Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

News & Updates

Showing 101 through 125 of 143 matching records.
March 6, 2019

NIST has released Draft SP 800-133 Revision 1, "Recommendation for Cryptographic Key Generation," for public comment. Submit comments by May 8, 2019.

March 1, 2019

NIST announces the publication of NIST Internal Report (NISTIR) 8214, Threshold Schemes for Cryptographic Primitives.

February 28, 2019

NIST requests public comments on Draft SP 800-38G Revision 1, Recommendation for Block Cipher Modes of Operation: Methods for Format-Preserving Encryption. Comments are due by April 15, 2019.

February 4, 2019

NIST currently intends to approve both LMS and XMSS stateful hash-based signature schemes, and is seeking public comments on that proposed action by April 1, 2019.

January 30, 2019

After over a year of evaluation, NIST would like to announce the candidates that will be moving on to the 2nd round of the NIST PQC Standardization Process.

November 29, 2018

(New comments due date:  February 18, 2019) The NCCoE seeks comments on Volumes A and B of Draft SP 1800-16, "Securing Web Transactions: TLS Server Certificate Management." Public comments are due by February 18, 2019.

November 20, 2018

(New comments due date:  February 18, 2019) NIST releases the second draft of SP 800-57 Part 2 Revision 1, Recommendation for Key Management: Best Practices for Key Management Organizations. Public comments are due by February 18, 2019.

October 15, 2018

NIST has released the second draft of Special Publication (SP) 800-52 Rev. 2, which provides guidance regarding TLS implementations. Public comments are due November 16, 2018.

October 3, 2018

NIST has published "Blockchain Technology Overview," NIST Internal Report (NISTIR) 8202. This is a high-level technical publication that examines the history, scope, and characteristics of this emerging technology which has enabled the development of numerous cryptocurrency systems.

August 27, 2018
Federal Register Number: 2018-18433

NIST has initiated a process to solicit, evaluate, and standardize lightweight cryptographic algorithms that are suitable for use in constrained environments where the performance of current NIST cryptographic standards is not acceptable.

July 26, 2018

NIST announces the release of Draft NISTIR 8214, Threshold Schemes for Cryptographic Primitives. This publication provides a high-level overview of the possibilities that threshold schemes bring for enhancing the robustness of cryptographic primitive implementations. Comments due Oct. 22, 2018

July 19, 2018

Draft NIST Special Publication (SP) 800-131A Revision 2, Transitioning the Use of Cryptographic Algorithms and Key Lengths, is now available for public comment, until September 7, 2018.

July 10, 2018

Draft SP 800-56B Revision 2 specifies key-agreement and key-transport schemes that are based on the RSA algorithm. The public comment period for this draft is open until October 5, 2018.

July 2, 2018

Draft NIST Special Publication (SP) 800-71, Recommendations for Key Establishment Using Symmetric Block Ciphers, addresses key establishment techniques that .....

June 29, 2018

NIST has published Special Publication (SP) 800-116 Revision 1, Guidelines for the Use of PIV Credentials in Facility Access.

June 21, 2018

NIST's Computer Security Division is seeking input on the development of standards for stateful hash-based signatures, including XMSS (see IETF RFC 8391).

May 31, 2018

"A Data Structure for Integrity Protection with Erasure Capability" is a draft white paper available for public comment until August 3, 2018. It describes a "block matrix" data structure .

April 16, 2018

Secret cryptographic keying material may be electronically established between parties by using a.....

April 11, 2018

Best practices for organizations to manage cryptographic keys:  NIST releases Draft SP 800-57 Part 2 Revision 1 for public comment

January 26, 2018

 A new NIST cybersecurity white paper is available, Security Considerations for Code Signing. 

January 10, 2018

NIST announces the release of Special Publication 800-90B, Recommendation for the Entropy Sources Used for Random Bit Generation.  This document....

October 2, 2017

NIST's National Cybersecurity Center of Excellence (NCCoE) Releases Draft SP 1800-12, Derived Personal Identity Verification (PIV) Credentials

July 11, 2017

NIST requests comments on the current plan for use and deprecation of the Tripe Data Encryption Algorithm (TDEA).

May 19, 2014

Public Comments: (1) Revised Draft Special Publication 800-73-4, Interfaces for Personal Identity Verification, and (2) Revised Draft Special Publication 800-78-4, Cryptographic Algorithms and Key Sizes for Personal Identity Verification, are now available...

March 13, 2014

NIST announces the release of the draft revision of Special Publication 800-56B, Recommendation for Pair-Wise Key Establishment Schemes Using Integer Factorization Cryptography. SP 800-56B specifies key-establishment schemes based on the Rivest Shamir Adleman ...

<< first   < previous   1     2     3     4     5     6  next >  last >>