002

https://csrc.nist.gov/pubs/fips/180-2/final

Abstract: This standard specifies four secure hash algorithms, SHA-1, SHA-256, SHA-384, and SHA-512. All four of the algorithms are iterative, one-way hash functions that can process a message to produce a condensed representation called a message digest. These algorithms enable the determination of a message...

Publications FIPS 198 (Final) (Withdrawn) March 6, 2002

https://csrc.nist.gov/pubs/fips/198/final

Abstract: This standard describes a keyed-hash message authentication code (HMAC), a mechanism for message authentication using cryptographic hash functions. HMAC can be used with any iterative Approved cryptographic hash function, in combination with a shared secret key. The cryptographic strength of HMAC de...

Publications FIPS 186-2 (Final) (Withdrawn) October 5, 2001

https://csrc.nist.gov/pubs/fips/186-2/upd1/final

Abstract: This standard specifies a suite of algorithms which can be used to generate a digital signature. Digital signatures are used to detect unauthorized modifications to data and to authenticate the identity of the signatory. In addition, the recipient of signed data can use a digital signature in provin...

Publications SP 800-20 (Final) (Withdrawn) April 1, 2000

https://csrc.nist.gov/pubs/sp/800/20/upd1/final

Abstract: The National Institute of Standards and Technology (NIST) Modes of Operation Validation System for the Triple Data Encryption Algorithm (TMOVS) specifies the procedures involved in validating implementations of the Triple DES algorithm in ANSI X9.52 - 1998, Triple Data Encryption Algorithm Modes of...

Publications FIPS 186-2 (Final) (Withdrawn) January 27, 2000

https://csrc.nist.gov/pubs/fips/186-2/final

Abstract: This standard specifies a suite of algorithms which can be used to generate a digital signature. Digital signatures are used to detect unauthorized modifications to data and to authenticate the identity of the signatory. In addition, the recipient of signed data can use a digital signature in provin...

Publications SP 800-20 (Final) (Withdrawn) October 1, 1999

https://csrc.nist.gov/pubs/sp/800/20/final

Abstract: The National Institute of Standards and Technology (NIST) Modes of Operation Validation System for the Triple Data Encryption Algorithm (TMOVS) specifies the procedures involved in validating implementations of the Triple DES algorithm in ANSI X9.52 - 1998, Triple Data Encryption Algorithm Modes of...

Publications FIPS 186-1 (Final) (Withdrawn) December 15, 1998

https://csrc.nist.gov/pubs/fips/186-1/final

Abstract: This standard specifies a suite of algorithms which can be used to generate a digital signature. Digital signatures are used to detect unauthorized modifications to data and to authenticate the identity of the signatory. In addition, the recipient of signed data can use a digital signature in provin...

Publications SP 800-17 (Final) (Withdrawn) February 1, 1998

https://csrc.nist.gov/pubs/sp/800/17/final

Abstract: The National Institute of Standards and Technology (NIST) Modes of Operation Validation System (MOVS) specifies the procedures involved in validating implementations of the DES algorithm in FIPS PUB 46-2 The Data Encryption Standard (DES) and the Skipjack algorithm in FIPS PUB 185, Escrowed Encrypti...

Publications FIPS 186 (Final) (Withdrawn) December 30, 1996

https://csrc.nist.gov/pubs/fips/186/upd1/final

Abstract: This standard specifies a Digital Signature Algorithm (DSA) which can be used to generate a digital signature. Digital signatures are used to detect unauthorized modifications to data and to authenticate the identity of the signatory. In addition, the recipient of signed data can use a digital signa...

Publications FIPS 186 (Final) (Withdrawn) May 19, 1994

https://csrc.nist.gov/pubs/fips/186/final

Abstract: This standard specifies a Digital Signature Algorithm (DSA) which can be used to generate a digital signature. Digital signatures are used to detect unauthorized modifications to data and to authenticate the identity of the signatory. In addition, the recipient of signed data can use a digital signa...

Publications SP 800-204D (Final) February 12, 2024
https://csrc.nist.gov/pubs/sp/800/204/d/final

Abstract: The predominant application architecture for cloud-native applications consists of multiple microservices, accompanied in some instances by a centralized application infrastructure, such as a service mesh, that provides all application services. This class of applications is generally developed usin...

Publications SP 1800-36 (2nd Preliminary Draft) October 31, 2023
https://csrc.nist.gov/pubs/sp/1800/36/2prd

Abstract: Providing devices with the credentials and policy needed to join a network is a process known as network-layer onboarding. Establishing trust between a network and an IoT device prior to such onboarding is crucial for mitigating the risk of potential attacks. There are two sides of this attack: one...

<< first   < previous   57     58     59     60     61     62     63     64     65     66     67     68     69     70     71     72     73     74     75     76     77     78     79     80     81  next >  last >>