Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 1201 through 1225 of 15603 matching records.
Publications IR 8214B (Initial Public Draft) August 12, 2022
https://csrc.nist.gov/pubs/ir/8214/b/ipd

Abstract: This report considers threshold signature schemes interchangeable with respect to the verification mechanism of the Edwards-Curve Digital Signature Algorithm (EdDSA). Historically, EdDSA is known as a variant of Schnorr signatures, which are well-studied and suitable for efficient thresholdization,...

Publications Conference Paper (Final) August 12, 2022
https://csrc.nist.gov/pubs/conference/2022/08/12/improving-supportminors-rank-attacks-applications/final

Conference: Crypto 2022 Abstract: The Support-Minors (SM) method has opened new routes to attack multivariate schemes with rank properties that were previously impossible to exploit, as shown by the recent attacks of on the Round 3 NIST candidates G𝑒MSS and Rainbow respectively. In this paper, we study this SM approach more in dept...

Publications Conference Paper (Final) August 7, 2022
https://csrc.nist.gov/pubs/conference/2022/08/07/short-paper-measuring-the-effectiveness-of-us-gove/final

Conference: 8th Workshop on Security Information Workers (WSIW 2022) Abstract: The goal of organizational security awareness programs is to positively influence employee security behaviors. However, organizations may struggle to determine program effectiveness, often relying on training policy compliance metrics (training completion rates) rather than measuring actual impact....

Publications Conference Paper (Final) August 7, 2022
https://csrc.nist.gov/pubs/conference/2022/08/07/investigating-youths-learning-of-online-safety-and/final

Conference: 18th Symposium on Usable Privacy and Security (SOUPS 2022) Abstract: An important factor for investigating youth’s online safety, security, and privacy is to understand how and from where they learn their online behaviors and knowledge. Although research has shown that people within youths’ environments (e.g., parents) and the environments themselves (e.g., schools)...

Publications Conference Paper (Final) August 7, 2022
https://csrc.nist.gov/pubs/conference/2022/08/07/challenges-to-building-youths-online-safety-knowle/final

Conference: 18th Symposium on Usable Privacy and Security (SOUPS 2022) Abstract: This paper overviews a dyadic study of youth knowledge and understandings of online privacy and risk, and then highlights challenges that the study reveals about youth online risk taking and privacy protective measures from a family perspective. A full overview of the qualitative, dyadic study of 40...

Publications IR 8235 (Final) July 20, 2022
https://csrc.nist.gov/pubs/ir/8235/final

Abstract: Public safety officials utilizing public safety broadband networks will have access to devices, such as mobile devices, tablets, and wearables. These devices offer new ways for first responders to complete their missions but may also introduce new security vulnerabilities to their work environment....

Publications Conference Paper (Final) July 13, 2022
https://csrc.nist.gov/pubs/conference/2022/07/13/knowledge-mining-in-cybersecurity-from-attack-to-d/final

Conference: IFIP Annual Conference on Data and Applications Security and Privacy Abstract: In the fast-evolving world of Cybersecurity, an analyst often has the difficult task of responding to new threats and attack campaigns within a limited amount of time. If an analyst fails to do so, this can lead to severe consequences for the system under attack. In this work, we are motivated to ai...

Publications IR 8413 (Final) (Withdrawn) July 5, 2022

https://csrc.nist.gov/pubs/ir/8413/final

Abstract: The National Institute of Standards and Technology is in the process of selecting publickey cryptographic algorithms through a public, competition-like process. The new publickey cryptography standards will specify additional digital signature, public-key encryption, and key-establishment algorithms...

Publications SP 800-219 (Final) (Withdrawn) June 24, 2022

https://csrc.nist.gov/pubs/sp/800/219/final

Abstract: The macOS Security Compliance Project (mSCP) provides resources that system administrators, security professionals, security policy authors, information security officers, and auditors can leverage to secure and assess macOS desktop and laptop system security in an automated way. This publication in...

Publications Conference Paper (Final) June 16, 2022
https://csrc.nist.gov/pubs/conference/2022/06/16/lessons-learned-and-suitability-of-focus-groups-in/final

Conference: 4th International Conference on HCI for Cybersecurity, Privacy, and Trust Abstract: Security information workers (SIW) are professionals who develop and use security-related data within their jobs. Qualitative methods – primarily interviews – are becoming increasingly popular in SIW research. However, focus groups are an under-utilized, but potentially valuable way to explore the w...

Publications CSWP 26 (Final) June 13, 2022
https://csrc.nist.gov/pubs/cswp/26/ordered-tway-combinations-for-testing-statebased-s/final

Abstract: Fault detection often depends on the specific order of inputs that establish states which eventually lead to a failure. However, beyond basic structural coverage metrics, it is often difficult to determine if code has been exercised sufficiently to ensure confidence in its functions. Measures are ne...

Publications IR 8403 (Final) May 26, 2022
https://csrc.nist.gov/pubs/ir/8403/final

Abstract: The rapid development and wide application of distributed network systems have made network security – especially access control and data privacy – ever more important. Blockchain technology offers features such as decentralization, high confidence, and tamper-resistance, which are advantages to sol...

