Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

News & Updates

Showing 1 through 25 of 143 matching records.
March 5, 2024

After two periods of public comment, NIST has decided to revise Special Publication 800-38D, "Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC."

January 30, 2024

Volumes A (2nd preliminary draft) and B (initial prelim. draft) of NIST Special Publication 1800-37, Addressing Visibility Challenges with TLS 1.3 within the Enterprise, are available for public comment through April 1, 2024.

November 17, 2023

The final version of NIST Special Publication (SP) 800-140Br1 (Revision 1), CMVP Security Policy Requirements: CMVP Validation Authority Updates to ISO/IEC 24759 and ISO/IEC 19790 Annex B, is now available.

September 27, 2023

Two PIV publications are being revised: "Interfaces for Personal Identity Verification" (SP 800-73-5, 3 parts), and "Cryptographic Algorithms and Key Sizes for Personal Identity Verification" (SP 800-78-5). Submit your public comments through December 8, 2023.

September 6, 2023

NIST has published NIST Internal Report (IR) 8450, Overview and Considerations of Access Control Based on Attribute Encryption.

August 24, 2023
Federal Register Number: 2023-18197

NIST requests comments on the initial public drafts of three Federal Information Processing Standards (FIPS) - FIPS 203, 204 and 205. The deadline to submit comments is November 22, 2023.

August 23, 2023

NIST is proposing to revise NIST Special Publication 800-38D. Please submit public comments by October 9, 2023.

July 27, 2023

NIST is reviewing Special Publication 800-135 Revision 1 and requesting public comments by September 27, 2023.

July 27, 2023

Initial public comments are requested on FIPS 202, SHA-3 Standard, and SP 800-185, SHA-3 Derived Functions. The public comment period is open through October 27, 2023.

July 25, 2023

The NIST Special Publication (SP) 800-140x series supports Federal Information Processing Standards (FIPS) Publication 140-3, Security Requirements for Cryptographic Modules, and its associated validation testing program, the Cryptographic Module Validation Program (CMVP).

July 17, 2023

NIST has completed the reviews for all the “onramp” digital signature submissions received by the deadline. 

June 29, 2023

The specification of the Triple Data Encryption Algorithm (TDEA), NIST SP 800-67 Rev. 2, will be withdrawn January 1, 2024. The algorithm will be disallowed for applying cryptographic protection but will continue to be allowed for processing already-protected data.

June 16, 2023

NIST has published NIST Internal Report 8454, Status Report on the Final Round of the NIST Lightweight Cryptography Standardization Process. The announcement of NIST's decision to standardize the ASCON family was announced on February 7, 2023.

May 12, 2023

The National Cybersecurity Center of Excellence (NCCoE) invites you to share your feedback on the preliminary draft of NIST Special Publication 1800-37 Volume A, Addressing Visibility Challenges with TLS 1.3.

May 11, 2023

NIST has decided to revise SP 800-132, "Recommendation for Password-Based Key Derivation – Part 1: Storage Applications." Read this announcement for more details.

May 9, 2023

NIST Internal Report (IR) 8450, Overview and Considerations of Access Control Based on Attribute Encryption, is now available for public review and comment. The deadline to submit comments is June 23, 2023.

May 9, 2023

Today, NIST has published an update of Federal Information Processing Standards Publication (FIPS) 197, Advanced Encryption Standard (AES).

April 28, 2023

NIST has decided to revise SP 800-38A, "Recommendation for Block Cipher Modes of Operation: Methods and Techniques." Read this announcement for more details.

April 24, 2023

The NCCoE has posted the initial preliminary draft of NIST Special Publication 1800-38A, 

"Migration to Post-Quantum Cryptography: Preparation for Considering the Implementation and Adoption of Quantum Safe Cryptography" for public comment. The comment period closes June 8, 2023.

April 14, 2023

NIST Interagency Report (IR) 8427 is now available.

March 31, 2023

NIST is proposing to revise NIST Special Publication 800-132. Please submit public comments by May 1, 2023.

March 7, 2023

After considering multiple rounds of public comments, NIST has decided to revise Federal Information Process Standard (FIPS), "Secure Hash Standard (SHS)."

February 23, 2023

The National Cybersecurity Center of Excellence (NCCoE) has released a draft report, NIST Interagency Report (NISTIR) 8320D, Hardware Enabled Security: Hardware-Based Confidential Computing, for public comment.

February 8, 2023

NIST is proposing to update Special Publication (SP) 800-38E, "Recommendation for Block Cipher Modes of Operation: the XTS-AES Mode for Confidentiality on Storage Devices." Please submit public comments by March 10, 2023.

February 3, 2023
Federal Register Number: 2023-02273

Today, NIST is publishing a revised Digital Signature Standard (FIPS 186-5) and Recommendations for Discrete Logarithm-based Cryptography: Elliptic Curve Domain Parameters (NIST SP 800-186).

1     2     3     4     5     6  next >  last >>