Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

News & Updates

Showing 51 through 75 of 143 matching records.
January 13, 2022

NIST is currently reviewing Special Publication (SP) 800-106, "Randomized Hashing for Digitial Signatures," (2009) and is requesting public feedback on all aspects of the publication by March 16, 2022.

January 12, 2022

NIST is proposing to revise Special Publication (SP) 800-22 Revision 1a. Please submit public comments by February 14, 2022. 

October 18, 2021

Draft Special Publication (SP) 800-108 Revision 1, "Recommendation for Key Derivation Using Pseudorandom Functions," is available for public comment through January 18, 2022.

September 13, 2021

Three NIST Special Publications are being withdrawn, effective immediately: SP 800-15, SP 800-25, and SP 800-32.

August 20, 2021

NIST has posted three draft revisions of SP 800-140C/D/F, specifying CMVP Validation Authority updates to ISO/IEC 24759, for public comment. The comment period closes September 20, 2021.

August 6, 2021

As part of a periodic review of its cryptography standards and NIST Special Publications, NIST is requesting comments on FIPS 198-1, SP 800-22 Rev. 1a, SP 800-38D, SP 800-38E, and SP 800-107 Rev. 1. Comments are due by October 1, 2021.

August 4, 2021

The National Cybersecurity Center of Excellence has released a final project description for "Migration to Post-Quantum Cryptography."

August 4, 2021

NIST is proposing to withdraw Special Publications (SP) 800-15, SP 800-25, and SP 800-32. Please submit public comments by September 3, 2021.

July 23, 2021

NISTIR 8319, "Review of the Advanced Encryption Standard," provides a technical and editorial review of Federal Information Processing Standards (FIPS) Publication 197, "Advanced Encryption Standard (AES)."

July 21, 2021

NISTIR 8369 describes the evaluation process and selection process used during the second round of the NIST Lightweight Cryptography Standardization Process. Ten finalists were announced in March 2021.

July 1, 2021

NIST's National Cybersecurity Center of Excellence has released a final Project Description for "Automation of the Cryptographic Module Validation Program (CMVP)."

June 4, 2021

NIST's NCCoE has released a Draft Project Description, "Migration to Post-Quantum Cryptography." The public comment period is open through July 7, 2021.

May 10, 2021

As part of a periodic review of its cryptography standards and NIST Special Publications, NIST is requesting comments on FIPS 197, SP 800-38A (and Addendum), SP 800-15, SP 800-25, and SP 800-32. Comments are due by June 11, 2021.

April 28, 2021

NIST's NCCoE has published "Getting Ready for Post-Quantum Cryptography: Exploring Challenges Associated with Adopting and Using Post-Quantum Cryptographic Algorithms."

April 12, 2021

The NCCoE is requesting comments on a new Draft Project Description, "Automation of the Cryptographic Module Validation Program (CMVP)." Public comments may be submitted through May 12, 2021.

March 29, 2021

Ten finalists are moving to the final round of the Lightweight Cryptography Standardization process.

February 26, 2021

The NCCoE is requesting comments on a new Draft Project Description, "Addressing Visibility Challenges with TLS 1.3." Public comments may be submitted through March 29, 2021.

February 9, 2021

NIST has published NISTIR 8301, "Blockchain Networks: Token Design and Management Overview."

October 29, 2020

NIST has published Special Publication (SP) 800-208, "Recommendation for Stateful Hash-Based Signature Schemes."

September 29, 2020

Draft NISTIR 8301, "Blockchain Networks: Token Design and Management Overview," is now available for comment through October 30, 2020.

August 18, 2020

NIST announces the publication of SP 800-56C Revision 2, "Recommendation for Key-Derivation Methods in Key-Establishment Schemes." 

August 3, 2020

NIST provides considerations for secure file exchanges.

July 22, 2020

NIST is announcing the third round finalists of the NIST Post-Quantum Cryptography Standardization Process. More details are included in NISTIR 8309.

July 7, 2020

NIST has published NISTIR 8214A, "NIST Roadmap Toward Criteria for Threshold Schemes for Cryptographic Primitives."

June 30, 2020

NIST has published Special Publication 800-77 Revision 1, "Guide to IPsec VPNs"

<< first   < previous   1     2     3     4     5     6  next >  last >>