Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

News & Updates

Showing 1 through 25 of 29 matching records.
June 16, 2023

NIST has published NIST Internal Report 8454, Status Report on the Final Round of the NIST Lightweight Cryptography Standardization Process. The announcement of NIST's decision to standardize the ASCON family was announced on February 7, 2023.

March 7, 2023

After considering multiple rounds of public comments, NIST has decided to revise Federal Information Process Standard (FIPS), "Secure Hash Standard (SHS)."

February 7, 2023

NIST announces the selection of the Ascon family for lightweight cryptography standardization.

January 25, 2023

NIST requests public comments on NIST IR 8214C ipd (initial public draft), NIST First Call for Multi-Party Threshold Schemes, for primitives organized into two categories:

  1. Cat1: selected NIST-specified primitives
  2. Cat2: other primitives not specified by NIST.

December 19, 2022

NIST's Crypto Publication Review Board is proposing to update FIPS 197, and public comments are due on the draft by February 13, 2023. No technical changes are being made to the standard. This announcement summarizes the proposed changes.

December 15, 2022

NIST is introducing a plan to transition away from the current limited use of the Secure Hash Algorithm 1 (SHA-1) hash function. Other approved hash functions are already available. The transition will be completed by December 31, 2030.

December 15, 2022

NIST is proposing to revise FIPS 180-4. Please submit public comments by January 31, 2023.

November 4, 2022

After considering two rounds of public comments, NIST has decided to convert FIPS 198-1, "The Keyed-Hash Message Authentication Code (HMAC)" to a NIST Special Publication.

July 13, 2022

Participate in the inaugural 30-day comment period for a minor (errata) release of SP 800-53 Rev. 5. Submit your comments on proposed changes through August 12, 2022.

July 5, 2022

NIST is announcing four Post-Quantum Cryptography candidates for standardization, plus candidates for a fourth round of analysis.

September 13, 2021

Three NIST Special Publications are being withdrawn, effective immediately: SP 800-15, SP 800-25, and SP 800-32.

August 6, 2021

As part of a periodic review of its cryptography standards and NIST Special Publications, NIST is requesting comments on FIPS 198-1, SP 800-22 Rev. 1a, SP 800-38D, SP 800-38E, and SP 800-107 Rev. 1. Comments are due by October 1, 2021.

August 4, 2021

NIST is proposing to withdraw Special Publications (SP) 800-15, SP 800-25, and SP 800-32. Please submit public comments by September 3, 2021.

July 23, 2021

NISTIR 8319, "Review of the Advanced Encryption Standard," provides a technical and editorial review of Federal Information Processing Standards (FIPS) Publication 197, "Advanced Encryption Standard (AES)."

July 21, 2021

NISTIR 8369 describes the evaluation process and selection process used during the second round of the NIST Lightweight Cryptography Standardization Process. Ten finalists were announced in March 2021.

May 10, 2021

As part of a periodic review of its cryptography standards and NIST Special Publications, NIST is requesting comments on FIPS 197, SP 800-38A (and Addendum), SP 800-15, SP 800-25, and SP 800-32. Comments are due by June 11, 2021.

March 29, 2021

Ten finalists are moving to the final round of the Lightweight Cryptography Standardization process.

July 22, 2020

NIST is announcing the third round finalists of the NIST Post-Quantum Cryptography Standardization Process. More details are included in NISTIR 8309.

July 7, 2020

NIST has published NISTIR 8214A, "NIST Roadmap Toward Criteria for Threshold Schemes for Cryptographic Primitives."

October 7, 2019

NIST publishes NISTIR 8268, "Status Report on the First Round of the NIST Lightweight Cryptography Standardization Process."

August 30, 2019

NIST announces thirty-two (32) candidates for Round 2 of the Lightweight Cryptography (LWC) Standardization project.

April 18, 2019

NIST announces fifty-six (56) candidates for Round 1 of the Lightweight Cryptography (LWC) Standardization project.

November 29, 2018

NIST publishes NISTIR 8200, "Status of International Cybersecurity Standardization for the Internet of Things (IoT)"

October 3, 2018

NIST’s Computer Security Division intends to withdraw three (3) SP 800 publications on October 19, 2018. They are out of date and will not be revised or superseded.

July 17, 2018

NIST’s Computer Security Division intends to withdraw eleven (11) SP 800 publications on August 1, 2018. They are out of date and will not be revised or superseded.

1     2  next >  last >>