Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

News & Updates

Showing 23 matching records.
August 24, 2023
Federal Register Number: 2023-18197

NIST requests comments on the initial public drafts of three Federal Information Processing Standards (FIPS) - FIPS 203, 204 and 205. The deadline to submit comments is November 22, 2023.

February 3, 2023
Federal Register Number: 2023-02273

Today, NIST is publishing a revised Digital Signature Standard (FIPS 186-5) and Recommendations for Discrete Logarithm-based Cryptography: Elliptic Curve Domain Parameters (NIST SP 800-186).

December 15, 2022

NIST SP 800-106, "Randomized Hashing for Digital Signatures" is being withdrawn.

October 18, 2022

NIST is proposing to withdraw Special Publication (SP) 800-106. Please submit public comments by November 18, 2022.

September 6, 2022

NIST is requesting additional digital signature scheme proposals to be considered in the PQC standardization process.

August 12, 2022

NIST requests public comments on the initial public draft (ipd) of NIST IR 8214B, Notes on Threshold EdDSA/Schnorr Signatures

July 5, 2022

NIST is announcing four Post-Quantum Cryptography candidates for standardization, plus candidates for a fourth round of analysis.

January 13, 2022

NIST is currently reviewing Special Publication (SP) 800-106, "Randomized Hashing for Digitial Signatures," (2009) and is requesting public feedback on all aspects of the publication by March 16, 2022.

October 29, 2020

NIST has published Special Publication (SP) 800-208, "Recommendation for Stateful Hash-Based Signature Schemes."

August 3, 2020

NIST provides considerations for secure file exchanges.

July 22, 2020

NIST is announcing the third round finalists of the NIST Post-Quantum Cryptography Standardization Process. More details are included in NISTIR 8309.

May 26, 2020

NIST has posted a draft Cybersecurity White Paper, "Getting Ready for Post-Quantum Cryptography: Explore Challenges Associated with Adoption and Use of Post-Quantum Cryptographic Algorithms." The public comment period ends June 30, 2020.

April 23, 2020

NIST has published "Mitigating the Risk of Software Vulnerabilities by Adopting a Secure Software Development Framework (SSDF)," a new NIST Cybersecurity White Paper.

July 9, 2019

A draft NIST Cybersecurity White Paper, "A Taxonomic Approach to Understanding Emerging Blockchain Identity Management Systems," is available for public comment until August 9, 2019.

July 2, 2019

NIST has released Draft Special Publication 800-77 Revision 1 for public comment. The comment period is open until October 8, 2019.

June 11, 2019

A draft white paper, "Mitigating the Risk of Software Vulnerabilities by Adopting a Secure Software Development Framework (SSDF)," is available for public comment until August 5, 2019.

February 4, 2019

NIST currently intends to approve both LMS and XMSS stateful hash-based signature schemes, and is seeking public comments on that proposed action by April 1, 2019.

November 20, 2018

(New comments due date:  February 18, 2019) NIST releases the second draft of SP 800-57 Part 2 Revision 1, Recommendation for Key Management: Best Practices for Key Management Organizations. Public comments are due by February 18, 2019.

October 3, 2018

NIST has published "Blockchain Technology Overview," NIST Internal Report (NISTIR) 8202. This is a high-level technical publication that examines the history, scope, and characteristics of this emerging technology which has enabled the development of numerous cryptocurrency systems.

June 21, 2018

NIST's Computer Security Division is seeking input on the development of standards for stateful hash-based signatures, including XMSS (see IETF RFC 8391).

January 26, 2018

 A new NIST cybersecurity white paper is available, Security Considerations for Code Signing. 

December 13, 2013

NIST is pleased to announce that Draft NIST Interagency Report 7863, Cardholder Authentication for the PIV Digital Signature Key, is available for public comment. NISTIR 7863 ...

April 10, 2012

NIST requests comments on proposed changes to Federal Information Processing Standard 186-3, the Digital Signature Standard. The Federal Register Notice requests that electronic comments be sent by May 25, 2012 ...