Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

News & Updates

Showing 1 through 25 of 39 matching records.
January 30, 2024

Volumes A (2nd preliminary draft) and B (initial prelim. draft) of NIST Special Publication 1800-37, Addressing Visibility Challenges with TLS 1.3 within the Enterprise, are available for public comment through April 1, 2024.

August 24, 2023
Federal Register Number: 2023-18197

NIST requests comments on the initial public drafts of three Federal Information Processing Standards (FIPS) - FIPS 203, 204 and 205. The deadline to submit comments is November 22, 2023.

July 27, 2023

NIST is reviewing Special Publication 800-135 Revision 1 and requesting public comments by September 27, 2023.

June 29, 2023

The specification of the Triple Data Encryption Algorithm (TDEA), NIST SP 800-67 Rev. 2, will be withdrawn January 1, 2024. The algorithm will be disallowed for applying cryptographic protection but will continue to be allowed for processing already-protected data.

May 12, 2023

The National Cybersecurity Center of Excellence (NCCoE) invites you to share your feedback on the preliminary draft of NIST Special Publication 1800-37 Volume A, Addressing Visibility Challenges with TLS 1.3.

May 11, 2023

NIST has decided to revise SP 800-132, "Recommendation for Password-Based Key Derivation – Part 1: Storage Applications." Read this announcement for more details.

March 31, 2023

NIST is proposing to revise NIST Special Publication 800-132. Please submit public comments by May 1, 2023.

February 23, 2023

The National Cybersecurity Center of Excellence (NCCoE) has released a draft report, NIST Interagency Report (NISTIR) 8320D, Hardware Enabled Security: Hardware-Based Confidential Computing, for public comment.

January 6, 2023

NIST is currently reviewing SP 800-132, "Recommendation for Password-Based Key Derivation: Part 1: Storage Applications," (2010) and is requesting public feedback on all aspects of the publication by February 24, 2023.

August 18, 2022

NIST is pleased to announce the release of Special Publication (SP) 800-108r1, Recommendation for Key Derivation Using Pseudorandom Functions.

July 5, 2022

NIST is announcing four Post-Quantum Cryptography candidates for standardization, plus candidates for a fourth round of analysis.

October 18, 2021

Draft Special Publication (SP) 800-108 Revision 1, "Recommendation for Key Derivation Using Pseudorandom Functions," is available for public comment through January 18, 2022.

February 26, 2021

The NCCoE is requesting comments on a new Draft Project Description, "Addressing Visibility Challenges with TLS 1.3." Public comments may be submitted through March 29, 2021.

August 18, 2020

NIST announces the publication of SP 800-56C Revision 2, "Recommendation for Key-Derivation Methods in Key-Establishment Schemes." 

July 22, 2020

NIST is announcing the third round finalists of the NIST Post-Quantum Cryptography Standardization Process. More details are included in NISTIR 8309.

June 30, 2020

NIST has published Special Publication 800-77 Revision 1, "Guide to IPsec VPNs"

June 4, 2020

NIST announces the publication of NIST SP 800-133 Revision 2, "Recommendation for Cryptographic Key Generation."

May 26, 2020

NIST has posted a draft Cybersecurity White Paper, "Getting Ready for Post-Quantum Cryptography: Explore Challenges Associated with Adoption and Use of Post-Quantum Cryptographic Algorithms." The public comment period ends June 30, 2020.

May 4, 2020

NIST has updated its key management guidance by publishing SP 800-57 Part 1 Revision 5, "Recommendation for Key Management: Part 1 General."

March 24, 2020

NIST is requesting comments on Draft SP 800-56C Revision 2, "Recommendation for Key-Derivation Methods in Key-Establishment Schemes."  The public comment period ends May 15, 2020.

March 5, 2020

Draft SP 800-133 Revision 2, "Recommendation for Cryptographic Key Generation," is available for comment. The comment period closes April 17, 2020.

October 8, 2019

NIST releases Draft SP 800-57 Part 1 Revision 5, "Recommendation for Key Management: Part 1 General," for public comment. Comments are due by December 6, 2019.

July 23, 2019

NIST has published Special Publication 800-133 Revision 1, "Recommendation for Cryptographic Key Generation."

July 17, 2019

The NCCoE has released Draft SP 1800-16, "Securing Web Transactions: Transport Layer Security (TLS) Server Certificate Management," for public comment. The comment period ends September 13, 2019.

July 9, 2019

A draft NIST Cybersecurity White Paper, "A Taxonomic Approach to Understanding Emerging Blockchain Identity Management Systems," is available for public comment until August 9, 2019.

1     2  next >  last >>