Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 2026 through 2050 of 15605 matching records.
Publications FIPS 201-2 (Final) (Withdrawn) September 5, 2013

https://csrc.nist.gov/pubs/fips/201-2/final

Abstract: This Standard specifies the architecture and technical requirements for a common identification standard for Federal employees and contractors. The overall goal is to achieve appropriate security assurance for multiple applications by efficiently verifying the claimed identity of individuals seeking...

Publications SP 800-63-2 (Final) (Withdrawn) August 29, 2013

https://csrc.nist.gov/pubs/sp/800/63/2/final

Abstract: This recommendation provides technical guidelines for Federal agencies implementing electronic authentication and is not intended to constrain the development or use of standards outside of this purpose. The recommendation covers remote authentication of users (such as employees, contractors, or pri...

Publications ITL Bulletin (Final) August 22, 2013
https://csrc.nist.gov/pubs/itlb/2013/08/itl-publishes-guidance-on-preventing-and-handling/final

Abstract: This ITL Bulletin summarizes a new ITL publication, NIST Special Publication 800- 83 Revision 1, Guide to Malware Incident Prevention and Handling for Desktops and Laptops,which gives receommendations for organizations to improve their malware incident prevention procedures.

Publications Conference Paper (Final) August 15, 2013
https://csrc.nist.gov/pubs/conference/2013/08/15/investigating-the-application-of-moving-target-def/final

Conference: 6th International Symposium on Resilient Control Systems (ISRCS) Abstract: This paper presents a preliminary design for a moving-target defense (MTD) for computer networks to combat an attacker's asymmetric advantage. The MTD system reasons over a set of abstract models that capture the network's configuration and its operational and security goals to select adaptations th...

Publications SP 800-130 (Final) August 15, 2013
https://csrc.nist.gov/pubs/sp/800/130/final

Abstract: This Framework for Designing Cryptographic Key Management Systems (CKMS) contains topics that should be considered by a CKMS designer when developing a CKMS design specification. For each topic, there are one or more documentation requirements that need to be addressed by the design specification. T...

Publications ITL Bulletin (Final) August 8, 2013
https://csrc.nist.gov/pubs/itlb/2013/08/itl-publishes-guidance-on-enterprise-patch-managem/final

Abstract: This ITL Bulletin summarizes a new ITL publication, NIST Special Publication 800-40 Revision 3, Guide to Enterprise Patch Management Technologies, which gives recommendations for organizations to improve the effectiveness and efficiency of their patch management technologies.

Publications Conference Paper (Final) July 31, 2013
https://csrc.nist.gov/pubs/conference/2013/07/31/an-efficient-approach-to-assessing-the-risk-of-zer/final

Conference: 2013 International Conference on Security and Cryptography (SECRYPT) Abstract: Computer systems are vulnerable to both known and zero-day attacks. Although known attack patterns can be easily modeled, thus enabling the definition of suitable hardening strategies, handling zero-day vulnerabilities is inherently difficult due to their unpredictable nature. Previous research has...

Publications Conference Paper (Final) July 24, 2013
https://csrc.nist.gov/pubs/conference/2013/07/24/a-chosen-iv-related-key-attack-on-grain128a/final

Conference: 18th Australasian Conference on Information Security and Privacy (ACISP 2013) Abstract: Due to the symmetric padding used in the stream cipher Grain v1 and Grain-128, it is possible to find Key-IV pairs that generate shifted keystreams efficiently. Based on this observation, Lee et al. presented a chosen IV related Key attack on Grain v1 and Grain-128 at ACISP 2008. Later, the designer...

Publications SP 800-83 Rev. 1 (Final) July 22, 2013
https://csrc.nist.gov/pubs/sp/800/83/r1/final

Abstract: Malware, also known as malicious code, refers to a program that is covertly inserted into another program with the intent to destroy data, run destructive or intrusive programs, or otherwise compromise the confidentiality, integrity, or availability of the victim’s data, applications, or operating s...

Publications SP 800-40 Rev. 3 (Final) (Withdrawn) July 22, 2013

https://csrc.nist.gov/pubs/sp/800/40/r3/final

Abstract: Patch management is the process for identifying, acquiring, installing, and verifying patches for products and systems. This publication is designed to assist organizations in understanding the basics of enterprise patch management technologies. It explains the importance of patch management and exa...

Publications SP 800-165 (Final) July 22, 2013
https://csrc.nist.gov/pubs/sp/800/165/final

Abstract: Title III of the E-Government Act of 2002, entitled the Federal Information Security Management Act (FISMA) of 2002, requires NIST to prepare an annual public report on activities undertaken in the previous year, and planned for the coming year, to carry out responsibilities under this law. The prim...

Publications FIPS 186-4 (Final) (Withdrawn) July 19, 2013

https://csrc.nist.gov/pubs/fips/186-4/final

Abstract: The Standard specifies a suite of algorithms that can be used to generate a digital signature. Digital signatures are used to detect unauthorized modifications to data and to authenticate the identity of the signatory. In addition, the recipient of signed data can use a digital signature as evidence...