Publications Journal Article (Final) May 23, 2022
https://csrc.nist.gov/pubs/journal/2022/05/pairs-of-heron-and-right-triangles/final

Journal: Publicationes Mathematicae Debrecen Abstract: A Heron triangle is one in which the side lengths and area are integers. An integral right triangle is an example of a Heron triangle. In this paper, we show that there are infinitely many pairs of integral right triangles and Heron triangles with a common area and common perimeter, continuing a lin...

Publications SP 800-140D Rev. 1 (Final) (Withdrawn) May 20, 2022

https://csrc.nist.gov/pubs/sp/800/140/d/r1/final

Abstract: The approved sensitive security parameter generation and establishment methods listed in this publication replace the ones listed in International Organization for Standardization/International Electrotechnical Commission (ISO/IEC) 19790 Annex D and ISO/IEC 24759 paragraph 6.16, within the context o...

Publications SP 800-140C Rev. 1 (Final) (Withdrawn) May 20, 2022

https://csrc.nist.gov/pubs/sp/800/140/c/r1/final

Abstract: The approved security functions listed in this publication replace the ones listed in International Organization for Standardization/International Electrotechnical Commission (ISO/IEC) 19790 Annex C and ISO/IEC 24759 6.15, within the context of the Cryptographic Module Validation Program (CMVP). As...

Publications CSWP 25 (Final) May 20, 2022
https://csrc.nist.gov/pubs/cswp/25/data-structure-for-integrity-protection-with-erasu/final

Abstract: This document describes a data structure, referred to as a data block matrix, that supports the ongoing addition of hash-linked records while also allowing for the deletion of arbitrary records, thereby preserving hash-based integrity assurance that other blocks are unchanged. The block matrix data...

Publications Conference Paper (Final) May 9, 2022
https://csrc.nist.gov/pubs/conference/2022/05/09/a-new-conditional-cube-attack-on-reducedround-asco/final

Conference: Lightweight Cryptography Workshop 2022 Abstract: Ascon is one of the finalists of the National Institute of Standards and Technology (NIST) lightweight cryptography standardization process. In 2019, Ascon was also selected as the primary choice for lightweight authenticated encryption in the final portfolio of the CAESAR competition. The Ascon fam...

Publications CSWP 20 (Final) May 6, 2022
https://csrc.nist.gov/pubs/cswp/20/planning-for-a-zero-trust-architecture/final

Abstract: NIST Special Publication 800-207 defines zero trust as a set of cybersecurity principles used when planning and implementing an enterprise architecture. These principles apply to endpoints, services, and data flows. Input and cooperation from various stakeholders in an enterprise is needed for a zer...

Publications SP 800-161 Rev. 1 (Final) May 5, 2022
https://csrc.nist.gov/pubs/sp/800/161/r1/final

Abstract: Organizations are concerned about the risks associated with products and services that may potentially contain malicious functionality, are counterfeit, or are vulnerable due to poor manufacturing and development practices within the supply chain. These risks are associated with an enterprise’s decr...

Publications Other (Final) May 5, 2022
https://csrc.nist.gov/pubs/other/2022/05/05/software-security-in-supply-chains/final

Abstract: The President’s Executive Order (EO) on “Improving the Nation’s Cybersecurity (14028)” issued on May 12, 2021, charges multiple agencies – including NIST – with enhancing cybersecurity through a variety of initiatives related to the security and integrity of the software supply chain. The EO acknowl...

Publications IR 8320 (Final) May 4, 2022
https://csrc.nist.gov/pubs/ir/8320/final

Abstract: In today’s cloud data centers and edge computing, attack surfaces have shifted and, in some cases, significantly increased. At the same time, hacking has become industrialized, and most security control implementations are not coherent or consistent. The foundation of any data center or edge computi...

Publications Conference Paper (Final) April 28, 2022
https://csrc.nist.gov/pubs/conference/2022/04/28/generating-cps-risk-overlays-for-attack-and-fault/final

Conference: The 12th ACM Conference on Data and Application Security and Privacy Abstract: We describe a formalized systems theoretic method for creating cyber-physical system (CPS) risk overlays that augment existing tree-based models used in CPS risk and threat analysis processes. This top-down approach objectively scopes the system's threat surface for some risk scenario consequence by...

Publications SP 1800-33 (Initial Preliminary Draft) April 25, 2022
https://csrc.nist.gov/pubs/sp/1800/33/iprd

Abstract: Organizations face significant challenges in transitioning from 4G to 5G usage, particularly the need to safeguard new 5G-using technologies at the same time that 5G development, deployment, and usage are evolving. Some aspects of securing 5G components and usage lack standards and guidance, making...

Publications IR 8320B (Final) April 20, 2022
https://csrc.nist.gov/pubs/ir/8320/b/final

Abstract: In today’s cloud data centers and edge computing, attack surfaces have significantly increased, cyber attacks are industrialized, and most security control implementations are not coherent or consistent. The foundation of any data center or edge computing security strategy should be securing the pla...

Publications SP 1800-19 (Final) April 20, 2022
https://csrc.nist.gov/pubs/sp/1800/19/final

Abstract: A cloud workload is an abstraction of the actual instance of a functional application that is virtualized or containerized to include compute, storage, and network resources. Organizations need to be able to monitor, track, apply, and enforce their security and privacy policies on their cloud worklo...

<< first   < previous   37     38     39     40     41     42     43     44     45     46     47     48     49     50     51     52     53     54     55     56     57     58     59     60     61  next >  last >>