Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

News & Updates

Showing 76 through 100 of 143 matching records.
June 4, 2020

NIST announces the publication of NIST SP 800-133 Revision 2, "Recommendation for Cryptographic Key Generation."

May 26, 2020

NIST has posted a draft Cybersecurity White Paper, "Getting Ready for Post-Quantum Cryptography: Explore Challenges Associated with Adoption and Use of Post-Quantum Cryptographic Algorithms." The public comment period ends June 30, 2020.

May 4, 2020

NIST has updated its key management guidance by publishing SP 800-57 Part 1 Revision 5, "Recommendation for Key Management: Part 1 General."

April 23, 2020

NIST has published "Mitigating the Risk of Software Vulnerabilities by Adopting a Secure Software Development Framework (SSDF)," a new NIST Cybersecurity White Paper.

March 31, 2020

NIST publishes Revision 1 of SP 800-175B, "Guideline for Using Cryptographic Standards in the Federal Government: Cryptographic Mechanisms."

March 24, 2020

NIST is requesting comments on Draft SP 800-56C Revision 2, "Recommendation for Key-Derivation Methods in Key-Establishment Schemes."  The public comment period ends May 15, 2020.

March 20, 2020

NIST has published seven documents in the SP 800-140x subseries--supporting documents for FIPS 140-3 and the Cryptographic Module Validation Program.

March 5, 2020

Draft SP 800-133 Revision 2, "Recommendation for Cryptographic Key Generation," is available for comment. The comment period closes April 17, 2020.

October 9, 2019

NIST has released the Draft Special Publication (SP) 800-140x subseries for public comment. They directly support FIPS 140-3 and the Cryptographic Module Validation Program (CMVP). Comments are due by December 9, 2019.

October 8, 2019

NIST releases Draft SP 800-57 Part 1 Revision 5, "Recommendation for Key Management: Part 1 General," for public comment. Comments are due by December 6, 2019.

October 7, 2019

NIST publishes NISTIR 8268, "Status Report on the First Round of the NIST Lightweight Cryptography Standardization Process."

August 30, 2019

NIST announces thirty-two (32) candidates for Round 2 of the Lightweight Cryptography (LWC) Standardization project.

August 29, 2019

NIST has published Special Publication (SP) 800-52 Revision 2, "Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations."

July 23, 2019

NIST has published Special Publication 800-133 Revision 1, "Recommendation for Cryptographic Key Generation."

July 17, 2019

The NCCoE has released Draft SP 1800-16, "Securing Web Transactions: Transport Layer Security (TLS) Server Certificate Management," for public comment. The comment period ends September 13, 2019.

July 9, 2019

A draft NIST Cybersecurity White Paper, "A Taxonomic Approach to Understanding Emerging Blockchain Identity Management Systems," is available for public comment until August 9, 2019.

July 3, 2019

NIST has released Draft NIST Special Publication 800-175B Revision 1 for comment. The public comment period ends September 5, 2019.

July 2, 2019

NIST has released Draft Special Publication 800-77 Revision 1 for public comment. The comment period is open until October 8, 2019.

June 24, 2019

The NCCoE at NIST has posted to data confidentiality draft project descriptions for public comment. Comments are due by July 29, 2019.

June 11, 2019

A draft white paper, "Mitigating the Risk of Software Vulnerabilities by Adopting a Secure Software Development Framework (SSDF)," is available for public comment until August 5, 2019.

May 23, 2019

NIST has published SP 800-57 Part 2 Rev. 1, "Recommendation for Key Management: Part 2 – Best Practices for Key Management Organizations."

May 1, 2019
Federal Register Number: 2019-08817

FIPS 140-3, "Security Requirements for Cryptographic Modules," was approved on March 22, 2019 and announced in the Federal Register on May 1, 2019. FIPS 140-3 supersedes FIPS 140-2.

April 18, 2019

NIST announces fifty-six (56) candidates for Round 1 of the Lightweight Cryptography (LWC) Standardization project.

March 21, 2019

NIST announces the publication of Special Publication (SP) 800-56B Revision 2, "Recommendation for Pair-Wise Key Establishment Schemes Using Integer Factorization Cryptography."

March 21, 2019

NIST has published Special Publication 800-131A Rev. 2, "Transitioning the Use of Cryptographic Algorithms and Key Lengths."

<< first   < previous   1     2     3     4     5     6  next >  last >>