Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 1376 through 1400 of 15605 matching records.
Publications SP 800-207 (Final) August 11, 2020
https://csrc.nist.gov/pubs/sp/800/207/final

Abstract: Zero trust (ZT) is the term for an evolving set of cybersecurity paradigms that move defenses from static, network-based perimeters to focus on users, assets, and resources. A zero trust architecture (ZTA) uses zero trust principles to plan industrial and enterprise infrastructure and workflows. Zer...

Publications Conference Paper (Final) August 3, 2020
https://csrc.nist.gov/pubs/conference/2020/08/03/aggregating-atomic-clocks-for-timestamping/final

Conference: 14th IEEE International Conference on Service-Oriented System Engineering Abstract: A timestamp is a critical component in many applications, such as proof of transaction ordering or analyzing algorithm performance. This paper reports on a method called Verified Timestamping (VT) that improves the standard timestamp protocol. VT was developed at the National Institute of Standards...

Publications ITL Bulletin (Final) August 3, 2020
https://csrc.nist.gov/pubs/itlb/2020/08/security-considerations-for-exchanging-files-over/final

Abstract: Every day, in order to perform their jobs, workers exchange files over the Internet through email attachments, file sharing services, and other means. To help organizations reduce potential exposure of sensitive information, NIST has released a new Information Technology Laboratory (ITL)&n...

Publications SP 800-210 (Final) July 31, 2020
https://csrc.nist.gov/pubs/sp/800/210/final

Abstract: This document presents cloud access control characteristics and a set of general access control guidance for cloud service models: IaaS (Infrastructure as a Service), PaaS (Platform as a Service), and SaaS (Software as a Service). Different service delivery models require managing different types of...

Publications TN 2066 (Final) July 29, 2020
https://csrc.nist.gov/pubs/tn/2066/final

Abstract: There is a smart grid messaging framework known as an Open Field Message Bus (OpenFMB), which was ratified by the North American Energy Standards Board (NAESB) in March 2016 and has been released as NAESB RMQ.26, Open Field Message Bus (OpenFMB) Model Business Practices. OpenFMB focuses on describin...

Publications Conference Paper (Final) July 27, 2020
https://csrc.nist.gov/pubs/conference/2020/07/27/systems-security-assurance-as-micro-publishing/final

Conference: Balisage: The Markup Conference 2020 Abstract: Markup technologies are very general purpose, as reflects their generality of conception. They become interesting as well as useful as they are applied to accomplish goals in the real world. Since principles of generic declarative markup were first applied to accomplishing publishing-related goals i...

Publications IR 8309 (Final) July 22, 2020
https://csrc.nist.gov/pubs/ir/8309/final

Abstract: The National Institute of Standards and Technology is in the process of selecting one or more public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify one or more additional digital signatures, public-key encryption, and k...

Publications Conference Paper (Final) July 19, 2020
https://csrc.nist.gov/pubs/conference/2020/07/19/smart-home-security-and-privacy-mitigations/final

Conference: Second International Conference on Human-Computer Interaction for Cybersecurity, Privacy and Trust (HCI-CPT 2020) Abstract: As smart home technology is becoming pervasive, smart home devices are increasingly being used by non-technical users who may have little understanding of the technology or how to properly mitigate privacy and security risks. To better inform security and privacy mitigation guidance for smart home d...

Publications Journal Article (Final) July 18, 2020
https://csrc.nist.gov/pubs/journal/2020/07/boolean-functions-with-multiplicative-complexity-3/final

Journal: Cryptography and Communications Abstract: Multiplicative complexity (MC) is defined as the minimum number of AND gates required to implement a function with a circuit over the basis (AND, XOR, NOT). Boolean functions with MC 1 and 2 have been characterized in Fisher and Peralta (2002), and Find et al. (IJICoT 4(4), 222–236, 2017), respectiv...

Publications IR 8219 (Final) July 16, 2020
https://csrc.nist.gov/pubs/ir/8219/final

Abstract: Industrial control systems (ICS) are used in many industries to monitor and control physical processes. As ICS continue to adopt commercially available information technology (IT) to promote corporate business systems’ connectivity and remote access capabilities, ICS become more vulnerable to cybers...

Publications Conference Paper (Final) July 13, 2020
https://csrc.nist.gov/pubs/conference/2020/07/13/a-suite-of-metrics-for-calculating-software-flaw-t/final

Conference: 2020 IEEE 44th Annual Computers, Software, and Applications Conference (COMPSAC) Abstract: The Common Weakness Enumeration (CWE) is a prominent list of software weakness types. This list is used by vulnerability databases to describe the underlying security flaws within analyzed vulnerabilities. This linkage opens the possibility of using the analysis of software vulnerabilities to identi...

Publications IR 8214A (Final) July 7, 2020
https://csrc.nist.gov/pubs/ir/8214/a/final

Abstract: This document constitutes a preparation toward devising criteria for the standardization of threshold schemes for cryptographic primitives by the National Institute of Standards and Technology (NIST). The large diversity of possible threshold schemes, as identified in the NIST Internal Report (NISTI...

