U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

News & Updates

Showing 626 through 650 of 806 matching records.
December 21, 2012

NIST announces the release of Special Publication 800-38F, Recommendation for Block Cipher Modes of Operation: Methods for Key Wrapping. This publication describes cryptographic methods for the protection of the...

December 21, 2012

NIST announces the public comment release of Draft Interagency Report (IR) 7904, Trusted Geolocation in the Cloud: Proof of Concept Implementation. This publication explains selected security challenges involving...

December 6, 2012

NIST Interagency Report (IR) 7298 Revision 2, NIST Glossary of Key Information Security Terms is the latest revision of the NIST Information Security Glossary and Information Assurance Glossary. 

November 30, 2012

NIST announces the release of NIST Interagency Report (NISTIR) 7817, A Credential Reliability and Revocation Model for Federated Identities. NISTIR 7817 describes and classifies the different types of identity providers...

November 16, 2012

NIST opened a public "SHA-3" competition in November 2007 to develop a new cryptographic hash algorithm. On October 2, 2012, NIST announced Keccak as the winner and the new SHA-3 algorithm.

November 16, 2012

NIST announces the completion of NIST Special Publication (SP) 800-133, Recommendation for Cryptographic Key Generation. It discusses the generation of the keys to be used with NIST-approved cryptographic algorithms.

November 13, 2012

This report (NISTIR 7878) describes measures of combinatorial coverage that can be used in evaluating the degree of t-way coverage of any test suite, regardless of whether it was initially constructed for ...

November 9, 2012

Links to keynote presentations on Emerging Risk Management and Cyber Security Strategies are available at

November 8, 2012

Status Update on NIST Special Publication 800-53, Revision 4, Security and Privacy Controls for Federal Information Systems and Organizations 

October 19, 2012
Federal Register Number: 2012-25826

The National Institute of Standards and Technology (NIST) Information Technology Laboratory (ITL) invites interested U.S. companies to submit letters of interest in…

October 3, 2012

NIST announced KECCAK as the winner of the SHA-3 Cryptographic Hash Algorithm Competition and the new SHA-3 hash algorithm in a press release issued on October 2, 2012. KECCAK was designed by a team ...

September 28, 2012

Draft NIST Interagency Report (IR) 7511 Revision 3, Security Content Automation Protocol (SCAP) Version 1.2 Validation Program Test Requirements, describes the requirements that must be met by products to achieve SCAP 1.2...

September 18, 2012

NIST Interagency Report (IR) 7874, Guidelines for Access Control System Evaluation Metrics, has been released as final. This report provides Federal agencies with background information on access control (AC) properties, and...

September 18, 2012

The National Institute of Standards and Technology (NIST) announces the release of the final version of its updated risk assessment guideline, Special Publication 800-30, Revision 1, Guide for Conducting Risk Assessments. 

September 13, 2012

The Baltimore Information Systems Security Association Chapter would like to invite you to their Third Annual InfoSec Summit. We are holding the event at the National Institute of Standards and Technology (NIST) Headquarters...

September 6, 2012

NIST announces the release of Draft Special Publication 800-88 Revision 1, Guidelines for Media Sanitization for public review and comment. SP 800-88 discussed methods, techniques and best practices for the sanitization of...

September 5, 2012

NIST is Proud to Announce the Release of 2 DRAFT Publications: Special Publication 800-90 B, Recommendation for the Entropy Sources Used for Random Bit Generation -- AND -- Special Publication 800-90C, ecommendation for...

September 5, 2012

NIST announces the public comment release of draft NIST Special Publication (SP) 800-40 Revision 3, Guide to Enterprise Patch Management Technologies. Patch management is the process for identifying, acquiring, installing,...

August 30, 2012
Federal Register Number: 2012-21461

NIST seeks additional comments on specific sections of the 2009 Draft Federal Information Processing Standard 140-3, Security Requirements for Cryptographic Modules… Comments were due October 1, 2012.

August 24, 2012

NIST announces the release of Special Publication 800-107, Revision 1, Recommendation for Using Approved Hash Algorithms. In this revision, the security properties of SHA-512/224 and SHA-512/256 are addressed, the discussion...

August 23, 2012

Earlier this year the President signed a Memorandum issuing the Digital Government Strategy, which was designed to build a 21st Century digital government that delivers better services to the American people. The strategy...

August 20, 2012

NIST announces the release of draft revision of Special Publication 800-56A, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography. 

August 8, 2012

Special Publication 800-61 Revision 2 seeks to assist organizations in mitigating the risks from computer security incidents by providing practical guidelines on responding to incidents effectively and efficiently. It details...

August 8, 2012

NIST is developing a draft Special Publication 800-152 that will be entitled "A Profile for U. S. Federal Cryptographic Key Management Systems (CKMS)". This Profile will be based on the Special Publication 800-130, entitled

July 26, 2012

In order to facilitate the development of applications and middleware that support the Personal Identity Verification (PIV) Card, the National Institute of Standards and Technology (NIST) has developed a set of test PIV...

<< first   < previous   21     22     23     24     25     26     27     28     29     30  next >  last >>

* "Relevance" merely indicates the search engine's score for a document. It is based on the search parameters and information in the document's detailed record.