Publications ITL Bulletin (Final) July 15, 2013
https://csrc.nist.gov/pubs/itlb/2013/07/itl-issues-guidelines-for-managing-the-security-of/final

Abstract: This ITL Bulletin announces the publication of NIST Special Publication 800-124 Revision 1, Guidelines for Managing the Security of Movile Devices in the Enterprise. The revised guidelines will assist organizations in managing the security of mobile devices such as smart phones and tablets.

Publications SP 800-76-2 (Final) July 11, 2013
https://csrc.nist.gov/pubs/sp/800/76/2/final

Abstract: Homeland Security Presidential Directive HSPD-12, Policy for a Common Identification Standard for Federal Employees and Contractors [HSPD-12], called for new standards to be adopted governing interoperable use of identity credentials to allow physical and logical access to Federal government locatio...

Publications IR 7511 Rev. 3 (Final) (Withdrawn) July 11, 2013

https://csrc.nist.gov/pubs/ir/7511/r3/upd1/final

Abstract: This report defines the requirements and associated test procedures necessary for products to achieve one or more Security Content Automation Protocol (SCAP) validations. Validation is awarded based on a defined set of SCAP capabilities by independent laboratories that have been accredited for SCAP...

Publications Other (Final) July 10, 2013
https://csrc.nist.gov/pubs/other/2013/07/10/summary-of-the-workshop-on-information-and-communi/final

Abstract: There is a great demand from federal departments and agencies for supply chain risk management (SCRM) guidance. This document is a summary of a workshop held October 15-16, 2012 to broadly engage all stakeholders in an effort to set a foundation for NIST's future work on Information and Communicatio...

Publications Conference Paper (Final) June 23, 2013
https://csrc.nist.gov/pubs/conference/2013/06/23/four-measures-of-nonlinearity/final

Conference: 8th International Conference on Algorithms and Complexity (CIAC 2013) Abstract: Cryptographic applications, such as hashing, block ciphers and stream ciphers, make use of functions which are simple by some criteria (such as circuit implementations), yet hard to invert almost everywhere. A necessary condition for the latter property is to be "sufficiently distant" from linear, a...

Publications Conference Paper (Final) June 21, 2013
https://csrc.nist.gov/pubs/conference/2013/06/21/exposing-software-security-and-availability-risks/final

Conference: 2013 Proceedings of the Annual Reliability and Maintainability Symposium (RAMS'13) Abstract: In this manuscript, we present our efforts towards a framework for exposing the functionality of a mobile application through a combination of static and dynamic program analysis that attempts to explore all available execution paths including libraries. We verified our approach by testing a large n...

Publications Conference Paper (Final) June 21, 2013
https://csrc.nist.gov/pubs/conference/2013/06/21/a-classification-of-differential-invariants-for-mu/final

Conference: Fifth International Workshop on Post-Quantum Cryptography (PQCrypto 2013) Abstract: Multivariate Public Key Cryptography(MPKC) has become one of a few options for security in the quantum model of computing. Though a few multivariate systems have resisted years of effort from the cryptanalytic community, many such systems have fallen to a surprisingly small pool of techniques. There...

Publications Journal Article (Final) June 21, 2013
https://csrc.nist.gov/pubs/journal/2013/06/enabling-an-enterprisewide-datacentric-operating-e/final

Journal: Computer (IEEE Computer) Abstract: Although access control (AC) currently plays an important role in securing data services, if properly envisaged and designed, access control can serve a more vital role in computing than one might expect. The Policy Machine (PM), a framework for AC developed at NIST, was designed with this goal in m...

Publications SP 800-124 Rev. 1 (Final) (Withdrawn) June 21, 2013

https://csrc.nist.gov/pubs/sp/800/124/r1/final

Abstract: The purpose of this publication is to help organizations centrally manage and secure mobile devices against a variety of threats. This publication provides recommendations for selecting, implementing, and using centralized management technologies, and it explains the security concerns inherent in mo...

Publications IR 7933 (Final) June 21, 2013
https://csrc.nist.gov/pubs/ir/7933/final

Abstract: The Computer Security Division (CSD) of NIST/ITL develops conformance test architectures (CTAs) and test suites (CTSs) to support users that require conformance to selected biometric standards. Product developers as well as testing laboratories can also benefit from the use of these tools. This proj...

Publications Conference Paper (Final) June 20, 2013
https://csrc.nist.gov/pubs/conference/2013/06/20/vulcan-vulnerability-assessment-framework-for-clou/final

Conference: Seventh International Conference on Software Security and Reliability (SERE 2013) Abstract: Assessing security of software services on Cloud is complex because the security depends on the vulnerability of infrastructure, platform and the software services. In many systems, the platform or the infrastructure on which the software will actually run may not be known or guaranteed. This implie...

Publications Book (Final) June 20, 2013
https://csrc.nist.gov/pubs/book/2013/06/introduction-to-combinatorial-testing/final

In: Abstract: Combinatorial testing of software analyzes interactions among variables using a very small number of tests. This advanced approach has demonstrated success in providing strong, low-cost testing in real-world situations. Introduction to Combinatorial Testing presents a complete self-contain...

<< first   < previous   70     71     72     73     74     75     76     77     78     79     80     81     82     83     84     85     86     87     88     89     90     91     92     93     94  next >  last >>