Publications SP 800-77 Rev. 1 (Final) June 30, 2020
https://csrc.nist.gov/pubs/sp/800/77/r1/final

Abstract: Internet Protocol Security (IPsec) is a widely used network layer security control for protecting communications. IPsec is a framework of open standards for ensuring private communications over Internet Protocol (IP) networks. IPsec configuration is usually performed using the Internet Key Exchange...

Publications Conference Paper (Final) June 29, 2020
https://csrc.nist.gov/pubs/conference/2020/06/29/evolving-advanced-persistent-threat-detection/final

Conference: 2020 IEEE Conference on Communications and Network Security (CNS) Abstract: Advanced persistent threats (APT) have increased in recent times as a result of the rise in interest by nation-states and sophisticated corporations to obtain high profile information. Typically, APT attacks are more challenging to detect since they leverage zero-day attacks and commonly used benign...

Publications ITL Bulletin (Final) June 24, 2020
https://csrc.nist.gov/pubs/itlb/2020/06/nist-privacy-framework/final

Abstract: This bulletin summarizes the information found in the voluntary NIST Privacy Framework: A Tool for Improving Privacy through Enterprise Risk Management (Version 1.0). The Privacy Framework is a tool developed in collaboration with stakeholders intended to help organizations identify and manage priva...

Publications Other (Final) (Withdrawn) June 23, 2020

https://csrc.nist.gov/pubs/other/2020/06/23/can-you-tell-ssnet/final

Abstract: When people try to understand nuanced language they typically process multiple input sensor modalities to complete this cognitive task. It turns out the human brain has even a specialized neuron formation, called sagittal stratum, to help us understand sarcasm. We use this biological formation as th...

Publications Conference Paper (Final) June 22, 2020
https://csrc.nist.gov/pubs/conference/2020/06/22/the-impossibility-of-efficient-quantum-weak-coin-f/final

Conference: 52nd Annual ACM Symposium on Theory of Computing (STOC 2020) Abstract: How can two parties with competing interests carry out a fair coin flip across a quantum communication channel? This problem (quantum weak coin-flipping) was formalized more than 15 years ago, and, despite some phenomenal theoretical progress, practical quantum coin-flipping protocols with vanishing...

Publications Other (Final) June 20, 2020
https://csrc.nist.gov/pubs/other/2020/06/20/rainbow-band-separation-is-better-than-we-thought/final

Abstract: Currently the National Institute of Standards and Technology (NIST) is engaged in a post- quantum standardization effort, analyzing numerous candidate schemes to provide security against the advancing threat of quantum computers. Among the candidates in the second round of the standardization proces...

Publications SP 1800-16 (Final) June 16, 2020
https://csrc.nist.gov/pubs/sp/1800/16/final

Abstract: This NIST Cybersecurity Practice Guide shows large and medium enterprises how to employ a formal TLS certificate management program to address certificate-based risks and challenges. It describes the TLS certificate management challenges faced by organizations; provides recommended best practices fo...

Publications SP 800-133 Rev. 2 (Final) June 4, 2020
https://csrc.nist.gov/pubs/sp/800/133/r2/final

Abstract: Cryptography is often used in an information technology security environment to protect data that is sensitive, has a high value, or is vulnerable to unauthorized disclosure or undetected modification during transmission or while in storage. Cryptography relies upon two basic components: an algorith...

Publications IR 8259A (Final) May 29, 2020
https://csrc.nist.gov/pubs/ir/8259/a/final

Abstract: Device cybersecurity capabilities are cybersecurity features or functions that computing devices provide through their own technical means (i.e., device hardware and software). This publication defines an Internet of Things (IoT) device cybersecurity capability core baseline, which is a set of devic...

Publications IR 8259 (Final) May 29, 2020
https://csrc.nist.gov/pubs/ir/8259/final

Abstract: Internet of Things (IoT) devices often lack device cybersecurity capabilities their customers—organizations and individuals—can use to help mitigate their cybersecurity risks. Manufacturers can help their customers by improving how securable the IoT devices they make are by providing necessary cyber...

Publications Other (Final) May 29, 2020
https://csrc.nist.gov/pubs/other/2020/05/29/notes-on-interrogating-random-quantum-circuits/final

Abstract: Consider a quantum circuit that, when fed a constant input, produces a fixed-length random bit-string in each execution. Executing it many times yields a sample of many bit-strings that contain fresh randomness inherent to the quantum evaluation. When the circuit is freshly selected from a special c...

Publications SP 800-204A (Final) May 27, 2020
https://csrc.nist.gov/pubs/sp/800/204/a/final

Abstract: The increasing trend in building microservices-based applications calls for addressing security in all aspects of service-to-service interactions due to their unique characteristics. The distributed cross-domain nature of microservices needs secure token service (STS), key management and encryption...

Publications SP 800-137A (Final) May 21, 2020
https://csrc.nist.gov/pubs/sp/800/137/a/final

Abstract: This publication describes an approach for the development of Information Security Continuous Monitoring (ISCM) program assessments that can be used to evaluate ISCM programs within federal, state, and local governmental organizations and commercial enterprises. An ISCM program assessment provides o...

<< first   < previous   44     45     46     47     48     49     50     51     52     53     54     55     56     57     58     59     60     61     62     63     64     65     66     67     68  next >  last >>