Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

News & Updates

Showing 26 through 50 of 143 matching records.
January 25, 2023

NIST requests public comments on NIST IR 8214C ipd (initial public draft), NIST First Call for Multi-Party Threshold Schemes, for primitives organized into two categories:

  1. Cat1: selected NIST-specified primitives
  2. Cat2: other primitives not specified by NIST.

January 10, 2023

NIST is announcing the initial public drafts of NIST SP 800-157r1 (Revision 1), "Guidelines for Derived Personal Identity Verification (PIV) Credentials," and NIST SP 800-217, "Guidelines for Personal Identity Verification (PIV) Federation." 

January 6, 2023

NIST is currently reviewing SP 800-132, "Recommendation for Password-Based Key Derivation: Part 1: Storage Applications," (2010) and is requesting public feedback on all aspects of the publication by February 24, 2023.

December 20, 2022

NIST has decided to withdraw Special Publication 800-107 Revision 1 after moving some of its requirements to a new CMVP Implementation Guidance (IG).

December 19, 2022

NIST's Crypto Publication Review Board is proposing to update FIPS 197, and public comments are due on the draft by February 13, 2023. No technical changes are being made to the standard. This announcement summarizes the proposed changes.

December 15, 2022

NIST is introducing a plan to transition away from the current limited use of the Secure Hash Algorithm 1 (SHA-1) hash function. Other approved hash functions are already available. The transition will be completed by December 31, 2030.

December 15, 2022

NIST SP 800-106, "Randomized Hashing for Digital Signatures" is being withdrawn.

December 15, 2022

NIST is proposing to revise FIPS 180-4. Please submit public comments by January 31, 2023.

November 4, 2022

After considering two rounds of public comments, NIST has decided to convert FIPS 198-1, "The Keyed-Hash Message Authentication Code (HMAC)" to a NIST Special Publication.

October 18, 2022

NIST is proposing to withdraw Special Publication (SP) 800-106. Please submit public comments by November 18, 2022.

October 17, 2022

The second public draft of NIST Special Publication (SP) 800-140Br1 (Revision 1), CMVP Security Policy Requirements: CMVP Validation Authority Updates to ISO/IEC 24759 and ISO/IEC 19790 Annex B, is now available for public comment. The comment period closes on December 5, 2022.

September 20, 2022

NIST's Crypto Publication Review Board proposes to convert FIPS 198-1, the HMAC standard, to a NIST Special Publication. The public comment period closes October 20, 2022.

September 7, 2022

The National Institute of Standards and Technology (NIST) has released the initial public draft of NIST Interagency Report (IR) 8427, "Discussion on the Full Entropy Assumption of the SP 800-90 Series."

September 7, 2022

The National Institute of Standards and Technology (NIST) has released the third public draft of NIST Special Publication (SP) 800-90C, "Recommendation for Random Bit Generator (RBG) Constructions."

September 6, 2022

NIST is requesting additional digital signature scheme proposals to be considered in the PQC standardization process.

August 18, 2022

NIST is pleased to announce the release of Special Publication (SP) 800-108r1, Recommendation for Key Derivation Using Pseudorandom Functions.

August 12, 2022

NIST requests public comments on the initial public draft (ipd) of NIST IR 8214B, Notes on Threshold EdDSA/Schnorr Signatures

July 5, 2022

NIST is announcing four Post-Quantum Cryptography candidates for standardization, plus candidates for a fourth round of analysis.

June 9, 2022

NIST is currently reviewing FIPS 180-4, "Secure Hash Standard (SHS)," (2015) and is requesting public feedback on all aspects of the publication by September 9, 2022.

June 8, 2022

NIST is proposing to withdraw Special Publication (SP) 800-107 Revision 1. Please submit public comments by July 30, 2022. 

May 20, 2022

NIST has published revisions of two Special Publications (SP) that identify security functions and sensitive security parameter generation and establishment methods allowed within the context of the Cryptographic Module Validation Program (CMVP).

May 12, 2022

The initial public draft of NIST Special Publication (SP) 800-140Br1 (Revision 1), CMVP Security Policy Requirements: CMVP Validation Authority Updates to ISO/IEC 24759 and ISO/IEC 19790 Annex B, is now available for public comment. Deadline to submit comments is July 12, 2022.

April 19, 2022

After considering several rounds of public comments, NIST has decided to revise Special Publication 800-22 Rev. 1a, "A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications."

March 24, 2022

NIST is proposing to revise Special Publication (SP) 800-38A. Please submit public comments by April 25, 2022. 

February 10, 2022

Second Drafts of NIST SP 800-140C/D Rev. 1 Available for Comment until March 25, 2022.

<< first   < previous   1     2     3     4     5     6  next >  last >>